2022-06-14

Bumblebee Loader Pairs with Quantum Ransomware

Level: 
Tactical
  |  Source: 
Kroll
Cybersecurity
Information & Technology
Software
Share:

Bumblebee Loader Pairs with Quantum Ransomware

Kroll's Cyber Risk tracking of Bumblebee loader has identified the malware used in Quantum Locker's ransomware campaigns. Bumblebee loader had been used as the initial infection to download Cobalt Strike. The attackers were able to compromise the victim's environment and launch the ransomware within 22 hours. The campaigns launched have involved phishing emails or web contact forms, delivering the Bumblebee payload within an ISO file containing a shortcut (LNK) and DLL file. The execution of the DLL file triggers the DLL file, to download Bumblebee with persistence created through a scheduled task. Bumblebee is developed with many features that include the use of Windows Management Instrumentation (WMI) to initiate reconnaissance, run commands with PowerShell and/or Wscript, inject itself into a process, and communicate with the attacker's command and control server.

Get trending threats published weekly by the Anvilogic team.

Sign Up Now