Bumblebee – Emerging Ransomware Loader
Incident Report for Ascend Security Events
Resolved
This incident has been resolved.
Posted Jul 01, 2022 - 13:55 CDT
Investigating
Bumblebee – Emerging Ransomware Loader

Source: Symantec Threat Hunter Team

Cyber threat researchers at Symantec have published their findings regarding Bumblebee. The recently developed malware loader has quickly become a key component in a wide range of cyber-crime attacks and appears to have replaced several older loaders used by high profile threat actors.

The Bumblebee malware loader has been seen in a number of ransomware operations including Conti, Quantum, and Mountlocker. The tactics, techniques, and procedures (TTPs) used in these older attacks support the hypothesis that Bumblebee may have been introduced as a replacement loader for Trickbot and BazarLoader, since there is some overlap between recent activity involving Bumblebee and older attacks linked to these loaders.

In the Bumblebee attacks observed, the initial infection vector was a spear-phishing email with an attachment containing an ISO file. This ISO file contained a Bumblebee DLL file and an LNK file, which loaded the Bumblebee DLL file using rundll32.exe. The Bumblebee file then communicates with a malicious Command and Control server to run further malicious operations on the device such as disabling processes related to malware analysis.

Indicators of Compromise:

• 6804cff68d9824efeb087e1d6ff3f98ed947f002626f04cf8ae7ef26b51e394b
• daf055e5c7f843a3dbe34c3c7b848e5bbe9c53b65df2556b4b450390154af3bb
• 7259b7a91df7c9bc78b0830808fe58c6ff66aa79bb856cf1bf50a107875b3651
• ac20f3f9ed0c1e6b2160976a1dc4167e53fbb8c71b4824a640131acf24c71bfd
• 71f91acc6a9162b600ff5191cc22f84a2b726050a5f6d9de292a4deeea0d9803
• f06566e1e309123e03a6a65cdfa06ce5a95fdd276fb7fcbcb33f5560c0a3cd8c
• 2e349b3224cc0d958e6945623098c2d28cc8977e0d45480c0188febbf7b8aa78
• 302a25e21eea9ab5bc12d1c5f9e5c119619e617677b307fe0e3044c19581faea
• 65e205b500160cbec44911080621d25f02ad7fcfcf2c3e75ce33f6f821a808b8
• 905e87d8433fa58f3006ee685bb347024b46550a3ceda0777016f39e88519142
• 6727d493d4ecc8cca83ed8bf7af63941175decff7218e599355065ae6c9563c4
• c8db63bfab805179a1297f8b70a90a043581c9260e8c97725f4920ab93c03344
• 261b06e30a4a9960e0b0ae173486a4e456c9bd7d188d0f1c9c109bb9e2281b59
• 24bf01c1a39c6fcab26173e285d226e0c2dcd8ebf86f820f2ba5339ac29086e5
• 86d7f7b265aae9eedb36bc6a8a3f0e8ec5fa08071e2e0d21774a9a8e3d4ed9e7
• 4c3d85e7c49928af0f43623dcbed474a157ef50af3cba40b7fd7ac3fe3df2f15
• b1102ed4bca6dae6f2f498ade2f73f76af527fa803f0e0b46e100d4cf5150682
• 9d0fa4b88e5b36b8801b55508ab7bc7cda9909d639d70436e972cb3761d34eda
• 1e7737a57552b0b32356f5e54dd84a9ae85bb3acff05ef5d52aabaa996282dfb
• 5a1b3f9589b468a06e9427eae6b0a855d1df6cb35ab71ddbfa05279579e9cda3
• ee5fbc193f875a2b8859229508ca79a2ffe19d8a120ae8c5ca77b1d17233d268
• 5ad4fa74e71fb4ce0a885b1efb912a00c2ce3c7b4ad251ae67e6c3a8676ede02
• 02ea7b9948dfc54980fd86dc40b38575c1f401a5a466e5f9fbf9ded33eb1f6a7
• b722655b93bcb804802f6a20d17492f9c0f08b197b09e8cd57cf3b087ca5a347
• a60136d7377bc1ba8c161021459e9fe9f49c692bf7b397fea676211a2da4444d
• 86c564e9fb7e45a7b0e03dd5a6e1c72b7d7a4eb42ebe6aa2e8f8a7894bed4cb5
• 1825e14e1ea19756b55b5ccec5afbb9c2dba0591403c553a83c842bb0dd14432
• 3dea930cfb0ea48c2ce9f7a8bd98ee37e2feca5fb4da8844890fa2d4f62dd105
• 52f145a4ccc0f540a130bedbf04370a842daff1ee8d8361c75a8e0d21a88cf5a
• 3b7512cfa21bd65bd5beecc8cb859ab4f7f5538f3caaf0703a68ec14389b357a
• 4c6a865771fdb400456b1e8bc9198134ac9d2f66f1654af42b4b8fc67ae018f2
• fef7d54d6c09a317d95300d10ffcc6c366dbb8f5ebf563dec13b509fff361dc1
• 165b491e5b9e273a61c16de0f592e5047740658c7a2e3047f6bf518a17e59eca
• a8faf08997e11a53f9d38797d997c51c1a3fcf89412c3da8dcca6631c6f314a8
• 01e22210e07708c0b9a0061d0f912041808e48bb8d59f960b545d0b9e11d42d2
• f5218aaa046776a12b3683c8da4945a0c4c0934e54802640a15152d9dae15d43
• bc41569c4c9b61f526c78f55993203806d09bb8c3b09dbbeaded61cd1dc2fcc2
• 29767c912919cb38903f12c7f41cdd1c5f39fccb9641302c97b981e4b5e31ee5
• 911c152d4e37f55bd1544794cc324364b6f03aff118cdf328127355ccc25282a
• f5cd44f1d72ef8fc734c76ca62879e1f1cb4c0603cfdc0b85b5ad6ad8326f503
• 0650722822e984da41d77b90fbd445f28e96a90af87043581896465c06ed1e44
• f01a3f2186e77251acfac9d53122a1579182bde65e694487b292a8e09cf8d465
• 290b698d41525c4c74836ca934c0169a989a5eafde7208d90300a17a3f5bd408
• 3d41a002c09448d74070a7eb7c44d49da68b2790b17337686d6dd018012db89d
• 51.68.146.200
• 154.56.0.221
• 45.153.243.93

As a result, Ascend Technologies has pushed the detection ability of the known IOCs across our EDR, SIEM, and anti-malware platforms. These IOCs include IPs and hash values which will give us the ability to detect and alert. As is the case with most malware, end users are targeted which makes maintaining a robust security posture highly important, including end-user training, to develop safe and secure internet browsing habits.

Author: Evan Obal

Source: https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/bumblebee-loader-cybercrime
Posted Jul 01, 2022 - 13:55 CDT