Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Bumblebee, a new malware loader used by multiple crimeware threat actors

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Bumblebee, a new malware loader used by multiple crimeware threat actors


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: securityaffairs.co

Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups that were previously using the BazaLoader and IcedID as part of their malware campaigns seem to have adopted a new loader called Bumblebee. The loader appears to be under development and is a highly sophisticated [โ€ฆ]

The post Bumblebee, a new malware loader used by multiple crimeware threat actors appeared first on Security Affairs.

...



๐Ÿ“Œ Bumblebee, a new malware loader used by multiple crimeware threat actors


๐Ÿ“ˆ 96.11 Punkte

๐Ÿ“Œ New Bumblebee malware loader increasingly adopted by cyber threat groups


๐Ÿ“ˆ 46.8 Punkte

๐Ÿ“Œ Bumblebee: Malware-Loader jetzt auch in deiner Mail-Box


๐Ÿ“ˆ 37.14 Punkte

๐Ÿ“Œ Hackers Using Bumblebee Loader Malware to Attack Active Directory Services


๐Ÿ“ˆ 37.14 Punkte

๐Ÿ“Œ Bumblebee Malware Loader's Payloads Significantly Vary by Victim System


๐Ÿ“ˆ 37.14 Punkte

๐Ÿ“Œ New PowerMagic and CommonMagic Malware Used by Threat Actors to Steal Data


๐Ÿ“ˆ 34.08 Punkte

๐Ÿ“Œ Trojanized Installers Used to Distribute Bumblebee Malware


๐Ÿ“ˆ 32.67 Punkte

๐Ÿ“Œ Google ads push BumbleBee malware used by ransomware gangs


๐Ÿ“ˆ 32.67 Punkte

๐Ÿ“Œ Hackers Using Bumblebee Loader to Compromise Active Directory Services


๐Ÿ“ˆ 32.52 Punkte

๐Ÿ“Œ Hackers Deploy Bumblebee Loader to Breach Target Networks


๐Ÿ“ˆ 32.52 Punkte

๐Ÿ“Œ Hackers Using Bumblebee Loader To Compromise Active Directory Services


๐Ÿ“ˆ 32.52 Punkte

๐Ÿ“Œ ChatGTP Used by Threat Actors to Create Deployable Malware


๐Ÿ“ˆ 31.15 Punkte

๐Ÿ“Œ Crimeware server used by NetWalker ransomware seized and shut down


๐Ÿ“ˆ 31.11 Punkte

๐Ÿ“Œ Crimeware-as-a-service is the latest ransomware threat


๐Ÿ“ˆ 30.26 Punkte

๐Ÿ“Œ Researchers analyzed a new JavaScript skimmer used by Magecart threat actors


๐Ÿ“ˆ 29.46 Punkte

๐Ÿ“Œ Notorious Bumblebee Malware Re-emerges with New Attack Methods


๐Ÿ“ˆ 28 Punkte

๐Ÿ“Œ Bumblebee Malware Returns with New Tricks, Targeting U.S. Businesses


๐Ÿ“ˆ 28 Punkte

๐Ÿ“Œ Buer Loader, new Russian loader on the market with interesting persistence


๐Ÿ“ˆ 27.04 Punkte

๐Ÿ“Œ BazarCall attack increasingly used by ransomware threat actors


๐Ÿ“ˆ 26.54 Punkte

๐Ÿ“Œ Sliver offensive security framework increasingly used by threat actors


๐Ÿ“ˆ 26.54 Punkte

๐Ÿ“Œ Microsoft patches zero-days used by state-sponsored and ransomware threat actors (CVE-2023-23397, CVE-2023-24880)


๐Ÿ“ˆ 26.54 Punkte

๐Ÿ“Œ Microsoft: Threat actors target aviation orgs with new malware


๐Ÿ“ˆ 26.49 Punkte

๐Ÿ“Œ New Kaspersky Tool Helps Attribute Malware to Threat Actors


๐Ÿ“ˆ 26.49 Punkte

๐Ÿ“Œ Threat Actors Use the MageCart Malware in New Credit Card Data Stealing Campaign


๐Ÿ“ˆ 26.49 Punkte

๐Ÿ“Œ New Snake Ransomware Adds Itself to the Increasing Collection of Golang Crimeware - SentinelLabs


๐Ÿ“ˆ 26.45 Punkte

๐Ÿ“Œ New Snake Ransomware Adds Itself to the Increasing Collection of Golang Crimeware - SentinelLabs


๐Ÿ“ˆ 26.45 Punkte

๐Ÿ“Œ Greater Incident Complexity, Shift in How Threat Actors Use Stolen Data, Will Drive the Cyber Threat Landscape in 2023, Says Beazley Report


๐Ÿ“ˆ 25.69 Punkte

๐Ÿ“Œ Investigate and stop threat actors with real-time threat disruption.


๐Ÿ“ˆ 25.69 Punkte

๐Ÿ“Œ SecurityScorecard launches two cyber threat intelligence solutions to counter threat actors


๐Ÿ“ˆ 25.69 Punkte

๐Ÿ“Œ THIS is what Threat Actors are Using #infosec #cybersecurity #podcast #threat #actor


๐Ÿ“ˆ 25.69 Punkte

๐Ÿ“Œ TA578 using thread-hijacked emails to push ISO files for Bumblebee malware, (Wed, May 11th)


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ TA578 using thread-hijacked emails to push ISO files for Bumblebee malware, (Wed, May 11th)


๐Ÿ“ˆ 25.08 Punkte

๐Ÿ“Œ Bumblebee Malware from TransferXL URLs, (Thu, May 19th)


๐Ÿ“ˆ 25.08 Punkte











matomo