Bumblebee loader

Pierluigi Paganini April 28, 2022
Bumblebee, a new malware loader used by multiple crimeware threat actors

Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups that were previously using the BazaLoader and IcedID as part of their malware campaigns seem to have adopted a new loader called Bumblebee. The loader appears to be under development and is a highly sophisticated […]