The notorious Bumblebee malware has made a resurgence after a four-month hiatus, launching targeted phishing campaigns against numerous organizations across the United States. Initially discovered in April 2022 and attributed to the Conti and Trickbot cybercrime syndicate, Bumblebee serves as a malware loader, facilitating the deployment of additional payloads like Cobalt Strike beacons for initial network access and conducting ransomware attacks. In a recent campaign observed by Proofpoint, Bumblebee’s return since October poses significant concerns for an uptick in cybercrime activities heading into 2024.
The latest phishing campaign distributing Bumblebee adopts a guise of voicemail notifications, utilizing subject lines such as “Voicemail February” and originating from the address “info@quarlessa[.]com.” Emails contain OneDrive URLs leading to Word documents with deceptive lures posing as communications from hu.ma.ne, a consumer electronics company known for AI-powered products. These documents leverage VBA macros to execute scripts and eventually launch the Bumblebee DLL (w_ver.dll) on victims’ systems, demonstrating an attempt to bypass Microsoft’s macro-blocking measures introduced in 2022.
While previous Bumblebee campaigns employed various techniques like direct DLL downloads and HTML smuggling, the current attack chain’s reliance on VBA macros marks a departure from more modern tactics. This shift may indicate an attempt to evade detection in response to evolving cybersecurity defenses or niche targeting of outdated systems. However, the prevalence of macro-laden documents in past Bumblebee campaigns remains relatively low, suggesting a strategic shift or experimentation in distribution methods by the threat actors behind Bumblebee.
Despite lacking concrete attribution, the recent resurgence of Bumblebee aligns with ongoing efforts by cybercriminal groups to fill the void left by disruptions in the payload distribution market, such as the takedown of QBot (Qakbot) by law enforcement authorities. This vacuum has spurred the resurgence of other malware loaders like DarkGate and Pikabot, which employ multiple infection channels, including phishing and malvertising, indicating a broader trend of cybercrime resurgence and adaptation in the face of enforcement actions.