From Bing Search to Ransomware: Bumblebee and AdaptixC2 Deliver Akira
A sophisticated cyber attack campaign leveraged SEO poisoning to compromise organizations through trojanized IT management tool installers. The attack began when users searching for ManageEngine OpManager were directed to a malicious website, downloading a compromised MSI file that installed Bumblebee malware. The threat actors then deployed AdaptixC2 beacons, performed internal reconnaissance, created privileged accounts, and installed RustDesk for persistence. They exfiltrated data via SFTP and ultimately deployed Akira ransomware across the network. The campaign affected multiple organizations, with time to ransomware ranging from 9 to 44 hours after initial access. The attackers used various tools and techniques for lateral movement, credential theft, and defense evasion.
AI Analysis
Technical Summary
This threat describes a sophisticated cyber attack campaign that begins with SEO poisoning to lure victims searching for ManageEngine OpManager, a popular IT management tool, to malicious websites hosting trojanized MSI installers. When users download and install these compromised installers, they inadvertently deploy Bumblebee malware, a loader that establishes initial foothold. Following infection, the attackers deploy AdaptixC2 beacons to maintain command and control, enabling internal reconnaissance to map the network and identify valuable targets. They create privileged accounts to escalate access and install RustDesk, a legitimate remote desktop tool, repurposed here for persistence and remote control. Data exfiltration is conducted via SFTP, allowing attackers to steal sensitive information stealthily. Ultimately, the attackers deploy Akira ransomware, encrypting network resources and demanding ransom. The timeline from initial compromise to ransomware deployment is rapid, ranging from 9 to 44 hours, indicating a highly efficient and automated attack chain. The campaign leverages multiple tactics including credential theft (MITRE T1003), lateral movement (T1021 variants), defense evasion, and user interaction exploitation (T1204). Indicators such as malicious IPs, domains, and file hashes are associated with the campaign, facilitating detection and response. The attack targets IT management infrastructure, exploiting trust in ManageEngine OpManager downloads, and uses a blend of custom and legitimate tools to evade detection and maintain persistence.
Potential Impact
For European organizations, this campaign poses significant risks due to the widespread use of ManageEngine OpManager across various sectors including government, healthcare, finance, and critical infrastructure. Successful compromise can lead to unauthorized access to sensitive operational data, disruption of IT management capabilities, and extensive data exfiltration. The rapid progression to ransomware deployment threatens operational continuity, potentially causing downtime, financial losses, reputational damage, and regulatory penalties under GDPR for data breaches. The use of legitimate tools like RustDesk complicates detection and response efforts. Given the campaign’s sophistication and speed, organizations may have limited time to detect and mitigate before encryption occurs. The data exfiltration component also raises concerns about intellectual property theft and exposure of confidential information. Overall, the threat can severely impact confidentiality, integrity, and availability of organizational assets.
Mitigation Recommendations
1. Verify the authenticity of ManageEngine OpManager installers by downloading only from official vendor sites and validating digital signatures. 2. Implement DNS filtering and web proxy controls to block access to known malicious domains and prevent SEO poisoning exploitation. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying Bumblebee malware behaviors and AdaptixC2 beacon communications. 4. Monitor for unusual account creations and privilege escalations within Active Directory and IT management systems. 5. Restrict and monitor the use of remote desktop tools like RustDesk, ensuring they are authorized and configured securely. 6. Enforce network segmentation to limit lateral movement opportunities and isolate critical IT management infrastructure. 7. Use multi-factor authentication (MFA) for all privileged accounts to reduce risk from credential theft. 8. Conduct regular threat hunting exercises focusing on indicators of compromise such as the provided IPs, domains, and file hashes. 9. Maintain offline, tested backups to enable recovery without paying ransom. 10. Educate users about risks of downloading software from untrusted sources and recognizing phishing or SEO poisoning tactics.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
Indicators of Compromise
- ip: 172.96.137.160
- hash: a746da514c90f26a187a294fda7edc1b
- hash: bcee0ab10b23f5999bcdb56c0b4a631a
- hash: ca8646dfc88423bb9fffda811160cebe
- hash: 1b9aa401457d29405c0bcf19cbf19a7028a0d214
- hash: f352cec89a56e23dae20cdd62df4d40bc7f22b5e
- hash: febbaf5f08a8e0782ffcce8beef1f2b4e249a52b
- hash: 186b26df63df3b7334043b47659cba4185c948629d857d47452cc1936f0aa5da
- hash: 18b8e6762afd29a09becae283083c74a19fc09db1f2c3412c42f1b0178bc122a
- hash: 6ba5d96e52734cbb9246bcc3decf127f780d48fa11587a1a44880c1f04404d23
- hash: a14506c6fb92a5af88a6a44d273edafe10d69ee3d85c8b2a7ac458a22edf68d2
- hash: a6df0b49a5ef9ffd6513bfe061fb60f6d2941a440038e2de8a7aeb1914945331
- hash: de730d969854c3697fd0e0803826b4222f3a14efe47e4c60ed749fff6edce19d
- ip: 109.205.195.211
- ip: 193.242.184.150
- domain: 2rxyt9urhq0bgj.org
- domain: angryipscanner.org
- domain: axiscamerastation.org
- domain: ev2sirbd269o5j.org
- domain: ijt0l3i8brit6q.org
- domain: ip-scanner.org
- domain: opmanager.pro
From Bing Search to Ransomware: Bumblebee and AdaptixC2 Deliver Akira
Description
A sophisticated cyber attack campaign leveraged SEO poisoning to compromise organizations through trojanized IT management tool installers. The attack began when users searching for ManageEngine OpManager were directed to a malicious website, downloading a compromised MSI file that installed Bumblebee malware. The threat actors then deployed AdaptixC2 beacons, performed internal reconnaissance, created privileged accounts, and installed RustDesk for persistence. They exfiltrated data via SFTP and ultimately deployed Akira ransomware across the network. The campaign affected multiple organizations, with time to ransomware ranging from 9 to 44 hours after initial access. The attackers used various tools and techniques for lateral movement, credential theft, and defense evasion.
AI-Powered Analysis
Technical Analysis
This threat describes a sophisticated cyber attack campaign that begins with SEO poisoning to lure victims searching for ManageEngine OpManager, a popular IT management tool, to malicious websites hosting trojanized MSI installers. When users download and install these compromised installers, they inadvertently deploy Bumblebee malware, a loader that establishes initial foothold. Following infection, the attackers deploy AdaptixC2 beacons to maintain command and control, enabling internal reconnaissance to map the network and identify valuable targets. They create privileged accounts to escalate access and install RustDesk, a legitimate remote desktop tool, repurposed here for persistence and remote control. Data exfiltration is conducted via SFTP, allowing attackers to steal sensitive information stealthily. Ultimately, the attackers deploy Akira ransomware, encrypting network resources and demanding ransom. The timeline from initial compromise to ransomware deployment is rapid, ranging from 9 to 44 hours, indicating a highly efficient and automated attack chain. The campaign leverages multiple tactics including credential theft (MITRE T1003), lateral movement (T1021 variants), defense evasion, and user interaction exploitation (T1204). Indicators such as malicious IPs, domains, and file hashes are associated with the campaign, facilitating detection and response. The attack targets IT management infrastructure, exploiting trust in ManageEngine OpManager downloads, and uses a blend of custom and legitimate tools to evade detection and maintain persistence.
Potential Impact
For European organizations, this campaign poses significant risks due to the widespread use of ManageEngine OpManager across various sectors including government, healthcare, finance, and critical infrastructure. Successful compromise can lead to unauthorized access to sensitive operational data, disruption of IT management capabilities, and extensive data exfiltration. The rapid progression to ransomware deployment threatens operational continuity, potentially causing downtime, financial losses, reputational damage, and regulatory penalties under GDPR for data breaches. The use of legitimate tools like RustDesk complicates detection and response efforts. Given the campaign’s sophistication and speed, organizations may have limited time to detect and mitigate before encryption occurs. The data exfiltration component also raises concerns about intellectual property theft and exposure of confidential information. Overall, the threat can severely impact confidentiality, integrity, and availability of organizational assets.
Mitigation Recommendations
1. Verify the authenticity of ManageEngine OpManager installers by downloading only from official vendor sites and validating digital signatures. 2. Implement DNS filtering and web proxy controls to block access to known malicious domains and prevent SEO poisoning exploitation. 3. Deploy endpoint detection and response (EDR) solutions capable of identifying Bumblebee malware behaviors and AdaptixC2 beacon communications. 4. Monitor for unusual account creations and privilege escalations within Active Directory and IT management systems. 5. Restrict and monitor the use of remote desktop tools like RustDesk, ensuring they are authorized and configured securely. 6. Enforce network segmentation to limit lateral movement opportunities and isolate critical IT management infrastructure. 7. Use multi-factor authentication (MFA) for all privileged accounts to reduce risk from credential theft. 8. Conduct regular threat hunting exercises focusing on indicators of compromise such as the provided IPs, domains, and file hashes. 9. Maintain offline, tested backups to enable recovery without paying ransom. 10. Educate users about risks of downloading software from untrusted sources and recognizing phishing or SEO poisoning tactics.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://thedfirreport.com/2025/08/05/from-bing-search-to-ransomware-bumblebee-and-adaptixc2-deliver-akira"]
- Adversary
- null
- Pulse Id
- 68948bbcf88498b35a1a958e
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip172.96.137.160 | — | |
ip109.205.195.211 | — | |
ip193.242.184.150 | — |
Hash
Value | Description | Copy |
---|---|---|
hasha746da514c90f26a187a294fda7edc1b | — | |
hashbcee0ab10b23f5999bcdb56c0b4a631a | — | |
hashca8646dfc88423bb9fffda811160cebe | — | |
hash1b9aa401457d29405c0bcf19cbf19a7028a0d214 | — | |
hashf352cec89a56e23dae20cdd62df4d40bc7f22b5e | — | |
hashfebbaf5f08a8e0782ffcce8beef1f2b4e249a52b | — | |
hash186b26df63df3b7334043b47659cba4185c948629d857d47452cc1936f0aa5da | — | |
hash18b8e6762afd29a09becae283083c74a19fc09db1f2c3412c42f1b0178bc122a | — | |
hash6ba5d96e52734cbb9246bcc3decf127f780d48fa11587a1a44880c1f04404d23 | — | |
hasha14506c6fb92a5af88a6a44d273edafe10d69ee3d85c8b2a7ac458a22edf68d2 | — | |
hasha6df0b49a5ef9ffd6513bfe061fb60f6d2941a440038e2de8a7aeb1914945331 | — | |
hashde730d969854c3697fd0e0803826b4222f3a14efe47e4c60ed749fff6edce19d | — |
Domain
Value | Description | Copy |
---|---|---|
domain2rxyt9urhq0bgj.org | — | |
domainangryipscanner.org | — | |
domainaxiscamerastation.org | — | |
domainev2sirbd269o5j.org | — | |
domainijt0l3i8brit6q.org | — | |
domainip-scanner.org | — | |
domainopmanager.pro | — |
Threat ID: 6894c399ad5a09ad00faacb6
Added to database: 8/7/2025, 3:17:45 PM
Last enriched: 8/7/2025, 3:33:12 PM
Last updated: 8/31/2025, 1:59:16 PM
Views: 60
Related Threats
Dissecting RapperBot Botnet: From Infection to DDoS & More
MediumUNVEILING A PYTHON STEALER – INF0S3C STEALER
MediumThree Lazarus RATs coming for your cheese
MediumRapperBot: infection → DDoS in seconds (deep dive write-up)
MediumSindoor Dropper: New Phishing Campaign
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.