Deep Instinct uncovers new JavaScript-based malware dropper

Threat protection startup Deep Instinct Ltd.’s Threat Research Lab today provided details of a new strain of JavaScript-based dropper that delivers two forms of malware onto victims’ computers. Dubbed PindOS after a user-agent string of the same name in the code, the dropper contains comments in Russian and delivers Bumblebee and IcedID malware.

Source: SiliconANGLE

 


Date:

Categorie(s):

Tag(s):