Hackers Use PindOS Javascript Dropper to Deploy Bumblebee, IcedID Malware

Threat actors use a new strain of JavaScript dropper that deploys malware like Bumblebee and IcedID and has a low detection rate. Security researchers dubbed the malware PindOS.

Source: Heimdal Security Blog

 


Date:

Categorie(s):