June 22, 2023, 11:54 p.m. | Duncan Riley

Security – SiliconANGLE siliconangle.com


Threat protection startup Deep Instinct Ltd.’s Threat Research Lab today provided details of a new strain of JavaScript-based dropper that delivers two forms of malware onto victims’ computers. Dubbed PindOS after a user-agent string of the same name in the code, the dropper contains comments in Russian and delivers Bumblebee and IcedID malware. Bumblebee is a malware loader […]

The post Deep Instinct uncovers new JavaScript-based malware dropper appeared first on SiliconANGLE.

agent bumblebee code comments computers cyber cyber2021 cybersecurity deep instinct dropper droppers forms hacking icedid javascript lab malware malware dropper name pindos protection research russia russian security startup the-latest threat threat protection threat research user-agent

More from siliconangle.com / Security – SiliconANGLE

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC