PindOS malware deploying Bumblebee and IcedID

Threat Advisories

PindOS malware deploying Bumblebee and IcedID

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

PindOS, new JavaScript dropper has been spotted in the wild. It is specifically engineered to deliver next-stage payloads and is currently deploying infamous malwares like deploying Bumblebee and IcedID.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.