New PindOS JavaScript Dropper Deploys Bumblebee, IcedID Malware

A newly identified malicious tool dubbed PindOS has been uncovered by security researchers. This particular tool functions as a JavaScript-based malware dropper, specifically designed to retrieve subsequent-stage payloads responsible for delivering the final payload utilized by attackers. 
The delivered payloads are associated with notorious malware strains such as Bumblebee and IcedID, commonly employed in ransomware attacks.
In the past, Bumblebee and IcedID have been observed as effective means of deploying various types of malware, including ransomware, on compromised computer systems. 
These two malware strains have gained notoriety for their involvement in facilitating cyberattacks and enabling unauthorized access to targeted machines.
Now, the newly discovered PindOS emerges as a JavaScript-based malware dropper, serving as a delivery mechanism for these well-known threats. 
Its primary purpose is to fetch subsequent-stage payloads that ultimately deliver the attackers’ final payload, which often leads to devastating consequences for the targeted systems and their owners.
According to a recent report by cybersecurity firm DeepInstinct, the newly discovered PindOS malware dropper demonstrates a straightforward yet effective functionality. 
It encompasses a single function accompanied by four parameters, enabling the download of the desi

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: