New Malware “Latrodectus” Linked to IcedID

Cybersecurity researchers have identified a new loader named “Latrodectus,” discovered in November 2023, which has since been associated with nearly a dozen campaigns since February 2024. This malware, described in an advisory published by Proofpoint last Thursday, was primarily utilized by actors identified as initial access brokers (IABs) and functions as a downloader with the intent to retrieve payloads and execute arbitrary commands.

Source: Infosecurity Magazine – Information Security & IT Security

 


Date:

Categorie(s):

Tag(s):