Malware, Threat Intelligence
Toll of Latrodectus malware compromise exceeds 44K devices

(Adobe Stock)
Latrodectus malware, which was harnessed to facilitate the spread of the IcedID and QakBot banking trojans, has compromised more than 44,000 devices around the world before it was dismantled as part of the international law enforcement effort Operation Endgame last month, reports Cybernews. Almost 10% of the infected IP addresses were in the U.S., which accounted for most of the impacted devices, followed by Germany, France, the UK, and Brazil, a report from the Shadowserver Foundation showed. Canada, Mexico, Australia, Italy, India, and Spain also had more than 2,000 devices each affected by the malware, which was reported to have been imbued with sophisticated sandbox bypass features. Such findings have already been shared by Shadowserver with various organizations to address the threat of Latrodectus. Aside from Latrodectus, Operation Endgame was also able to recently disrupt the Bumblebee, Danabot, Hijackloader, Qakbot, Trickbot, and Warmcookie malware operations.
Get daily email updates
SC Media's daily must-read of the most current and pressing daily news
You can skip this ad in 5 seconds