Dec. 1, 2023, 10:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Targeted attacks


Unknown threat actor targets power generator with DroxiDat and Cobalt Strike


Earlier this year, we reported on a new variant of SystemBC called DroxiDat that was deployed against a critical infrastructure target in South Africa. This proxy-capable backdoor was deployed alongside Cobalt Strike beacons.


The incident occurred in the third and fourth week of March, as part of a small wave of attacks involving both DroxiDat and Cobalt Strike beacons around the world; and we believe this incident …

actor africa attacks backdoor called cobalt cobalt strike critical critical infrastructure droxidat generator incident infrastructure power proxy south south africa strike systembc target targeted attacks third threat threat actor week

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States