Dec. 1, 2023, 10:10 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Targeted attacks


Unknown threat actor targets power generator with DroxiDat and Cobalt Strike


Earlier this year, we reported on a new variant of SystemBC called DroxiDat that was deployed against a critical infrastructure target in South Africa. This proxy-capable backdoor was deployed alongside Cobalt Strike beacons.


The incident occurred in the third and fourth week of March, as part of a small wave of attacks involving both DroxiDat and Cobalt Strike beacons around the world; and we believe this incident …

actor africa attacks backdoor called cobalt cobalt strike critical critical infrastructure droxidat generator incident infrastructure power proxy south south africa strike systembc target targeted attacks third threat threat actor week

Security Specialist

@ Nestlé | St. Louis, MO, US, 63164

Cybersecurity Analyst

@ Dana Incorporated | Pune, MH, IN, 411057

Sr. Application Security Engineer

@ CyberCube | United States

Linux DevSecOps Administrator (Remote)

@ Accenture Federal Services | Arlington, VA

Cyber Security Intern or Co-op

@ Langan | Parsippany, NJ, US, 07054-2172

Security Advocate - Application Security

@ Datadog | New York, USA, Remote