securityaffairs.com Open in urlscan Pro
2606:4700:3031::6815:90b  Public Scan

Submitted URL: http://r.news.associationrevenuepartners.com/mk/cl/f/sh/WCPzyXJTZ73CmvSlALImyooTXvdHfcGI/jrh7WJ9eewhP
Effective URL: https://securityaffairs.com/149432/malware/power-generator-droxidat.html
Submission: On August 17 via api from GB — Scanned from FR

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.com/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.com/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

WE VALUE YOUR PRIVACY

We and our partners store and/or access information on a device, such as cookies
and process personal data, such as unique identifiers and standard information
sent by a device for personalised ads and content, ad and content measurement,
and audience insights, as well as to develop and improve products.

With your permission we and our partners may use precise geolocation data and
identification through device scanning. You may click to consent to our and our
partners’ processing as described above. Alternatively you may access more
detailed information and change your preferences before consenting or to refuse
consenting. Please note that some processing of your personal data may not
require your consent, but you have a right to object to such processing. Your
preferences will apply to this website only. You can change your preferences at
any time by returning to this site or visit our privacy policy.

MORE OPTIONSAGREE

Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


MUST READ

Headlines
 * Cleaning Products manufacturer Clorox Company took some systems offline after
   a cyberattack
 * CISA adds flaw in Citrix ShareFile to its Known Exploited Vulnerabilities
   catalog
 * A massive phishing campaign using QR codes targets the energy sector
 * Two unauthenticated stack buffer overflows found in Ivanti Avalanche EMM
 * Approximately 2000 Citrix NetScaler servers were backdoored in a massive
   campaign
 * Credentials for cybercrime forums found on roughly 120K computers infected
   with info stealers



Ad


 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me


POWER GENERATOR IN SOUTH AFRICA HIT WITH DROXIDAT AND COBALT STRIKE

August 12, 2023  By Pierluigi Paganini




THREAT ACTORS EMPLOYED A NEW VARIANT OF THE SYSTEMBC MALWARE, NAMED DROXIDAT, IN
ATTACKS AIMED AT AFRICAN CRITICAL INFRASTRUCTURE.

Researchers from Kaspersky’s Global Research and Analysis Team (GReAT) reported
that an unknown threat actor used a new variant of the SystemBC proxy malware,
named DroxiDat, in an attack against a power generation company in southern
Africa.

SystemBC was discovered by experts at Proofpoint in Augut 2019, it is being
distributed via exploit kits like Fallout and RIG. The malware was tracked as
“SystemBC” based on the URI path shown in the advertisement’s panel screenshots.
The malware hides malicious network traffic using SOCKS5 proxies that are set up
on compromised PC.


00:00/00:00


The SystemBC platform has been offered for sale on various underground forums at
least since 2018 as a “malware as a service,” or MaaS.

In the attack discovered by Kaspersky, the proxy backdoor was deployed alongside
Cobalt Strike beacons, the researchers believe that this incident was in the
initial stages of a ransomware attack.

The attack occurred in mid-March 2023, the researchers observed a small wave of
attacks involving the DroxiDat. The malware is 8kb in size and was used as a
system profiler and a simple SOCKS5-capable bot.

Unlike previous variants, this Windows variant missed the following
capabilities:

 * File creation capability.
 * File-execution switch statement, parsing for hardcoded file extensions (vbs,
   cmd, bat, exe, ps1) and code execution functionality.
 * Mini-TOR client capabilities.
 * Emisoft anti-malware scan.

The researchers noticed that C2 infrastructure used in this attack involved an
energy-related domain “powersupportplan[.]com.” The domain resolved to an
already suspicious IP host that was previously used several years prior as a
part of an APT activity, a circumstance that suggests that the incident was the
result of an attack from a nation-state actor.

“Also interesting, within this power generator network, DroxiDat/systemBC was
detected exclusively on system assets similar to past DarkSide targets. And,
a Darkside affiliate hit Electrobras and Copel energy companies in Brazil in
2021.” reads the report published by

Data collected related to multiple incidents analyzed by Kaspersky suggest the
attack was conducted by the Russian-speaking RaaS cybercrime Pistachio Tempest
or FIN12. The group focuses on healthcare industry and frequently used SystemBC
alongside CS Beacon to deploy ransomware.

Kaspersky published Indicators of Compromise (IoCs) for this threat.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, DroxiDat)


SHARE THIS:

 * Email
 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 


DroxiDatHackinghacking newsinformation security newsIT Information
SecurityPierluigi PaganiniSecurity AffairsSecurity NewsSystemBC proxy malware


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

The Evolution of API: From Commerce to Cloud

NEXT ARTICLE

UK govt contractor MPD FM leaks employee passport data

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


CLEANING PRODUCTS MANUFACTURER CLOROX COMPANY TOOK SOME SYSTEMS OFFLINE AFTER A
CYBERATTACK

August 17, 2023  By Pierluigi Paganini

CISA ADDS FLAW IN CITRIX SHAREFILE TO ITS KNOWN EXPLOITED VULNERABILITIES
CATALOG

August 16, 2023  By Pierluigi Paganini





 * Ad


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES

 * Ad


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

THE EVOLUTION OF API: FROM COMMERCE TO CLOUD

API (or Application Programming Interface) is a ubiquitous term in the tech
community today, and it’s one with a long...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * POLICIES
 * Contact me

We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL the cookies. However, you may visit "Cookie Settings"
to provide a controlled consent.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT


Go to mobile version