Tag: Malware-as-a-Service

  • Focus on DroxiDat/SystemBC

    An unknown actor targeted an electric utility in southern Africa with Cobalt Strike beacons and DroxiDat, a new variant of the SystemBC …