Thursday, May 30, 2019

A dive into Turla PowerShell usage - We Live Security

A dive into Turla PowerShell usage  We Live Security

ESET researchers analyze new TTPs attributed to the Turla group that leverage PowerShell to run malware in-memory only. Turla, also known as Snake, is an ...