Friday, May 31, 2019

Turla group improves its tools in persistence and stealth, ESET discovers - Virtual-Strategy Magazine

Turla group improves its tools in persistence and stealth, ESET discovers  Virtual-Strategy Magazine

(1888PressRelease) May 30, 2019 - ESET researchers analyze new PowerShell-based tools used by Turla, an infamous APT group, that improve persistence ...