Fysbis: The Linux Backdoor Used by Russian Hackers

Fysbis: The Linux Backdoor Used by Russian Hackers

Malware linked to Russian cyber-espionage group APT 28