Sept. 28, 2022, 1:47 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28 employed a technique relying on mouse movement in decoy Microsoft PowerPoint documents to deploy malware, researchers from Cluster25 reported. Cluster25 researchers were analyzing a lure PowerPoint document used to deliver a variant of Graphite malware, which is known to be used […]


The post APT28 relies on PowerPoint Mouseover to deliver Graphite malware appeared first on Security Affairs.

apt apt28 breaking news cyber warfare graphite malware hacking hacking news information security news intelligence it information security malware mouseover powerpoint russia

More from securityaffairs.co / Security Affairs

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Manager, Security Compliance (Customer Trust)

@ Box | Tokyo

Cyber Security Engineering Specialist

@ SITEC Consulting | St. Louis, MO, USA 63101

Technical Security Analyst

@ Spire Healthcare | United Kingdom

Embedded Threat Intelligence Team Account Manager

@ Sibylline Ltd | Austin, Texas, United States

Bank Protection Security Officer

@ Allied Universal | Portland, OR, United States