securityaffairs.com
APT28 relies on PowerPoint Mouseover to deliver Graphite malware
The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware
Pierluigi Paganini