Graphite malware

APT28 relies on PowerPoint Mouseover to deliver Graphite malware

The Russia-linked APT28 group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28 employed a technique…

1 year ago

This website uses cookies.