Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ APT28 relies on PowerPoint Mouseover to deliver Graphite malware

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š APT28 relies on PowerPoint Mouseover to deliver Graphite malware


๐Ÿ’ก Newskategorie: Hacking
๐Ÿ”— Quelle: securityaffairs.co

The Russia-linked APT28ย group is using mouse movement in decoy Microsoft PowerPoint documents to distribute malware. The Russia-linked APT28ย employed a technique relying on mouse movement in decoy Microsoft PowerPoint documents to deploy malware, researchers from Cluster25 reported. Cluster25ย researchers were analyzing a lure PowerPoint document used to deliver a variant ofย Graphiteย malware, which is known to be used [โ€ฆ]

The post APT28 relies on PowerPoint Mouseover to deliver Graphite malware appeared first on Security Affairs.

...



๐Ÿ“Œ APT28 relies on PowerPoint Mouseover to deliver Graphite malware


๐Ÿ“ˆ 117.82 Punkte

๐Ÿ“Œ Malware in PowerPoint-Datei nutzt Mouseover-Effekt


๐Ÿ“ˆ 44.63 Punkte

๐Ÿ“Œ Hackers use PowerPoint files for 'mouseover' malware delivery


๐Ÿ“ˆ 44.63 Punkte

๐Ÿ“Œ Hacker verteilen Malware per Mouseover in PowerPoint


๐Ÿ“ˆ 44.63 Punkte

๐Ÿ“Œ Hackers Using PowerPoint Mouseover Trick to Infect System with Malware


๐Ÿ“ˆ 44.63 Punkte

๐Ÿ“Œ Mouseover Macro Campaign Delivers Gootkit Trojan Via PowerPoint


๐Ÿ“ˆ 40.02 Punkte

๐Ÿ“Œ Infection by mouseover โ€“ what you need to know about PowerPoint spam


๐Ÿ“ˆ 40.02 Punkte

๐Ÿ“Œ Russian APT28 Hackers Using COVID-19 as Bait to Deliver Zebrocy Malware


๐Ÿ“ˆ 35 Punkte

๐Ÿ“Œ Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware


๐Ÿ“ˆ 35 Punkte

๐Ÿ“Œ Russian APT28 Hackers Uses COVID-19 Lures to Deliver Zebrocy Malware via VHD File


๐Ÿ“ˆ 35 Punkte

๐Ÿ“Œ Zusy Malware Installs Via Mouseover โ€“ No Clicking Required


๐Ÿ“ˆ 32.1 Punkte

๐Ÿ“Œ New Method Used to Deliver Malware via PowerPoint Files


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Fenster durch Mouseover aktivieren


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ Fenster durch Mouseover aktivieren


๐Ÿ“ˆ 27.5 Punkte

๐Ÿ“Œ Qbot malware's back, and latest strain relies on Visual Basic script to slip into target machines


๐Ÿ“ˆ 26.05 Punkte

๐Ÿ“Œ Golang-based Malware Campaign Relies on James Webb Telescope's Image


๐Ÿ“ˆ 26.05 Punkte

๐Ÿ“Œ Malicious Python Package Relies on Steganography to Download Malware


๐Ÿ“ˆ 26.05 Punkte

๐Ÿ“Œ Nodersok malware delivery campaign relies on advanced techniques


๐Ÿ“ˆ 26.05 Punkte

๐Ÿ“Œ Malware campaign relies on spaces images from James Webb telescope


๐Ÿ“ˆ 26.05 Punkte

๐Ÿ“Œ Software Review โ€“ SysTools PowerPoint Recover Tool for Corrupt PowerPoint File


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ Software Review โ€“ SysTools PowerPoint Recover Tool for Corrupt PowerPoint File


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ Toolbox for PowerPoint 7.0 - Collection of professional slideshow templates for PowerPoint.


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ Toolbox for MS PowerPoint 7.0.4 - Collection of professional slideshow templates for PowerPoint.


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ Create an Org Chart in PowerPoint in less than 30 seconds #powerpoint #microsoft #shorts


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ PDF to PowerPoint Converter 5.3.9 - Easy conversion of PDF to PowerPoint format.


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ Update fonts in a flash with Copilot in PowerPoint #Microsoft #shorts #copilot #ai #powerpoint


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ How to create comics in PowerPoint โ€“ no drawing required #shorts #microsoft #tutorial #powerpoint


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ How to transform your PowerPoint presentations using Microsoft Copilot in PowerPoint


๐Ÿ“ˆ 25.05 Punkte

๐Ÿ“Œ New Xagent Mac Malware Linked with the APT28


๐Ÿ“ˆ 23.54 Punkte

๐Ÿ“Œ EU slaps extra sanctions on Russian spy chief and APT28 malware dev over 2015 Bundestag hack


๐Ÿ“ˆ 23.54 Punkte

๐Ÿ“Œ A detailed analysis of the new malware used by the Russian APT28/Sofacy called SkinnyBoy


๐Ÿ“ˆ 23.54 Punkte

๐Ÿ“Œ APT28 Exploits Known Vulnerability to Carry Out Reconnaissance and Deploy Malware on Cisco Routers


๐Ÿ“ˆ 23.54 Punkte

๐Ÿ“Œ APT28 Hackers Target Cisco Routers with Custom Malware


๐Ÿ“ˆ 23.54 Punkte

๐Ÿ“Œ Russia-linked APT28 used new malware in a recent phishing campaign


๐Ÿ“ˆ 23.54 Punkte











matomo