'Mouseover' technique relies on users hovering over hyperlinked text and images in Microsoft PowerPoint files to drop Trojan.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 9, 2017

3 Min Read

Researchers have found a new form of attack that abuses the action of hovering over hyperlinked text and images in a Microsoft PowerPoint presentation.

Trend Micro researchers discovered the "mouseover" technique, used by a Trojan downloader also found in a spam campaign hitting EMEA businesses in the manufacturing, education, pyrotechnics, logistics, and device fabrication industries. The downloader they analyzed delivers a version of the OTLARD banking Trojan, also known as GootKit.

"This is the first occurrence of malware using the 'hover' method to initiate a download that we know of," says Mark Nunnikhoven, Trend Micro's VP of cloud security.

GootKit first appeared in 2012 and grew into an information-stealing Trojan with remote access, persistence, network traffic monitoring, and browser manipulation capabilities. It has traditionally been used to steal banking credentials from European financial businesses.

Today's news is less about the capabilities of GootKit and more about its new method of delivery, which is likely to fall under users' radar.

"While GootKit is known malware, businesses should be more concerned about this latest technique as it shows none of the usual indicators of an infected document," he explains. This is novel because it abuses the previously safe user practice of hovering over a link before clicking.

The malware arrives as a spam email disguised as a purchase order or invoice with a malicious PowerPoint Open XML Slide Show (PPSX), or PowerPoint Show (PPS) file attached. These two file types differ from PowerPoint presentation files (PPT or PPTX), which can be edited. A PPS or PPSX file directly opens into presentation mode.

Once the file is downloaded and opened, it requires user interaction to work. This involves hovering over text or photo embedded with a malicious link, which triggers a mouseover action. From there, they need to enable the content to run when they see a security alert.

The mouseover technique relies heavily on social engineering. Microsoft disables the content of suspicious files by default; a feature part of Protected View in later versions of Office. That's why victims need to open the file and enable malware to run on their machine.

"This technique only targets PowerPoint files," says Nunnikhoven. "I would expect it to expand to other Microsoft Office documents shortly since they support similar functionality."

This tactic won't work in Microsoft PowerPoint Online or "Web mode" in Office 365 because neither have the same actions functionality as offline/desktop versions. Office 365 users can still get hit if they access their accounts and open the bad file via locally installed PowerPoint.

The mouseover tactic is a more streamlined vector for cybercriminals because it doesn't rely on additional or initial vectors to deliver the payload. Office documents are popular in malware attacks because of how often they are used to send information throughout the enterprise, says Nunnikhoven. PDF files are frequently used by cybercriminals for the same reason.

Most malware authors and operators rely on old techniques like banking Trojans, targeted attacks, and malicious macros and shortcut (LNK) files in ransomware. Today's news is a sign that many are experimenting with new techniques.

The implications of this discovery are dangerous. Features like macros and mouse hover have legitimate use cases but could be disastrous under control of a threat actor. A socially engineered email and mouse hover, and maybe a click, is all that's necessary to infect a victim.

There are ways businesses can protect themselves. "The most effective technique against this attack is Web filtering," says Nunnikhoven. "Preventing systems from reaching the sites where malware is hosted is the best way to stop this attack."

End users should use Protect View, which lets them read content while cutting the chance of infection. IT and system admins can lessen the risk by disabling macros, OLEs, and mouse hovers by disabling these features on machines or employing group policies that block users from running them.

If features like mouse hover and macros are critical to business processes, Trend Micro suggests enabling them only in the applications and software that use them, or only allowing signed or approved macros.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights