Site icon Secplicity – Security Simplified

PowerPoint Mouseover Malware – Daily Security Byte

By now, most security savvy administrators realize that attackers can create malicious Office documents. Using evil macros or embedded scripts, hackers can make Office documents do things you might not expect. On Friday, researchers found a new way hackers might boobytrap Office documents–malicious mouseover content. In today’s video, learn how hovering over a link in a PowerPoint document might result in Powershell malware infecting your computer.

Episode Runtime: 2:22

Direct YouTube Link: https://www.youtube.com/watch?v=ar9oCZgMTLk

EPISODE REFERENCES:

Corey Nachreiner, CISSP (@SecAdept)

Exit mobile version