AgentTesla delivered via exploiting Microsoft Office
2024-5-15 00:47:0 Author: www.vmray.com(查看原文) 阅读量:0 收藏

5/61 detections on VirusTotal
as of 14.05.2024

Malicious Microsoft Excel document used to exploit a vulnerability in Equation Editor, leading to the execution of AgentTesla.

HASH: dc62fc5febad93b231a91fcb806df63441c6dff69b9a7c793aec78373f45e888

See why we think this is malicious in plain language.

See the whole path of the sample’s execution

Map the malicious activities on the MITRE ATT&CK Framework

Explore detailed information on the IP addresses, URLs and DNS, including function logs and PCAP Streams

Download the IOCs and artifacts to have a clear picture of the threat.

Download the files that the malware downloads, drops or modifies.

Explore how you can use these insights


文章来源: https://www.vmray.com/agenttesla-delivered-via-exploiting-microsoft-office/
如有侵权请联系:admin#unsafe.sh