5/61 detections on VirusTotalas of 14.05.2024
Malicious Microsoft Excel document used to exploit a vulnerability in Equation Editor, leading to the execution of AgentTesla.
5 of 61
detections on VirusTotal
Â
HASH: dc62fc5febad93b231a91fcb806df63441c6dff69b9a7c793aec78373f45e888
XLS → Equation Editor → Agent Tesla
Malicious code loaded via remote template injection
Well-known RCE vulnerability in Equation Editor exploited (CVE-2017-11882)
System discovery and data collection behavior observed
Malware configuration extracted
Threat identifiers
See why we think this is malicious in plain language.
Process map
See the whole path of the sample’s execution
MITRE ATT&CK Matrix
Map the malicious activities on the MITRE ATT&CK Framework
Network connections
Explore detailed information on the IP addresses, URLs and DNS, including function logs and PCAP Streams
Pre-filtered IOCs
Download the IOCs and artifacts to have a clear picture of the threat.
Files
Download the files that the malware downloads, drops or modifies.
Explore how you can use these insights
Incident Response
Threat Hunting
Ready to stress-test your malware sandbox? Join us for a no-fluff, all-demo webinar that shows you real techniques to evaluate and optimize your sandboxing solution!