Agent Tesla’s New Variant Spreads Through Crafted Excel Files

Threat Advisories

Agent Tesla’s New Variant Spreads Through Crafted Excel Files

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

A phishing campaign has surfaced, disseminating a new iteration of the Agent Tesla malware through a meticulously crafted Microsoft Excel document. This document exploits a longstanding memory corruption vulnerability within Microsoft Office’s Equation Editor, dating back six years.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.