Hackers use six-year old Microsoft Office bug to spread Agent Tesla

Threat actors have been observed leveraging a six-year old bug - CVE-2017-11882 - to spread Agent Tesla to vulnerable versions of Microsoft Office.
In a December 19 blog post, Zscaler researchers said CVE-2017-11882 is a remote code execution flaw found in the Equation Editor of Microsoft Office.
It arises because of a weakness in how the software manages system memory for objects.
The researchers said the Agent Tesla infection starts when the threat actors distribute spam emails with malicious attachments in hopes that users on vulnerable versions of Microsoft Excel open these emails and download the attachments.
First discovered in 2014, Agent Tesla operates as an advanced keylogger with features like clipboard logging, screen keylogging, screen capturing, and extracting stored passwords from different web browsers, according to the researchers.
The fact that the threat actor uses a 2017 vulnerability highlights a depressing truth for security professionals: many organizations are not only failing to update software, they're running end-of-life versions that are well outside of support, said John Bambenek, president of Bambenek Consulting.
Callie Guenther, senior manager, cyber threat research at Critical Start, added that despite being old, the CVE-2017-11882 vulnerability remains effective because of its ability to execute code with user-level privileges.
Guenther said the phishing campaigns cleverly use decoy Excel documents in invoice-themed messages, making it a potent threat.
Patrick Harr, chief executive officer at SlashNext, said it's important for security pros to understand the harm that can come from falling victim to remote access trojan malware.
Harr said it lets cybercriminals secretly take control of victims' computers, enabling data theft, espionage, and access to sensitive systems.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 26 Dec 2023 16:13:12 +0000


Cyber News related to Hackers use six-year old Microsoft Office bug to spread Agent Tesla

Tesla 'Recalls' Two Million Cars Autopilot Risk - Elon Musk's Tesla is to 'recall' nearly every vehicle sold in the United States, after two year NHTSA investigation. Elon Musk's Tesla is having to recall nearly all its vehicles it has sold in the United States, after the US transportation safety ...
6 months ago Silicon.co.uk
Attackers Exploit 6-Year-Old Microsoft Office Bug to Spread Spyware - Attackers are exploiting a 6-year-old Microsoft Office remote code execution flaw to deliver spyware, in an email campaign weaponized by malicious Excel attachments and characterized by sophisticated evasion tactics. Threat actors dangle lures ...
6 months ago Darkreading.com
Hackers use six-year old Microsoft Office bug to spread Agent Tesla - Threat actors have been observed leveraging a six-year old bug - CVE-2017-11882 - to spread Agent Tesla to vulnerable versions of Microsoft Office. In a December 19 blog post, Zscaler researchers said CVE-2017-11882 is a remote code execution flaw ...
6 months ago Packetstormsecurity.com
Tesla Issues Fourth Recall For Cybertruck - Most Cybertrucks in the United States are being recalled over problems with windshield wipers and exterior trim. Elon Musk's Tesla is once again having to issue a recall for thousands of its slab-sided Cybertruck vehicles due to a couple of ...
1 week ago Silicon.co.uk
Tesla Expands Market Share Lead In Norway - Tesla expands top Norwary market share to 20 percent of new cars, even as it loses position as biggest EV seller worldwide to China's BYD. Tesla has expanded its leading share of Norways' electric vehicle market as the oil-producing country seeks to ...
6 months ago Silicon.co.uk
Pwn2Own Automotive: $1.3M for 49 zero-days, Tesla hacked twice - The first edition of Pwn2Own Automotive has ended with competitors earning $1,323,750 for hacking Tesla twice and demoing 49 zero-day bugs in multiple electric car systems between January 24 and January 26. Throughout the contest organized by Trend ...
5 months ago Bleepingcomputer.com
Hackers Exploiting Old Microsoft Office RCE Flaw - It has been reported that malicious individuals are utilizing a malware called Agent Tesla to target Microsoft Office users using versions affected by CVE-2017-11882 XLAM. This malware is taking advantage of a remote code execution vulnerability in ...
6 months ago Gbhackers.com
Microsoft Incident Response lessons on preventing cloud identity compromise - Microsoft Incident Response is often engaged in cases where organizations have lost control of their Microsoft Entra ID tenant, due to a combination of misconfiguration, administrative oversight, exclusions to security policies, or insufficient ...
7 months ago Microsoft.com
Microsoft reveals how hackers breached its Exchange Online accounts - Microsoft confirmed that the Russian Foreign Intelligence Service hacking group, which hacked into its executives' email accounts in November 2023, also breached other organizations as part of this malicious campaign. On January 12, 2024, Microsoft ...
5 months ago Bleepingcomputer.com
CVE-2023-3440 - Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 ...
8 months ago
HackerOne paid ethical hackers over $300 million in bug bounties - HackerOne has announced that its bug bounty programs have awarded over $300 million in rewards to ethical hackers and vulnerability researchers since the platform's inception. Thirty hackers have earned over a million USD for their submissions, and ...
7 months ago Bleepingcomputer.com
The Most Dangerous People on the Internet in 2023 - It was a banner year for chaos, present and impending, and all reflected in the digital mirror. Each year, WIRED assembles a list of the most dangerous people, groups, and organizations on the internet-both those who intentionally endanger innocent ...
6 months ago Wired.com
CVE-2018-0922 - Microsoft Office 2010 SP2, 2013 SP1, and 2016, Microsoft Office 2016 Click-to-Run Microsoft Office 2016 for Mac, Microsoft Office Compatibility Pack SP2, Microsoft Office Web Apps 2010 SP2, Microsoft Office Web Apps 2013 SP1, Microsoft Office Word ...
3 years ago
Microsoft deprecates Defender Application Guard for Office - Microsoft is deprecating Defender Application Guard for Office and the Windows Security Isolation APIs, and it recommends Defender for Endpoint attack surface reduction rules, Protected View, and Windows Defender Application Control as an ...
7 months ago Bleepingcomputer.com
Russia's Midnight Blizzard stole email of more Microsoft customers - Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Microsoft fixed two zero-day bugs exploited in malware attacks. CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities ...
1 week ago Securityaffairs.com
CISA orders agencies impacted by Microsoft hack to mitigate risks - CISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group. It requires them to investigate potentially ...
2 months ago Bleepingcomputer.com
Vade Releases 2023 Phishers' Favorites Report - PRESS RELEASE. SAN FRANCISCO, Feb. 15, 2024 /PRNewswire/ - Vade, a global leader in threat detection and response with more than 1.4 billion mailboxes protected, today announced its annual Phishers' Favorites report for 2023. Phishers' Favorites ...
4 months ago Darkreading.com
Microsoft 365 To Block Downloaded Excel XLL Add-Ins To Boost Security - Microsoft has recently announced that in order to help improve security, Microsoft 365 is now blocking the download of XLL add-ins for Excel on both Window PCs and Apple Macs. This new feature will be put into effect early 2021, affecting both Office ...
1 year ago Bleepingcomputer.com
Government Quash All Post Office Horizon Convictions - It comes after the government in July 2021 had promised to compensate those postmasters who had their Horizon-related convictions overturned. The Government said this week it has committed to making sure these convictions are overturned by the end of ...
5 months ago Silicon.co.uk
Financially motivated threat actors misusing App Installer - Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme to distribute malware. In ...
6 months ago Microsoft.com
Checking Microsoft Office for Outdated Versions While Maintaining Privacy - Microsoft has released an update, KB5021751, which is designed to identify the number of customers running Office versions that are outdated or close to their end of support. This update is only installed on systems where Office 2013, Office 2010, or ...
1 year ago Bleepingcomputer.com
2024 Tech Predictions: Hybrid Collaboration is Here to Stay - Reflections from the Consumer Electronics Show and predictions for the year in tech. From home, the office and everywhere in between, we use Cisco collaboration solutions to solve hybrid work's greatest challenges, while inspiring innovation, ...
5 months ago Feedpress.me
The many ways electric cars are vulnerable to hacks, and whether that matters in a real-world - While I don't own a Tesla, I am now more invested in following the various ways attackers can take advantage of the connectivity of electric cars. They're all Wi-Fi connected so drivers can control the charging speed and timing of their cars, monitor ...
5 months ago Blog.talosintelligence.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
1 year ago Hackread.com
How to manage a migration to Microsoft Entra ID - Microsoft Entra ID, formerly Azure Active Directory, is not a direct replacement for on-premises Active Directory due to feature gaps and alternative ways to perform similar identity and access management tasks. For some organizations, a move to ...
6 months ago Techtarget.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)