Analysis by: Jennifer Gumban

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

  TECHNICAL DETAILS

File Size: 113,230 bytes
File Type: XLSX
Memory Resident: No
Initial Samples Received Date: 11 Jun 2016

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

Other Details

This Trojan executes a shell code embedded in a certain file.

NOTES:

This malware contains an embedded file, detected as TROJ_CHIFRAX.VTM, that self-extracts and executes the JS file rvtcrextrexter_Num_68815.doc.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.584.06
FIRST VSAPI PATTERN DATE: 11 Jun 2016
VSAPI OPR PATTERN File: 12.585.00
VSAPI OPR PATTERN Date: 12 Jun 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Scan your computer with your Trend Micro product and note files detected as X2KM_CHIFRAX.VTM

Step 4

Scan your computer with your Trend Micro product to delete files detected as


*Note: If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.