WORM_PHORPIEX.CP


 ALIASES:

Worm:Win32/Phorpiex (Microsoft); Win32/Phorpiex.C (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Propagates via removable drives, Downloaded from the Internet

This worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

It connects to a website to send and receive information.

  TECHNICAL DETAILS

File Size:

43,008 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

11 Feb 2016

Payload:

Compromises system security, Connects to URLs/IPs

Arrival Details

This worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This worm adds the following folders:

  • %User Profile%\M-5050259496274820495709285240
  • %User Profile%\M-5050246729046092458024675787
  • %User Profile%\M-5050259496274253820495709285240

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It drops the following copies of itself into the affected system and executes them:

  • %User Profile%\M-5050259496274253820495709285240\winmgr.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKCU\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Manager = %User Profile%\M-5050259496274820495709285240\winmgr.exe

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Manager = %User Profile%\M-5050259496274253820495709285240\winmgr.exe

HKLM\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Service = %User Profile%\M-5050246729046092458024675787\winsvc.exe

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {Removable Drive}:\Manager.exe
  • {Removable Drive}:\Manager.bat

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

[autorun]
icon=%SystemRoot%\system32\SHELL32.dll,4
action=Open folder to view files
shellexecute=Manager.bat
shellexecute=Manager.vbs
UseAutoPlay=1

Backdoor Routine

This worm connects to the following websites to send and receive information:

  • srv20.ru
  • srv30.ru
  • srv40.ru
  • host10.ru
  • host11.ru

Download Routine

This worm connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}rkcreative.com/js/d.exe
  • http://{BLOCKED}rkcreative.com/js/599.txt - list of email addresses
  • http://{BLOCKED}rkcreative.com/js/t4.exe - winmgr.exe
  • http://{BLOCKED}rkcreative.com/js/doc.exe - winsvc.exe

It saves the files it downloads using the following names:

  • %User Profile%\M-5050259496274820495709285240\winmgr.exe
  • %User Profile%\M-5050246729046092458024675787\winsvc.exe
  • %User Temp%\{random characters}.jpg

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

NOTES:

This worm terminates itself if the following conditions are met:

  • Any of the following processes are running:
    Wireshark.exe
    NETSTAT.EXE
    Tcpview.exe
    Procmon.exe
    OLLYDBG.EXE
    msseces.exe
    MSASCui.exe
    MRT.exe
  • Checks presence of the following to see if its running in a virtual machine:
    qemu
    virtual
    vmware
    SbieDllX.dll
    SbieDll.dll

This worm creates .LNK shortcut files pointing to the copy of WORM_PHORPIEX.CP named {Removable Drive}:\Manager.exe.

It then sets the attribute of the said folders to hidden.

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

12.336.05

FIRST VSAPI PATTERN DATE:

11 Feb 2016

VSAPI OPR PATTERN File:

12.337.00

VSAPI OPR PATTERN Date:

11 Feb 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Manager = %User Profile%\M-5050259496274820495709285240\winmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Manager = %User Profile%\M-5050259496274253820495709285240\winmgr.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Service = %User Profile%\M-5050246729046092458024675787\winsvc.exe

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\M-5050259496274253820495709285240
  • %User Profile%\M-5050259496274820495709285240
  • %User Profile%\M-5050246729046092458024675787

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\{random characters}.jpg

Step 7

Search and delete AUTORUN.INF files created by WORM_PHORPIEX.CP that contain these strings

[ Learn More ]
[autorun]
icon=%SystemRoot%\system32\SHELL32.dll,4
action=Open folder to view files
shellexecute=Manager.bat
shellexecute=Manager.vbs
UseAutoPlay=1

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_PHORPIEX.CP. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

NOTES:

Delete all the created .LNK files in the removable drives.


Did this description help? Tell us how we did.