WORM_PHORPIEX.WIL

 Analysis by: Wilbert Vidal

 ALIASES:

Win32.HLLW.Phorpiex.54 (DrWeb); Trojan:Win32/Bagsu!rfn (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 REPORTED INFECTION:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW


This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

  TECHNICAL DETAILS

File Size:

552960 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

26 Sep 2017

Arrival Details

This Worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following copies of itself into the affected system:

  • %Windows%\M-50504025205056336780342040505050\winmgr.exe

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It creates the following folders:

  • %Windows%\M-50504025205056336780342040505050

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • trk6

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Manager = %Windows%\M-50504025205056336780342040505050\winmgr.exe

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Manager = %Windows%\M-50504025205056336780342040505050\winmgr.exe

Other System Modifications

This Worm creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\
services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List\%Windows%\M-50504025205056336780342040505050
winmgr.exe = %Windows%\M-50504025205056336780342040505050\winmgr.exe:*:Enabled:Microsoft Windows Manager

Propagation

This Worm drops the following copy(ies) of itself in all removable drives:

  • %DriveLetter%:\Music.exe
  • %DriveLetter%:\Secret.exe
  • %DriveLetter%:\Documents.exe
  • %DriveLetter%:\Pictures.exe
  • %DriveLetter%:\Movies.exe
  • %DriveLetter%:\Private.exe
  • %DriveLetter%:\windrv.exe
  • %DriveLetter%:\505050.exe

It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system.

The said .INF file contains the following strings:

{garbage strings}
[autorun]
{garbage strings}
icon=%SystemRoot%\system32\SHELL32.dll,4
{garbage strings}
action=Open folder to view files
{garbage strings}
shellexecute=windrv.exe
{garbage strings}
UseAutoPlay=1
{garbage strings}

It creates shortcut files (.LNK) disguised as folders or files located on the affected drives pointing to the malware copy.

Backdoor Routine

This Worm connects to the following URL(s) to send and receive commands from a remote malicious user:

  • {BLOCKED}aus.ru
  • {BLOCKED}000.ru
  • {BLOCKED}100.ru
  • {BLOCKED}200.ru
  • {BLOCKED}300.ru
  • {BLOCKED}400.ru

It accesses a remote Internet Relay Chat (IRC) server where it receives the following commands from a remote malicious user:

  • Download and execute arbitrary files
  • Join other IRC channel
  • Uninstall itself

As of this writing, the said sites are inaccessible.

Other Details

This Worm connects to the following URL(s) to get the affected system's IP address:

  • http://api.wipmania.com/

It does the following:

  • Checks presence of the following to see if its running in a virtual machine:
    • qemu
    • virtual
    • vmware
    • SbieDllX.dll
    • SbieDll.dll
  • It drops copies of itself in all logical drives except the root drive, C:\. It then uses the names of the folders located on the said drives as filenames of Shortcut files that points to the copy of the malware. It then hides the original folders to trick users on opening the shortcut files.

  SOLUTION

Minimum Scan Engine:

9.850

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Manager = %Windows%\M-50504025205056336780342040505050\winmgr.exe
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Manager = %Windows%\M-50504025205056336780342040505050\winmgr.exe
  • In HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\%Windows%\M-50504025205056336780342040505050
    • winmgr.exe = %Windows%\M-50504025205056336780342040505050\winmgr.exe:*:Enabled:Microsoft Windows Manager

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Windows%\M-50504025205056336780342040505050

Step 6

Search and delete AUTORUN.INF files created by WORM_PHORPIEX.WIL that contain these strings

[ Learn More ]
  • %DriveLetter%:\AUTORUN.INF

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as WORM_PHORPIEX.WIL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.