WORM_PHORPIEX.CY

 Analysis by: Mark Joseph Manahan

 ALIASES:

Worm:Win32/Phorpiex.B (Microsoft), RDN/Sdbot.worm!bs (McAfee), Trojan.Gen.2 (Symantec)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This worm arrives via removable drives. It may be unknowingly downloaded by a user while visiting malicious websites.

  TECHNICAL DETAILS

File Size:

115,712 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

02 Dec 2013

Payload:

Connects to URLs/IPs, Drops files

Arrival Details

This worm arrives via removable drives.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This worm drops the following copies of itself into the affected system:

  • %User Profile%\M-6986437487598609574865795749\winmgr.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It creates the following folders:

  • %User Profile%\M-6986437487598609574865795749

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Manager = "%User Profile%\M-6986437487598609574865795749\winmgr.exe"

Other System Modifications

This worm creates the following registry entry(ies) to bypass Windows Firewall:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
Services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List
%User Profile%\M-6986437487598609574865795749\winmgr.exe = "%User Profile%\M-6986437487598609574865795749\winmgr.exe:*:Enabled:Microsoft Windows Manager"

Propagation

This worm drops the following copy(ies) of itself in all removable drives:

  • {drive letter}:\857839.exe

It uses any of the following Simple Mail Transfer Protocol (SMTP) servers:

  • gmx.com

Other Details

This worm connects to the following URL(s) to get the affected system's IP address:

  • http://api.wipmania.com - GeoIP

It connects to the following possibly malicious URL:

  • {BLOCKED}x.{BLOCKED}u

NOTES:
This worm creates .LNK (shortcut) files pointing to the copy of WORM_PHORPIEX.CY named {Removable Drive}:\857839.exe\{Folder Names}.EXE. {Folder Names} are the folder names found at the root of the Removable Drive, if there are any.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

10.464.08

FIRST VSAPI PATTERN DATE:

10 Dec 2013

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Identify and terminate files detected as WORM_PHORPIEX.CY

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Manager = "%User Profile%\M-6986437487598609574865795749\winmgr.exe"
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List
    • %User Profile%\M-6986437487598609574865795749\winmgr.exe = "%User Profile%\M-6986437487598609574865795749\winmgr.exe:*:Enabled:Microsoft Windows Manager"

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\M-6986437487598609574865795749

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Folder Names}.LNK files in the removable drives.

Step 6

Scan your computer with your Trend Micro product to delete files detected as WORM_PHORPIEX.CY. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.