Analysis by: John Anthony Banes
 Modified by: Augusto II Remillano

ALIASES:

Trojan.Win32.Jorik.IRCbot.vst (Kaspersky), Worm:Win32/Phorpiex.B (Microsoft), Win32/Phorpiex.A worm (NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Worm

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

This Worm arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

However, as of this writing, the said sites are inaccessible.

It terminates itself if it detects it is being run in a virtual environment.

  TECHNICAL DETAILS

File Size: 247,888 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 09 Sep 2018

Arrival Details

This Worm arrives via removable drives.

It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Worm drops the following copies of itself into the affected system:

  • %User Profile%\8586588698487385\winsvc.exe

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista, 7, and 8.)

It creates the following folders:

  • %User Profile%\8586588698487385

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista, 7, and 8.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 5f75e76g7

Autostart Technique

This Worm adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Microsoft Windows Update = "%User Profile%\8586588698487385\winsvc.exe"

Other System Modifications

This Worm adds the following registry keys:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List\%User Profile%\8586588698487385

It adds the following registry entries:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\
services\SharedAccess\Parameters\
FirewallPolicy\StandardProfile\AuthorizedApplications\
List\%User Profile%\8586588698487385
winsvc.exe = "%User Profile%\8586588698487385\winsvc.exe:*:Enabled:Microsoft Windows Update"

Propagation

This Worm drops the following copy(ies) of itself in all removable drives:

  • {drive letter}\843921.exe

It creates shortcut files (.LNK) disguised as folders or files located on the affected drives pointing to the malware copy.

Backdoor Routine

This Worm connects to any of the following IRC server(s):

  • w4h{BLOCKED}3488h.net
  • 39f{BLOCKED}ewhd.net
  • 489{BLOCKED}deem.net
  • a{BLOCKED}m.in

However, as of this writing, the said sites are inaccessible.

It accesses a remote Internet Relay Chat (IRC) server where it receives the following commands from a remote malicious user:

  • Uninstall malware
  • Download and execute file
  • Join another IRC server
  • Send email with attachment

Other Details

This Worm terminates itself if it detects it is being run in a virtual environment.

It does the following:

  • It terminates itself if it runs under a virtual machine or sandbox by checking the following strings against Plug and Play devices:
    • qemu
    • virtual
    • vmwareM
  • It terminates itself if the following modules are loaded:
    • SbieDll.dll
    • SbieDllX.dll

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 14.496.01
FIRST VSAPI PATTERN DATE: 10 Sep 2018
VSAPI OPR PATTERN File: 14.497.00
VSAPI OPR PATTERN Date: 11 Sep 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as Worm.Win32.PHORPIEX.AB

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\%User Profile%
    • 8586588698487385

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Microsoft Windows Update = "%User Profile%\8586588698487385\winsvc.exe"

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\8586588698487385

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {removable drive}\{folder name}.lnk

Step 8

Scan your computer with your Trend Micro product to delete files detected as Worm.Win32.PHORPIEX.AB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 9

  1. Open a command prompt.
    • For Windows 2000, Windows XP, and Windows Server 2003 users, click Start>Run. In the Search box, type CMD then press Enter.
    • For Windows Vista, Windows 7, and Windows Server 2008 users, click Start, type CMD in the Search input field then press Enter.
    • For Windows 8, Windows 8.1, and Windows Server 2012 users, right-click on the lower-left corner of the screen, click Command Prompt.
  2. In the CMD console, type the following:

    ATTRIB [+R | -R] [+A | -A ] [+S | -S] [+H | -H] [+I | -I] [drive:][path][file name] [/S [/D] [/L]]

    Where:
    + Sets an attribute.
    - Clears an attribute
    R Read-only file attribute
    A Archive file attribute
    S System file attribute
    H Hidden file attribute
    I Not content indexed file attribute
    [drive:][path][filename]
    Specifies a file or files for attrib to process
    /S Processes matching files in the current folder and all subfolders.
    /D Processes folders
    /L Work on the attributes of the Symbolic Link versus the target of the Symbolic Link
    Example:
    To unhide all files and folders (including subfolders) in drive D:
    ATTRIB –H D:\* /S /D
  3. Repeat Step 3 for folders and files in other drives or folders.


Did this description help? Tell us how we did.