Name | Phorpiex |
Additional Names | Trix, IKARUS |
Type of Malware | Botnet, Worm |
Date of Initial Activity | 2010 |
Motivation | Generates revenue for its operators by Extortion, Cryptojacking, Cryptocurrency Clipping, Malware Delivery, Ransomware Attacks, Data Theft |
Attack Vectors | Infected USB drives, Phishing via instant messaging, Dropped by malware, freeware, and unwanted programs, Phishing emails, Downloads from sites claiming to deliver legitimate software, Incorporates worm modules for self-spreading |
Targeted System | Windows |
Overview
Phorpiex is a botnet (aka Trik) that has been active since 2010 and at its peak controlled more than a million infected hosts. It is known for distributing other malware families via spam campaigns as well as fueling large-scale spam, sextortion campaigns and USB drives.
Targets
Attacked regular people.
Tools/ Techniques Used
The Phorpiex botnet has a reputation for being simplistic and lacking robustness, and it has been hijacked by security researchers in the past. Its tactics, techniques, and procedures (TTPs) have remained largely static, with common commands, filenames, and execution patterns nearly unchanged from early 2020 to 2021.
To support its expansion, however, Phorpiex has shifted some of its previous command-and-control (C2) architecture away from its traditional hosting, favoring domain generation algorithm (DGA) domains over branded and static domains. Phorpiex typically propagates or spreads via an infected removable or shared drive. It can also spread via drive-by downloads if it infects a web server.
Upon execution, Phorpiex checks for the presence of a virtual or debugging environment; if found, it will terminate itself. If it does not find a debugging environment, it will proceed to add a registry key so that it can persistence on the machine. It will also added a mutex to ensure that only one instance of itself is running. Different variants will have different mutexes, but all use a hardcoded 13-digit numerical value.
Next, Phorpiex starts infecting removable and shared drives. Subsequently, it also tries to connect to malicious command and control (C2) servers to download additional malware to be executed. The worm is also capable of compromising system security by disabling security features.
Once it is present on a computer, the worm can propagate or spread copies of its malicious file by infecting any accessible network drives or inserted removable storage devices. Some variants also propagate by compromising web servers, which could expose site visitors to drive-by downloads.
From 2018, Microsoft observed an increase in data exfiltration activities and ransomware delivery, with the bot installer observed to be distributing Avaddon, Knot, BitRansomware (DSoftCrypt/ReadMe), Nemty, GandCrab, and Pony ransomware, among other malware.To propagate, Phorpiex performs the following actions:
- Identifies any available removable device(s) using Windows API GetLogicalDriveStringW and GetDriveType.
- On the removable device, it creates a new folder (with hidden and system attributes) and copies itself to the folder.
- Creates an Autorun.inf file to execute the copy in the hidden folder.
- Enumerates all folders and files within the root directory:Moves all folders and files into the newly created folder.
- It deletes these specific file types: .lnk, .vbs, .js, .scr, .com, .jse, .cmd, .pif, .jar, .dll
- Creates a shortcut and target path for the device:Target name: [drive_name].lnk
- Target path: %windir%\system32\cmd.exe /c start [worm_copied_file] & exit
Impact / Significant Attacks
At its peak controlled more than a million infected hosts.