New Purple Fox version includes Rootkit and implements wormable propagation

Pierluigi Paganini March 29, 2021

Researchers from Guardicore have spotted a new variant of the Purple Fox Windows malware that implements worm-like propagation capabilities.

Researchers from Guardicore have discovered a new version of the Purple Fox Windows malware that implements worm-like propagation capabilities.Up until recently, Purple Fox’s operators infected machines by using exploit kits and phishing emails.

Previous versions of the malware were infecting machines by using exploit kits and phishing emails, while the new samples were targeting Windows machines exposed online through SMB password brute force.

“Purple Fox was discovered in March of 2018 and was covered as an exploit kit targeting Internet Explorer and Windows machines with various privilege escalation exploits.” reads the report published by Guardicore- “However, throughout the end of 2020 and the beginning of 2021, Guardicore Global Sensors Network (GGSN) detected Purple Fox’s novel spreading technique via indiscriminate port scanning and exploitation of exposed SMB services with weak passwords and hashes.”

Since May 2020, experts have observed a rise by roughly 600% and amounted to a total of 90,000 attacks between the rest of 2020 and the beginning of 2021.

purple fox malware -graph-watermark

The Purple Fox malware was first discovered in March 2018, it is distributed in the form of malicious “.msi” packages that were found by the experts on nearly 2,000 compromised Windows servers. The installer will extract the payloads and decrypt them from within the MSI package.

According to Guardicore, the post exploitation functionality of Purple Fox hasn’t changed much.

Once a malware infected a system, the malware blocks multiple ports (445, 139, and 135) to prevent the infected machine from being reinfected or targeted by other attackers.

The malware attempt to spread by generating IP ranges and scanning them on port 445, then it will try to authenticate to SMB by performing brute attacks or by trying to establish a null session.

Once authenticated, the malicious code will create a service whose name matches the regex AC0[0-9]{1} (e.g. AC01, AC02, AC05) that will download the MSI installation package from one of the many HTTP servers.

Experts reported that the MSI package contains three files, a 64bit DLL payload (winupdate64), a 32bit DLL payload (winupdate32), and an encrypted file containing a rootkit.

Researchers from security firm 360 Security published a detailed analysis of the relationship between Purple Fox and the rootkit.

“Once the rootkit is loaded, the installer will reboot the machine in order to rename the malware DLL into a system DLL file that will be executed on boot.” concludes the analysis. “Once the machine is restarted, the malware will be executed as well. After it’s execution, the malware will start its propagation process”

Experts from Guardicore published the indicators of compromise (IoCs) associated with the latest malware campaign.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Purple Fox)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment