October 16, 2018 By David Bisson 2 min read

The KeyBoy attacker group is using publicly available exploit code for two Microsoft security flaws to infect vulnerable machines with malware.

Researchers at AlienVault recently observed a new campaign launched by the KeyBoy attacker group, which has been active since at least 2013. In this latest operation, the group sent a phishing email to India’s ambassador to Ethiopia from an email address at nic.in, India’s National Informatics Centre.

The email arrived with an attachment that executed a script containing the public exploit code for CVE-2017-0199, a Microsoft vulnerability that allows attackers to execute arbitrary code using a crafted document. Other documents contained an exploit generator for CVE-2017-8570, which bypasses Microsoft’s patch for CVE-2017-0199.

Exploiting Known Vulnerabilities to Install TSSL and Titan Malware

Upon launching the exploit code, the script downloaded malware known as TSSL. Citizen Lab observed variants of TSSL that came with the FakeRun loader and the TClient backdoor, which allowed the attacker group to download additional threats and maintain a presence on an infected system.

AlienVault also detected KeyBoy’s ongoing distribution of Titan, Android malware that is capable of collecting an infected user’s data and performing instructions as a superuser, according to researchers at Lookout.

These KeyBoy attacks weren’t the first to involve exploit code for CVE-2017-0199 and CVE-2017-8570. FireEye observed attackers abusing CVE-2017-0199 with malicious Microsoft Office RTF documents in April 2017, and Trend Micro detected campaigns exploiting that same flaw via PowerPoint slideshows several months later. In April 2018, Zscaler identified a campaign that leveraged exploit code for CVE-2017-8570 to distribute LokiBot.

The Key to Stopping KeyBoy Attacks

Organizations can protect themselves against KeyBoy’s campaigns and similar operations by practicing intelligent vulnerability management. This approach requires organizations to create an effective vulnerability assessment process and use it to evaluate flaws based on their level of risk. Instead of patching everything as quickly as possible, organizations can use these vulnerability assessments to determine the order in which bugs should be patched.

Sources: AlienVault, Citizen Lab, Lookout, FireEye, Trend Micro, Zscaler

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today