October 16, 2018 By David Bisson 2 min read

The KeyBoy attacker group is using publicly available exploit code for two Microsoft security flaws to infect vulnerable machines with malware.

Researchers at AlienVault recently observed a new campaign launched by the KeyBoy attacker group, which has been active since at least 2013. In this latest operation, the group sent a phishing email to India’s ambassador to Ethiopia from an email address at nic.in, India’s National Informatics Centre.

The email arrived with an attachment that executed a script containing the public exploit code for CVE-2017-0199, a Microsoft vulnerability that allows attackers to execute arbitrary code using a crafted document. Other documents contained an exploit generator for CVE-2017-8570, which bypasses Microsoft’s patch for CVE-2017-0199.

Exploiting Known Vulnerabilities to Install TSSL and Titan Malware

Upon launching the exploit code, the script downloaded malware known as TSSL. Citizen Lab observed variants of TSSL that came with the FakeRun loader and the TClient backdoor, which allowed the attacker group to download additional threats and maintain a presence on an infected system.

AlienVault also detected KeyBoy’s ongoing distribution of Titan, Android malware that is capable of collecting an infected user’s data and performing instructions as a superuser, according to researchers at Lookout.

These KeyBoy attacks weren’t the first to involve exploit code for CVE-2017-0199 and CVE-2017-8570. FireEye observed attackers abusing CVE-2017-0199 with malicious Microsoft Office RTF documents in April 2017, and Trend Micro detected campaigns exploiting that same flaw via PowerPoint slideshows several months later. In April 2018, Zscaler identified a campaign that leveraged exploit code for CVE-2017-8570 to distribute LokiBot.

The Key to Stopping KeyBoy Attacks

Organizations can protect themselves against KeyBoy’s campaigns and similar operations by practicing intelligent vulnerability management. This approach requires organizations to create an effective vulnerability assessment process and use it to evaluate flaws based on their level of risk. Instead of patching everything as quickly as possible, organizations can use these vulnerability assessments to determine the order in which bugs should be patched.

Sources: AlienVault, Citizen Lab, Lookout, FireEye, Trend Micro, Zscaler

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today