SYMBOLCOMMON_NAMEaka. SYNONYMS
win.keyboy (Back to overview)

KeyBoy

aka: TSSL

Actor(s): Pirate Panda

VTCollection    

There is no description at this point.

References
2020-01-01SecureworksSecureWorks
BRONZE HOBART
KeyBoy APT23
2018-03-14Trend MicroJaromír Hořejší, Joey Chen, Joseph C. Chen
Tropic Trooper’s New Strategy
KeyBoy APT23
2017-11-02PWC UKBart Parys
The KeyBoys are back in town
KeyBoy
2016-11-17CitizenLabAdam Hulcoop, Etienne Maynier, John Scott-Railton, Masashi Crete-Nishihata, Matt Brooks
It’s Parliamentary - KeyBoy and the targeting of the Tibetan Community
KeyBoy
2013-06-07Rapid7 LabsClaudio Guarnieri, Mark Schloesser
KeyBoy, Targeted Attacks against Vietnam and India
KeyBoy APT23
Yara Rules
[TLP:WHITE] win_keyboy_auto (20230808 | Detects win.keyboy.)
rule win_keyboy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.keyboy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.keyboy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a00 8945f2 8d45f8 50 6a0e }
            // n = 5, score = 600
            //   6a00                 | push                0
            //   8945f2               | mov                 dword ptr [ebp - 0xe], eax
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   6a0e                 | push                0xe

        $sequence_1 = { 51 ff75d8 6a00 ff75c0 }
            // n = 4, score = 600
            //   51                   | push                ecx
            //   ff75d8               | push                dword ptr [ebp - 0x28]
            //   6a00                 | push                0
            //   ff75c0               | push                dword ptr [ebp - 0x40]

        $sequence_2 = { c705????????d468bcb5 c705????????2086e659 c705????????eec45abf c705????????bbee2bd1 c705????????3e20f129 }
            // n = 5, score = 500
            //   c705????????d468bcb5     |     
            //   c705????????2086e659     |     
            //   c705????????eec45abf     |     
            //   c705????????bbee2bd1     |     
            //   c705????????3e20f129     |     

        $sequence_3 = { c705????????890e9944 c705????????dbd99823 c705????????d468bcb5 c705????????2086e659 }
            // n = 4, score = 500
            //   c705????????890e9944     |     
            //   c705????????dbd99823     |     
            //   c705????????d468bcb5     |     
            //   c705????????2086e659     |     

        $sequence_4 = { 5d c3 3b0d???????? f27502 f2c3 f2e953030000 55 }
            // n = 7, score = 500
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   3b0d????????         |                     
            //   f27502               | bnd jne             5
            //   f2c3                 | bnd ret             
            //   f2e953030000         | bnd jmp             0x359
            //   55                   | push                ebp

        $sequence_5 = { c705????????0caa6c89 c705????????a856701f c705????????597e743c c705????????0a9769e0 c705????????c4b85363 c705????????3abf261f c705????????890e9944 }
            // n = 7, score = 500
            //   c705????????0caa6c89     |     
            //   c705????????a856701f     |     
            //   c705????????597e743c     |     
            //   c705????????0a9769e0     |     
            //   c705????????c4b85363     |     
            //   c705????????3abf261f     |     
            //   c705????????890e9944     |     

        $sequence_6 = { 57 68cc020000 8d852cfdffff 8bf2 6a00 50 89b528fdffff }
            // n = 7, score = 400
            //   57                   | push                edi
            //   68cc020000           | push                0x2cc
            //   8d852cfdffff         | lea                 eax, [ebp - 0x2d4]
            //   8bf2                 | mov                 esi, edx
            //   6a00                 | push                0
            //   50                   | push                eax
            //   89b528fdffff         | mov                 dword ptr [ebp - 0x2d8], esi

        $sequence_7 = { ff75dc ff15???????? 8d45dc 50 }
            // n = 4, score = 400
            //   ff75dc               | push                dword ptr [ebp - 0x24]
            //   ff15????????         |                     
            //   8d45dc               | lea                 eax, [ebp - 0x24]
            //   50                   | push                eax

        $sequence_8 = { e9???????? bbfeffffff eb05 bbfdffffff }
            // n = 4, score = 400
            //   e9????????           |                     
            //   bbfeffffff           | mov                 ebx, 0xfffffffe
            //   eb05                 | jmp                 7
            //   bbfdffffff           | mov                 ebx, 0xfffffffd

        $sequence_9 = { 24a0 3ca0 7518 b800080000 }
            // n = 4, score = 400
            //   24a0                 | and                 al, 0xa0
            //   3ca0                 | cmp                 al, 0xa0
            //   7518                 | jne                 0x1a
            //   b800080000           | mov                 eax, 0x800

        $sequence_10 = { 6683f806 7404 32c9 eb02 b101 }
            // n = 5, score = 400
            //   6683f806             | cmp                 ax, 6
            //   7404                 | je                  6
            //   32c9                 | xor                 cl, cl
            //   eb02                 | jmp                 4
            //   b101                 | mov                 cl, 1

        $sequence_11 = { c705????????34fbfb41 c705????????e6cd2b66 c705????????79e66d38 c705????????ba66ea37 c705????????1671e665 c705????????f3106cb3 c705????????526c1ed0 }
            // n = 7, score = 400
            //   c705????????34fbfb41     |     
            //   c705????????e6cd2b66     |     
            //   c705????????79e66d38     |     
            //   c705????????ba66ea37     |     
            //   c705????????1671e665     |     
            //   c705????????f3106cb3     |     
            //   c705????????526c1ed0     |     

        $sequence_12 = { e8???????? 85c0 755e 83ff20 }
            // n = 4, score = 400
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   755e                 | jne                 0x60
            //   83ff20               | cmp                 edi, 0x20

        $sequence_13 = { 2408 f6d8 1ac0 24dd }
            // n = 4, score = 400
            //   2408                 | and                 al, 8
            //   f6d8                 | neg                 al
            //   1ac0                 | sbb                 al, al
            //   24dd                 | and                 al, 0xdd

        $sequence_14 = { 41 84c0 75f0 8d55ec c745ec5c417070 }
            // n = 5, score = 400
            //   41                   | inc                 ecx
            //   84c0                 | test                al, al
            //   75f0                 | jne                 0xfffffff2
            //   8d55ec               | lea                 edx, [ebp - 0x14]
            //   c745ec5c417070       | mov                 dword ptr [ebp - 0x14], 0x7070415c

        $sequence_15 = { 7cd6 5f 5e 8be5 }
            // n = 4, score = 400
            //   7cd6                 | jl                  0xffffffd8
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   8be5                 | mov                 esp, ebp

        $sequence_16 = { ff15???????? 8b15???????? 8b4dc0 8945b8 e8???????? }
            // n = 5, score = 400
            //   ff15????????         |                     
            //   8b15????????         |                     
            //   8b4dc0               | mov                 ecx, dword ptr [ebp - 0x40]
            //   8945b8               | mov                 dword ptr [ebp - 0x48], eax
            //   e8????????           |                     

        $sequence_17 = { 7207 b901000000 eb0f 3cfe }
            // n = 4, score = 400
            //   7207                 | jb                  9
            //   b901000000           | mov                 ecx, 1
            //   eb0f                 | jmp                 0x11
            //   3cfe                 | cmp                 al, 0xfe

        $sequence_18 = { f7d9 85db 0f44c2 23c8 }
            // n = 4, score = 400
            //   f7d9                 | neg                 ecx
            //   85db                 | test                ebx, ebx
            //   0f44c2               | cmove               eax, edx
            //   23c8                 | and                 ecx, eax

        $sequence_19 = { 85d2 7e2a 8bce 81e107000080 }
            // n = 4, score = 400
            //   85d2                 | test                edx, edx
            //   7e2a                 | jle                 0x2c
            //   8bce                 | mov                 ecx, esi
            //   81e107000080         | and                 ecx, 0x80000007

        $sequence_20 = { 3401 0fbec0 0fafc8 80f185 880c3e 46 }
            // n = 6, score = 400
            //   3401                 | xor                 al, 1
            //   0fbec0               | movsx               eax, al
            //   0fafc8               | imul                ecx, eax
            //   80f185               | xor                 cl, 0x85
            //   880c3e               | mov                 byte ptr [esi + edi], cl
            //   46                   | inc                 esi

        $sequence_21 = { 1ac0 24dd 88474e e8???????? }
            // n = 4, score = 400
            //   1ac0                 | sbb                 al, al
            //   24dd                 | and                 al, 0xdd
            //   88474e               | mov                 byte ptr [edi + 0x4e], al
            //   e8????????           |                     

    condition:
        7 of them and filesize < 2170880
}
[TLP:WHITE] win_keyboy_w0   (20180301 | No description)
import "pe"

rule win_keyboy_w0 {
    meta:
        author = "Florian Roth"
        reference = "http://www.pwc.co.uk/issues/cyber-security-data-privacy/research/the-keyboys-are-back-in-town.html"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.keyboy"
        malpedia_version = "20180301"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $x1 = "reg add HKLM\\%s\\Parameters /v ServiceDll /t REG_EXPAND_SZ /d \"%s\" /f" fullword ascii
        $x3 = "Internet using \\svchost.exe -k  -n 3" fullword ascii
        $x4 = "reg add \"HKLM\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\" /v SFCDisable /t REG_DWORD /d 4 /f" fullword ascii

        $s1 = "sc create %s binpath= \"%s\" Type= share Start= auto DisplayName= \"%s\"" fullword ascii
        $s2 = "ExecCmd:%s" fullword ascii
        $s3 = "szCommand : %s" fullword ascii
        $s4 = "Current user is a member of the %s\\%s group" fullword ascii
        $s5 = "icacls %s /grant administrators:F" fullword ascii
        $s6 = "Ping 127.0.0.1 goto Repeat" fullword ascii
        $s7 = "Start MoveFile %s -> %s" fullword ascii
        $s8 = "move %s\\dllcache%s %s\\dllcache\\%s" fullword ascii
        $s9 = "%s\\cmd.exe /c \"%s\"" fullword ascii
    condition:
        pe.imphash() == "68f7eced34c46808756db4b0c45fb589" or
        ( pe.exports("Insys") and pe.exports("Inuser") and pe.exports("SSSS") ) or
        1 of ($x*) or
        4 of them
}
Download all Yara Rules