KeyPlug-Linked Server Exposes Fortinet Exploits & Webshell Activity Targeting a Major Japanese Company
A server linked to KeyPlug malware briefly exposed tooling used in active operations. The infrastructure, live for less than a day, revealed Fortinet firewall and VPN exploit scripts, a PHP webshell, and network reconnaissance tools targeting authentication and internal portals of a major Japanese company. The exposed directory provided insight into the attacker's workflow, from infrastructure reconnaissance to post-access session management. Notable files included Fortinet reconnaissance scripts, CDN fingerprinting tools, and encrypted command execution utilities. The server's brief exposure offers a rare glimpse into the operational staging and planning of a likely advanced adversary.
AI Analysis
Technical Summary
The KeyPlug-linked server incident involved the brief exposure of a malicious infrastructure associated with the KeyPlug malware family, revealing active tooling used by an advanced adversary, identified as RedGolf. This infrastructure was operational for less than a day but provided significant insight into the attacker’s operational workflow. The exposed server contained exploit scripts targeting Fortinet firewall and VPN products, specifically related to CVE-2024-23108 and CVE-2024-23109, which are recent vulnerabilities affecting Fortinet devices. Additionally, the server hosted a PHP webshell, network reconnaissance tools, CDN fingerprinting utilities, and encrypted command execution scripts. These tools collectively indicate a multi-stage attack process: initial reconnaissance to identify vulnerable Fortinet devices and internal portals, exploitation of these vulnerabilities to gain unauthorized access, deployment of webshells for persistent access, and post-compromise session management to maintain control over the victim environment. The presence of encrypted command execution utilities suggests attempts to evade detection and maintain stealth. The targeting of authentication and internal portals of a major Japanese company highlights a focused campaign likely aimed at high-value corporate or strategic assets. Although the server was exposed only briefly, the artifacts provide a rare and valuable glimpse into the tactics, techniques, and procedures (TTPs) of this threat actor, emphasizing the sophistication and targeted nature of the campaign. No known exploits in the wild have been reported yet, but the availability of these tools increases the risk of exploitation by other threat actors.
Potential Impact
For European organizations, the exposure of Fortinet exploit scripts and webshells linked to KeyPlug malware represents a significant threat, especially for entities relying on Fortinet firewall and VPN solutions. Successful exploitation could lead to unauthorized access to internal networks, compromising confidentiality, integrity, and availability of sensitive data and critical systems. Given the tools include network reconnaissance and session management utilities, attackers could perform lateral movement, data exfiltration, and persistent espionage activities. This is particularly concerning for sectors with high-value intellectual property, critical infrastructure, or sensitive personal data, such as finance, telecommunications, healthcare, and government agencies. The medium severity rating reflects that while exploitation requires some sophistication, the availability of exploit scripts lowers the barrier for attackers. The targeting of authentication portals also raises the risk of credential theft and subsequent privilege escalation. European organizations with Fortinet devices should be vigilant, as the campaign’s operational details suggest a well-resourced adversary capable of sustained attacks. Additionally, the exposure of these tools may lead to copycat attacks or broader exploitation attempts across Europe.
Mitigation Recommendations
1. Immediate patching and updating of Fortinet firewall and VPN devices to address CVE-2024-23108 and CVE-2024-23109 vulnerabilities is critical. Even if no official patches are available yet, apply any recommended mitigations or workarounds from Fortinet. 2. Conduct comprehensive network scans to identify any unauthorized webshells or suspicious PHP scripts, especially on internal portals and authentication systems. 3. Implement strict network segmentation and access controls around Fortinet devices and internal portals to limit lateral movement opportunities. 4. Deploy enhanced monitoring and logging focused on Fortinet device logs, VPN access patterns, and unusual command execution activities, leveraging anomaly detection to identify encrypted or obfuscated commands. 5. Review and harden authentication mechanisms, including enforcing multi-factor authentication (MFA) on all VPN and portal access points. 6. Conduct threat hunting exercises using indicators of compromise (IOCs) related to KeyPlug and RedGolf, even though none were explicitly provided, by monitoring for known behaviors such as CDN fingerprinting and encrypted command execution. 7. Educate security teams on the specific TTPs revealed by this exposure to improve incident response readiness. 8. Limit exposure of management interfaces to trusted networks and consider implementing VPN or zero-trust access models for administrative access to Fortinet devices.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Finland
Indicators of Compromise
- cve: CVE-2024-23108
- cve: CVE-2024-23109
- hash: 71842588ace7442bee095dab2782f253
- hash: 90a7fa13f9fad5626d166ef3c0e14c0d
- hash: 1567b74dfcdf7c4c2454f2b84ecee915d9bb3f11
- hash: 6b325f1cd5626d15c10b45793ffe88edf4ca07a9
- hash: 09b220a315ea0aebae2de835a3240d3690c962a3c801dd1c1cf6e6e2c84ede95
- hash: 2386baf4bf3a57ae7bca44c952855a98edf569da7b62bb0c8cbe414f1800d2b6
- hash: 468b1799fbda3097b345a59bc1fec1cbc2a015efa473b043a69765a987ad54ed
- hash: 4c1baa3abb774b4c649c87417acaa4396eba40e5028b43fade4c685a405cc3bf
- hash: 53a24e00ae671879ea3677a29ee1b10706aa5aa0dccd4697c3a94ee05df2ec45
- hash: 7146774db3c77e27b7eb48745aef56b50e0e7d87280fea03fa6890646af50d50
- hash: 759246465014acaf3e75a575d6fe36720cfdbfe2eeac1893fe6d7a0474815552
- hash: 827b5d8ed210a85bf06214e500a955f5ad72bd0afd90127de727eb7d5d70187e
- hash: 98261d1f92ae8f7a479bc5fc4d0a8d6a76c0d534e63e9edbc2d6257a9ba84b9d
- hash: c1da6449513844277acc969aae853a502f177e92f98d37544f94a8987e6e2308
- hash: c8d2b2ba5b6585584200ca46564b47db8048d748aefbdfe537bceaf27fb93ad7
- hash: f21a7180405c52565fdc7a81b2fb5a494a3d936a25d1b30b9bd4b69a5e1de9a3
- domain: combinechina.com
KeyPlug-Linked Server Exposes Fortinet Exploits & Webshell Activity Targeting a Major Japanese Company
Description
A server linked to KeyPlug malware briefly exposed tooling used in active operations. The infrastructure, live for less than a day, revealed Fortinet firewall and VPN exploit scripts, a PHP webshell, and network reconnaissance tools targeting authentication and internal portals of a major Japanese company. The exposed directory provided insight into the attacker's workflow, from infrastructure reconnaissance to post-access session management. Notable files included Fortinet reconnaissance scripts, CDN fingerprinting tools, and encrypted command execution utilities. The server's brief exposure offers a rare glimpse into the operational staging and planning of a likely advanced adversary.
AI-Powered Analysis
Technical Analysis
The KeyPlug-linked server incident involved the brief exposure of a malicious infrastructure associated with the KeyPlug malware family, revealing active tooling used by an advanced adversary, identified as RedGolf. This infrastructure was operational for less than a day but provided significant insight into the attacker’s operational workflow. The exposed server contained exploit scripts targeting Fortinet firewall and VPN products, specifically related to CVE-2024-23108 and CVE-2024-23109, which are recent vulnerabilities affecting Fortinet devices. Additionally, the server hosted a PHP webshell, network reconnaissance tools, CDN fingerprinting utilities, and encrypted command execution scripts. These tools collectively indicate a multi-stage attack process: initial reconnaissance to identify vulnerable Fortinet devices and internal portals, exploitation of these vulnerabilities to gain unauthorized access, deployment of webshells for persistent access, and post-compromise session management to maintain control over the victim environment. The presence of encrypted command execution utilities suggests attempts to evade detection and maintain stealth. The targeting of authentication and internal portals of a major Japanese company highlights a focused campaign likely aimed at high-value corporate or strategic assets. Although the server was exposed only briefly, the artifacts provide a rare and valuable glimpse into the tactics, techniques, and procedures (TTPs) of this threat actor, emphasizing the sophistication and targeted nature of the campaign. No known exploits in the wild have been reported yet, but the availability of these tools increases the risk of exploitation by other threat actors.
Potential Impact
For European organizations, the exposure of Fortinet exploit scripts and webshells linked to KeyPlug malware represents a significant threat, especially for entities relying on Fortinet firewall and VPN solutions. Successful exploitation could lead to unauthorized access to internal networks, compromising confidentiality, integrity, and availability of sensitive data and critical systems. Given the tools include network reconnaissance and session management utilities, attackers could perform lateral movement, data exfiltration, and persistent espionage activities. This is particularly concerning for sectors with high-value intellectual property, critical infrastructure, or sensitive personal data, such as finance, telecommunications, healthcare, and government agencies. The medium severity rating reflects that while exploitation requires some sophistication, the availability of exploit scripts lowers the barrier for attackers. The targeting of authentication portals also raises the risk of credential theft and subsequent privilege escalation. European organizations with Fortinet devices should be vigilant, as the campaign’s operational details suggest a well-resourced adversary capable of sustained attacks. Additionally, the exposure of these tools may lead to copycat attacks or broader exploitation attempts across Europe.
Mitigation Recommendations
1. Immediate patching and updating of Fortinet firewall and VPN devices to address CVE-2024-23108 and CVE-2024-23109 vulnerabilities is critical. Even if no official patches are available yet, apply any recommended mitigations or workarounds from Fortinet. 2. Conduct comprehensive network scans to identify any unauthorized webshells or suspicious PHP scripts, especially on internal portals and authentication systems. 3. Implement strict network segmentation and access controls around Fortinet devices and internal portals to limit lateral movement opportunities. 4. Deploy enhanced monitoring and logging focused on Fortinet device logs, VPN access patterns, and unusual command execution activities, leveraging anomaly detection to identify encrypted or obfuscated commands. 5. Review and harden authentication mechanisms, including enforcing multi-factor authentication (MFA) on all VPN and portal access points. 6. Conduct threat hunting exercises using indicators of compromise (IOCs) related to KeyPlug and RedGolf, even though none were explicitly provided, by monitoring for known behaviors such as CDN fingerprinting and encrypted command execution. 7. Educate security teams on the specific TTPs revealed by this exposure to improve incident response readiness. 8. Limit exposure of management interfaces to trusted networks and consider implementing VPN or zero-trust access models for administrative access to Fortinet devices.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://hunt.io/blog/keyplug-server-exposes-fortinet-exploits-webshells"]
- Adversary
- RedGolf
Indicators of Compromise
Cve
Value | Description | Copy |
---|---|---|
cveCVE-2024-23108 | — | |
cveCVE-2024-23109 | — |
Hash
Value | Description | Copy |
---|---|---|
hash71842588ace7442bee095dab2782f253 | — | |
hash90a7fa13f9fad5626d166ef3c0e14c0d | — | |
hash1567b74dfcdf7c4c2454f2b84ecee915d9bb3f11 | — | |
hash6b325f1cd5626d15c10b45793ffe88edf4ca07a9 | — | |
hash09b220a315ea0aebae2de835a3240d3690c962a3c801dd1c1cf6e6e2c84ede95 | — | |
hash2386baf4bf3a57ae7bca44c952855a98edf569da7b62bb0c8cbe414f1800d2b6 | — | |
hash468b1799fbda3097b345a59bc1fec1cbc2a015efa473b043a69765a987ad54ed | — | |
hash4c1baa3abb774b4c649c87417acaa4396eba40e5028b43fade4c685a405cc3bf | — | |
hash53a24e00ae671879ea3677a29ee1b10706aa5aa0dccd4697c3a94ee05df2ec45 | — | |
hash7146774db3c77e27b7eb48745aef56b50e0e7d87280fea03fa6890646af50d50 | — | |
hash759246465014acaf3e75a575d6fe36720cfdbfe2eeac1893fe6d7a0474815552 | — | |
hash827b5d8ed210a85bf06214e500a955f5ad72bd0afd90127de727eb7d5d70187e | — | |
hash98261d1f92ae8f7a479bc5fc4d0a8d6a76c0d534e63e9edbc2d6257a9ba84b9d | — | |
hashc1da6449513844277acc969aae853a502f177e92f98d37544f94a8987e6e2308 | — | |
hashc8d2b2ba5b6585584200ca46564b47db8048d748aefbdfe537bceaf27fb93ad7 | — | |
hashf21a7180405c52565fdc7a81b2fb5a494a3d936a25d1b30b9bd4b69a5e1de9a3 | — |
Domain
Value | Description | Copy |
---|---|---|
domaincombinechina.com | — |
Threat ID: 682c992c7960f6956616a159
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 6/19/2025, 5:47:43 PM
Last updated: 8/14/2025, 5:39:19 AM
Views: 16
Related Threats
ThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.