Digitally signed malware becoming prevalent

Security companies have recently identified multiple malware threats that use stolen digital certificates to sign their components in an attempt to avoid detection and bypass Windows defences.

When it was discovered in 2010, the Stuxnet industrial sabotage worm surprised the security industry with its use of rootkit components that were digitally signed with certificates stolen from semiconductor manufacturers Realtek and JMicron.

Security experts predicted at the time that other malware creators would adopt the technique in the future in order to bypass the driver signature enforcement in 64-bit versions of Windows Vista and 7. Given recent developments it seems that they were right.

A backdoor discovered by Symantec in December installed a rootkit driver signed with a digital certificate stolen from an undisclosed company. The certificate was revoked by VeriSign at the owner’s request 9 days later.

However, the time window available for the malware to remain undetected was larger than that, because Windows operating systems rarely check certificate revocation lists (CRL), or don’t check them at all, Symantec principal software engineer Mircea Ciubotariu said in a blog post earlier today.

However, even if Windows would check such lists regularly, it wouldn’t make much of a difference for malware that has already been signed with the revoked certificates, because blocking such files is impractical, said Costin Raiu, Kaspersky Lab’s director of global research and analysis.

Raiu gave the stolen Realtek certificate used in Stuxnet as an example. “If Microsoft were to block the loading of all known files signed with that certificate, probably millions of users of RealTek hardware from around the world would find their motherboards, network cards, etc. inoperable,” he said. “Therefore, Microsoft cannot block the execution or loading of files signed with stolen certificates.”

A different malware component identified by Kaspersky Lab researchers during the last few days was signed with a certificate stolen from a Swiss company called Conpavi AG. “The company is known to work with Swiss government agencies such as municipalities and cantons,” said Kaspersky Lab expert Vyacheslav Zakorzhevsky in a blog post.

The threat is detected as Trojan-Dropper.Win32/Win64.Mediyes and is part of a click fraud scheme. However, the signed component is not a driver, but the actual malware installer, also known as the dropper.

Malware authors are interested in signing installers and not just the drivers, because some antivirus solutions assume that digitally signed files are legitimate and don’t scan them, said Bogdan Botezatu, a senior e-threat analyst at antivirus vendor BitDefender.

“Additionally, signed modules are more likely to be included in whitelisting collections meaning, the chance of them being fully analyzed is lower and they remain undetected for longer period of times,” Raiu said.

Another non-driver malware component signed with a stolen digital certificate was recently identified by security researchers from AlienVault as part of an attack against Tibetan activist organizations.

“The malware being used in this attack is a variant of Gh0st RAT (remote access Trojan), a type of software that enables anything from stealing documents to turning on a victim’s computer microphone,” said Jaime Blasco, a security researcher at AlienVault, in a blog post on Tuesday. “Gh0st RAT was a primary tool used in the Nitro attacks last year and the variant we uncovered in these attacks seem to come from the same actors.”

Both Kaspersky Lab and BitDefender have confirmed seeing a steady increase in the number of malware threats with digitally signed components during the last 24 months. Many use digital certificates bought with fake identities, but the use of stolen certificates is also common, Craiu and Botezatu said.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs