Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

6,000 Digital Certificates Used to Sign Malware, PUAs in 2014: Kaspersky

The large number of recent incidents involving malicious or potentially unwanted applications (PUAs) signed with digital certificates should make users and system administrators aware of the fact that digital signatures must not be blindly trusted, Kaspersky has warned.

The large number of recent incidents involving malicious or potentially unwanted applications (PUAs) signed with digital certificates should make users and system administrators aware of the fact that digital signatures must not be blindly trusted, Kaspersky has warned.

The number of certificates issued by certificate authorities (CAs) to companies and independent software developers over the past years has increased considerably.

Compared to 2008, when the security firm identified roughly 1,500 certificates that had been used to sign malware and suspicious software, in 2014, after a steady year-over-year increase, the number reached well over 6,000.

Using valid or forged digital certificates to sign malicious files is a common technique that has been seen in many advanced persistent threat (APT) operations, including Stuxnet, Winnti and Darkhotel.

Threat actors and companies with a shady agenda can acquire certificates by stealing them, or by purchasing them legally. The problem is that, in some cases, CAs don’t investigate the activities of a company before issuing a digital certificate.

“It is companies manufacturing potentially unwanted software that most often purchase certificates. On the one hand these companies do not manufacture malware programs, so they can legally purchase a digital certificate to sign their software,” Andrey Ladikov, head of strategic research at Kaspersky Lab, wrote in a blog post. “On the other hand, they produce software annoys users. In fact, they get their software signed with digital certificates precisely to encourage users to trust them.”

In addition to legally purchasing certificates, cybercriminals can use several other techniques to sign malware. A rare, but not unheard of, method involves compiling a piece of malware using a company’s build server. Software compiled on these build servers is automatically signed with a digital certificate. These types of attacks are uncommon because major software companies have proper security measures in place to protect their servers.

Stealing private keys, which is often done with specialized malware, can also be lucrative because software signed by a reputable developer doesn’t attract suspicion. However, major companies store private keys on dedicated hardware modules, forcing cybercrooks to focus their attention on smaller companies whose networks might not be very secure, Kaspersky said.

Advertisement. Scroll to continue reading.

Another method involves modifying signed Web installers so that they download and install malware instead of the legitimate application. This is done by exploiting weaknesses in the algorithms that check executable file signatures.

When CAs discovered that one of their certificates has been misused, they recall it. However, in some cases, especially when the certificate has been used to sign PUAs, the CA doesn’t recall it. The untrusted certificates remain valid in this case and they can be used to sign malicious software. According to Kaspersky, just over half of untrusted certificates are used to sign PUAs, while the rest are used to sign malware.

“Given the growing number of threats associated with malicious files signed with digital certificates, users and administrator can no longer risk placing blind faith in signed files and just allow them to be launched simply because they have a digital certificate,” Ladikov said.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.