Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FiveSys Rootkit Abuses Microsoft-Issued Digital Signature

A rootkit named FiveSys is able to evade detection and slip unnoticed onto Windows users’ systems courtesy of a Microsoft-issued digital signature, according to security researchers with Bitdefender.

A rootkit named FiveSys is able to evade detection and slip unnoticed onto Windows users’ systems courtesy of a Microsoft-issued digital signature, according to security researchers with Bitdefender.

To prevent certain types of malicious attacks, Microsoft introduced strict requirements for driver packages that seek to receive a WHQL (Windows Hardware Quality Labs) digital signature, and starting with Windows 10 build 1607 it’s preventing kernel-mode drivers to be loaded without such a certificate.

Malware developers, however, appear to have identified a means to circumvent Microsoft’s certification and receive digital signatures for their rootkits, which allows them to target victims without raising suspicion.

In June, Microsoft admitted that attackers managed to successfully submit the Netfilter rootkit for certification through the Windows Hardware Compatibility Program.

Now, Bitdefender’s researchers warn that the FiveSys rootkit too features a Microsoft-issued digital signature, suggesting that this might soon prove to be a new trend, where adversaries manage to get their malicious drivers validated and signed by Microsoft.

FiveSys, the researchers say, is similar to the Undead malware that was initially detailed a couple of years ago. Furthermore, the same as Netfilter, the rootkit targets the gaming sector in China.

“The attackers seem to originate from China and target several domestic games. We can confidently attribute this campaign to several threat actors, as their tools share the same functionality but are vastly different in implementation,” Bitdefender says.

Courtesy of a periodically updated autoconfiguration script that contains a list of domains/URLs, the rootkit routes Internet traffic to a custom proxy server. Additionally, using a list of digital signatures, the rootkit can prevent drivers from the Netfilter and fk_undead malware families from being loaded.

Advertisement. Scroll to continue reading.

Additionally, FiveSys includes a built-in list of 300 supposedly randomly generated domains that are stored encrypted, and which are meant to prevent potential takedown attempts.

Bitdefender also notes that they have identified several user mode binaries that are used to fetch and execute the malicious drivers onto the target machines. FiveSys appears to be using a total of four drivers, yet the security researchers isolated only two of them.

Microsoft revoked the signature for FiveSys, after being informed of the abuse.

Related: Threat Actor Abuses Microsoft’s WHCP to Sign Malicious Drivers

Related: Diplomatic Entities Targeted with New ‘Moriya’ Windows Rootkit

Related: New Chinese Threat Group ‘GhostEmperor’ Targets Governments, Telecom Firms

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.