Cybercrime

FiveSys Rootkit Abuses Microsoft-Issued Digital Signature

A rootkit named FiveSys is able to evade detection and slip unnoticed onto Windows users’ systems courtesy of a Microsoft-issued digital signature, according to security researchers with Bitdefender.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>A rootkit named FiveSys is able to evade detection and slip unnoticed onto Windows users’ systems courtesy of a Microsoft-issued digital signature, according to security researchers with Bitdefender.</strong></span></span></p>

A rootkit named FiveSys is able to evade detection and slip unnoticed onto Windows users’ systems courtesy of a Microsoft-issued digital signature, according to security researchers with Bitdefender.

To prevent certain types of malicious attacks, Microsoft introduced strict requirements for driver packages that seek to receive a WHQL (Windows Hardware Quality Labs) digital signature, and starting with Windows 10 build 1607 it’s preventing kernel-mode drivers to be loaded without such a certificate.

Malware developers, however, appear to have identified a means to circumvent Microsoft’s certification and receive digital signatures for their rootkits, which allows them to target victims without raising suspicion.

In June, Microsoft admitted that attackers managed to successfully submit the Netfilter rootkit for certification through the Windows Hardware Compatibility Program.

Now, Bitdefender’s researchers warn that the FiveSys rootkit too features a Microsoft-issued digital signature, suggesting that this might soon prove to be a new trend, where adversaries manage to get their malicious drivers validated and signed by Microsoft.

FiveSys, the researchers say, is similar to the Undead malware that was initially detailed a couple of years ago. Furthermore, the same as Netfilter, the rootkit targets the gaming sector in China.

“The attackers seem to originate from China and target several domestic games. We can confidently attribute this campaign to several threat actors, as their tools share the same functionality but are vastly different in implementation,” Bitdefender says.

Courtesy of a periodically updated autoconfiguration script that contains a list of domains/URLs, the rootkit routes Internet traffic to a custom proxy server. Additionally, using a list of digital signatures, the rootkit can prevent drivers from the Netfilter and fk_undead malware families from being loaded.

Advertisement. Scroll to continue reading.

Additionally, FiveSys includes a built-in list of 300 supposedly randomly generated domains that are stored encrypted, and which are meant to prevent potential takedown attempts.

Bitdefender also notes that they have identified several user mode binaries that are used to fetch and execute the malicious drivers onto the target machines. FiveSys appears to be using a total of four drivers, yet the security researchers isolated only two of them.

Microsoft revoked the signature for FiveSys, after being informed of the abuse.

Related: Threat Actor Abuses Microsoft’s WHCP to Sign Malicious Drivers

Related: Diplomatic Entities Targeted with New ‘Moriya’ Windows Rootkit

Related: New Chinese Threat Group ‘GhostEmperor’ Targets Governments, Telecom Firms

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version