November 9, 2017 By Mark Samuels 2 min read

Malware creators are abusing the code-signing process associated with public key infrastructure (PKI), and their actions are a considerable threat to internet authentication systems.

At the recent ACM Conference on Computer and Communications Security in Dallas, security researchers from the University of Maryland highlighted potential problems in the code-signing approach used in PKI. These flaws affect some products created by antivirus firms and could create significant issues for businesses that rely on PKI for authentication.

The Problem With Public Key Infrastructure

The researchers analyzed more than 150,000 malware samples from a 2014 data set and discovered 325 samples that either held a valid, revoked or malformed certificate. In the report, they noted that digitally signed malware can sidestep the protection mechanisms that ensure programs are only launched when they have valid signatures. Such malware can also dodge sophisticated antivirus technologies.

They concluded that exploitation focuses on three kinds of flaws in the code-signing PKI: publisher-side key mishandling, insufficient client-side safeguards of certificates and certificate authority-side confirmation breakdowns.

When it comes to publisher-side issues, they discovered 72 compromised certificates within 325 malware samples. Five of the eight publishers who were subsequently contacted about the issues were unaware of the problematic certification and potential exploitation.

Worse still, two-thirds of malware samples signed with these 72 compromised certificates are still effective, according to the report. In these instances, the signature check does not produce any errors and could provide a means for threat actors to bypass system protection measures.

In fact, malware creators might not even require the power of a code-signing certificate. The paper noted that flaw in 34 antivirus products allowed fraudsters to copy signatures from a legitimate file to a known malware sample without being detected.

The researchers disclosed the problem to antivirus companies, two of which confirmed that their products failed to check the signature properly. One vendor announced plans to fix the issue.

PKI Problems Getting Progressively Worse

Doowon Kim, one of the researchers involved in the project, told Threatpost that problems with code signing are systemic and PKI abuses are becoming progressively worse. He noted that 80 percent of exploited certificates are still a threat six years after being originally used to sign malware.

The Cyber Security Research Institute recently discovered that threat actors can purchase code-signing certificates on the Dark Web for $1,200, Beta News reported. Peter Warren, chairman of CSRI, said that the criminal market for certificates casts doubt over the entire authentication system for the internet.

With the threat level rising and compromised certificates readily available to fraudsters, these code-signing concerns pose a serious threat to businesses that rely on public key infrastructure.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today