November 9, 2017 By Mark Samuels 2 min read

Malware creators are abusing the code-signing process associated with public key infrastructure (PKI), and their actions are a considerable threat to internet authentication systems.

At the recent ACM Conference on Computer and Communications Security in Dallas, security researchers from the University of Maryland highlighted potential problems in the code-signing approach used in PKI. These flaws affect some products created by antivirus firms and could create significant issues for businesses that rely on PKI for authentication.

The Problem With Public Key Infrastructure

The researchers analyzed more than 150,000 malware samples from a 2014 data set and discovered 325 samples that either held a valid, revoked or malformed certificate. In the report, they noted that digitally signed malware can sidestep the protection mechanisms that ensure programs are only launched when they have valid signatures. Such malware can also dodge sophisticated antivirus technologies.

They concluded that exploitation focuses on three kinds of flaws in the code-signing PKI: publisher-side key mishandling, insufficient client-side safeguards of certificates and certificate authority-side confirmation breakdowns.

When it comes to publisher-side issues, they discovered 72 compromised certificates within 325 malware samples. Five of the eight publishers who were subsequently contacted about the issues were unaware of the problematic certification and potential exploitation.

Worse still, two-thirds of malware samples signed with these 72 compromised certificates are still effective, according to the report. In these instances, the signature check does not produce any errors and could provide a means for threat actors to bypass system protection measures.

In fact, malware creators might not even require the power of a code-signing certificate. The paper noted that flaw in 34 antivirus products allowed fraudsters to copy signatures from a legitimate file to a known malware sample without being detected.

The researchers disclosed the problem to antivirus companies, two of which confirmed that their products failed to check the signature properly. One vendor announced plans to fix the issue.

PKI Problems Getting Progressively Worse

Doowon Kim, one of the researchers involved in the project, told Threatpost that problems with code signing are systemic and PKI abuses are becoming progressively worse. He noted that 80 percent of exploited certificates are still a threat six years after being originally used to sign malware.

The Cyber Security Research Institute recently discovered that threat actors can purchase code-signing certificates on the Dark Web for $1,200, Beta News reported. Peter Warren, chairman of CSRI, said that the criminal market for certificates casts doubt over the entire authentication system for the internet.

With the threat level rising and compromised certificates readily available to fraudsters, these code-signing concerns pose a serious threat to businesses that rely on public key infrastructure.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today