November 9, 2017 By Mark Samuels 2 min read

Malware creators are abusing the code-signing process associated with public key infrastructure (PKI), and their actions are a considerable threat to internet authentication systems.

At the recent ACM Conference on Computer and Communications Security in Dallas, security researchers from the University of Maryland highlighted potential problems in the code-signing approach used in PKI. These flaws affect some products created by antivirus firms and could create significant issues for businesses that rely on PKI for authentication.

The Problem With Public Key Infrastructure

The researchers analyzed more than 150,000 malware samples from a 2014 data set and discovered 325 samples that either held a valid, revoked or malformed certificate. In the report, they noted that digitally signed malware can sidestep the protection mechanisms that ensure programs are only launched when they have valid signatures. Such malware can also dodge sophisticated antivirus technologies.

They concluded that exploitation focuses on three kinds of flaws in the code-signing PKI: publisher-side key mishandling, insufficient client-side safeguards of certificates and certificate authority-side confirmation breakdowns.

When it comes to publisher-side issues, they discovered 72 compromised certificates within 325 malware samples. Five of the eight publishers who were subsequently contacted about the issues were unaware of the problematic certification and potential exploitation.

Worse still, two-thirds of malware samples signed with these 72 compromised certificates are still effective, according to the report. In these instances, the signature check does not produce any errors and could provide a means for threat actors to bypass system protection measures.

In fact, malware creators might not even require the power of a code-signing certificate. The paper noted that flaw in 34 antivirus products allowed fraudsters to copy signatures from a legitimate file to a known malware sample without being detected.

The researchers disclosed the problem to antivirus companies, two of which confirmed that their products failed to check the signature properly. One vendor announced plans to fix the issue.

PKI Problems Getting Progressively Worse

Doowon Kim, one of the researchers involved in the project, told Threatpost that problems with code signing are systemic and PKI abuses are becoming progressively worse. He noted that 80 percent of exploited certificates are still a threat six years after being originally used to sign malware.

The Cyber Security Research Institute recently discovered that threat actors can purchase code-signing certificates on the Dark Web for $1,200, Beta News reported. Peter Warren, chairman of CSRI, said that the criminal market for certificates casts doubt over the entire authentication system for the internet.

With the threat level rising and compromised certificates readily available to fraudsters, these code-signing concerns pose a serious threat to businesses that rely on public key infrastructure.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today