March 28, 2016 By Larry Loeb 2 min read

Symantec recently noted on its blog that it has seen a disturbing trend in malware attacks: the use of stolen SHA-2 certificates to make the malware appear valid.

SHA-1 Is Insecure

This change in the certs used by the malware is part of an evolving strategy because of security concerns about SHA-1. The malware wants the infected system to believe it is valid code. If the system does, there is a higher probability that the malware will be executed without detection.

Microsoft has already announced the discontinuation of support for files digitally signed with a SHA-1 signature after Jan. 1, 2016, in certain scenarios. Malware creators responded to this by adding stolen SHA-2 certificates to the SHA-1 certificates they may be using.

Symantec described how an older banking Trojan, Trojan.Carberp.B, has been modified to use this approach. The vector used for infection is usually the poisoned attachment embedded in an email document, which has “ATTN 00890” as its subject. The email and the attachment use language targeting people who work in accounting departments.

The infected attachment contains a malicious macro that uses a ROT13 +13/-13 cipher. The macro causes the download of a malicious signed binary, sexit.exe, from a server hosted in Mauritius. Sexit.exe is then installed and completes the infiltration.

SHA-2 Could Have Its Own Problems

Researchers found that sexit.exe was signed by two certificates: One is SHA-1-based, the other SHA-2-based. The goal of using both is to escape detection by the operating system. The use of a SHA-1 cert alone might not be accepted by newer OSs, but the SHA-2 certificate alone would not be accepted by older systems, such as those prior to Windows XP SP3.

There is an additional benefit to malware creators using a SHA-2 certificate: The SHA-2 cert can provide backup if the primary SHA-1 certificate is discovered to be bogus and revoked by the signing authority.

The rise of this technique shows how malware creators are adapting to the new certificate rules. This threat won’t show up immediately in your organization since the creators need to be able to target legacy systems, but it will be coming.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today