Menu
Cyberespionage groups are stealing digital certificates to sign malware

Cyberespionage groups are stealing digital certificates to sign malware

The China-based Suckfly group has used nine stolen digital certificates to sign its malicious programs since 2014

An increasing number of cyberespionage groups are using stolen code-signing certificates to make their hacking tools and malware look like legitimate applications.

The latest example is a China-based hacker group that has launched targeted attacks against government and commercial organizations from around the world over the past two years.

The group's activities were uncovered by researchers from Symantec in late 2015 when they detected a digitally signed hacking tool that was used in an attack against one of the company's customers.

The tool, a Windows brute-force server message block (SMB) scanner, was signed with a digital certificate that belonged to a South Korean mobile software developer. This immediately raised red flags as a mobile software company would have no reason to sign such an application.

Further searches led to the identification of three additional hacking tools that had been signed with the same certificate and had been used in an attack against a U.S.-based health provider operating in India.

The Symantec researchers traced the attacks back to IP (Internet Protocol) addresses in Chengdu, China.

The investigation ultimately led to the discovery of additional hacking programs and malware used by the same group of attackers in the past two years. Those programs had been signed with nine stolen digital certificates belonging to companies from Seoul, South Korea.

Three of the certificate owners were companies from the software industry, three were from the video game industry, two from entertainment and media sector and one from financial services sector.

"While we do not know the exact circumstances of how the certificates were stolen, the most likely scenario was that the companies were breached with malware that had the ability to search for and extract certificates from within the organization," the Symantec researchers said in a blog post Tuesday. "We have seen this capability built into a wide range of malware for a number of years now."

When the certificates were discovered in late 2015 they were still valid and their rightful owners didn't know that they had been stolen, even though some of the certificates had been used to sign malware since 2014, the researchers said.

In addition to hacking tools, this China-based hacker group, which Symantec has dubbed Suckfly, uses a custom backdoor program that appears to have been designed specifically for cyberespionage attacks. Symantec calls this malware program Backdoor.Nidiran.

Suckfly is not the first group of attackers to digitally sign its malware. The Hidden Lynx and Winnti gangs, exposed in 2013, and the Black Vine group, uncovered in 2015, are also known to have used stolen code-signing certificates in their operations. More famously, the Stuxnet cybersabotage worm that affected Iran's nuclear program had components signed with several stolen certificates.

"Attackers are taking the time and effort to steal certificates because it is becoming necessary to gain a foothold on a targeted computer," the Symantec researchers said. "Attempts to sign malware with code-signing certificates have become more common as the Internet and security systems have moved towards a more trust and reputation oriented model. This means that untrusted software may not be allowed to run unless it is signed."

By default, the latest versions of Apple's Mac OS X only allow applications to run if they have been downloaded from the Mac App Store or if they have been signed with a developer certificate obtained from Apple. Windows will display User Account Control (UAC) warnings for unsigned executable files that try to gain administrator privileges.

Some security and application whitelisting products can also treat files differently based on whether they are digitally signed with a trusted certificate or not.

It's clear that digital certificates, especially those used for code signing, have become valuable targets for cybercriminals, so it is very important for organizations who own such certificates to maintain strong cybersecurity practices and store them in secure environments.

Join the CIO New Zealand group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about AppleApple.SymantecUAC

Show Comments