News

Published on December 11th, 2014 📆 | 5143 Views ⚑

0

Sony Digital Certs Being Used To Sign Malware


natural text to speech

So at the end of November, Sony got owned, owned REAL bad . It seems in as a part of the massive haul of documents, the digital certificates used to sign software were also stolen.

Which is bad, as you can imagine. Not SSL certs, but software crypto-certs that verify the executable comes from a trustworthy source (in this case Sony).

[adsense size='1']

It’s something of a malware-ception too, as the software that is thought to have been used in the Sony Pictures compromise is the very software being signed with the Sony cert to boost it’s effectiveness.
Miscreants were quick to capitalize on the theft of Sony’s cryptographic certificates – used to sign software to make it look legit.

An analysis of malware dubbed Destover was published by Kaspersky Lab on Tuesday, and shows the code was signed using a private certificate belonging to Sony to evade malware filters.

These certificate were apparently taken from Sony Pictures servers, which were comprehensively ransacked by hackers at the end of November, and leaked online.

It’s believed the infiltrators used a version of Destover to attack Sony’s network. And it appears the stolen digital certs were used to sign another build of Destover on Friday, which then ended up in the wild over the weekend.

When Windows examines an executable, it looks to see if the program has been signed by a recognized, trusted developer before running the code. As far as the operating system was concerned, the signed Destover was legit.

It’s a pretty nifty trick, but it wouldn’t work for long (the beauty of cert schemes) is that the issuer can also revoke the cert. Which apparently, in this case, happened pretty fast. So if you try and run the Sony signed malware on Windows now – it should reject it.

[adsense size='1']

I’m not exactly sure the message Windows gives and if it’s any different between a revoked cert and and running something with no cert.
“The stolen Sony certificates (which were also leaked by the attackers) can be used to sign other malicious samples,” Kaspersky warned on Tuesday.





“In turn, these can be further used in other attacks. Because the Sony digital certificates are trusted by security solutions, this makes attacks more effective. We’ve seen attackers leverage trusted certificates in the past, as a means of bypassing whitelisting software and default-deny policies.”

Sounds pretty scary, right? But before anyone panics, it’s worth pointing out that malware writers can no longer use the code-signing keys.

The certificates were issued by DigiCert, a US biz that sells security certs. Kaspersky said it warned DigiCert about the issue, so El Reg checked with the crypto-company to find out what the situation was.

“This certificate is already revoked,” a spokeswoman for DigiCert told The Register on Tuesday, meaning Windows systems should reject the Destover build when its cryptographic signature is checked by the operating system.

“We received a report about the malware last week and immediately revoked the certificate,” she added.

I imagine they managed to get the malware deeper into a few places with the signed version, maybe only for a day or two – but a crack team of people with bad intentions could really capitalise on that.

[adsense size='1']

There’s some good info about certs and certificate revokation here: DIGGING INTO CERTIFICATE REVOCATION LISTS

I honestly don’t think this will have caused a massive amount of damage, but it sure is interesting reading. We’ll have to see if any more news about this crops up.

Source: The Register

Tagged with:



Comments are closed.