I can't think of more than a few attacks in the past decade that involved stolen certificates as part of the malware or exploit code. However, recent attacks, and new research highlights the increasing danger of trusting signed digital certificates.

3 Min Read

I can't think of more than a few attacks in the past decade that involved stolen certificates as part of the malware or exploit code. However, recent attacks, and new research highlights the increasing danger of trusting signed digital certificates.While the danger of spoofed and forged certificates had always been a theoretical concern, it was Microsoft's spoofed certificates in 2001 when I first became aware of real-world attacks like this.

Today, they are growing commonplace.

Consider the Adobe attacks against Reader and Acrobat that exploit flaws as well as stolen certificates. from DarkReading earlier this month:

"Meanwhile, Roel Schouwenberg, senior antivirus researcher for Kaspersky Lab, studied an attack exploiting the flaw that uses a stolen digital certificate from a credit union to sign the infected PDF file -- akin to what the Stuxnet attacks did. Schouwenberg says as this technique takes off, it will result in more missed attacks as well as more false positives from security software. "I predict that the security industry will have more misses of these files that come with stolen signatures, or [have] more false positives. We could well be in this high false positives [trend] next year, which we haven't seen in a while," he says."

As Schouwenberg points out, Stuxnet also used stolen digital certificates to do its thing. The worm that allegedly targets Iran's nuclear program used two stolen digital certificates from two separate Taiwanese technology firms.

Mike Wood, researcher at anti-virus firm Sophos, gave a talk today at this years' Virus Bulletin conference (wish I was there) about the abuse of digital signatures to increase the reputation of fraudulent software, or as part of how malware protects itself.

Wood's paper, which won't be widely available until after the conference, 'Want My Autograph?': The Use and Abuse of Digital Signatures By Malware, is an interesting read on Microsoft's Authenticode Program, which requires Windows kernel-mode software 'drivers' to be digitally signed - and how they can be abused. The paper also details Web-based PKI abuse, phishing attacks with certificates as bait, and many other challenges associated with digital certificates.

Wood concludes (unsurprisingly) that anti-virus software is well positioned to fight malicious or stolen certificates. I'm sure anti-virus has its place, but much more can be done by the software companies and the Certificate Authorities that sell these certificates to ensure those in use are legitimate.

In that story (also linked above) I wrote in 2001 about the spoofed Microsoft certificates, the analyst I interviewed came to a conclusion that is just as true today as it was nearly a decade ago:

"Analysts say this incident shouldn't take away from the strengths of digital certificates as a security tool, but it does point to the weakness of the digital-certificate-assignment process. Says Hurwitz Group analyst Pete Lindstrom, the initial authentication process is "the Achilles heel" of public key infrastructure."

Woods' paper, unfortunately, isn't available until after the Virus Bulletin conference is over, so I'll update this post with a link as soon as it becomes available.

For my security and technology observations throughout the day, find me on Twitter.

About the Author(s)

George V. Hulme, Contributing Writer

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights