A new analysis highlights the prevalence of malware signed by certificate authorities and the problems with trust-based security.

Kelly Sheridan, Former Senior Editor, Dark Reading

May 22, 2019

2 Min Read

Researchers with Chronicle, the cybersecurity company and Alphabet subsidiary, today published an analysis of its investigation into the trend of signed malware being exploited in the wild.

The process of cryptographically signing code was created to give the Windows operating system a means to distinguish good code from bad. Certificates are signed/issued by trusted certificate authorities (CAs), backed by a trusted parent CA. The purpose behind signing a Windows executable file was to mark the authenticity of code published on the Internet.

The problem is, this system is based on trust, and cybercriminals are taking advantage of it.

Malware authors buy these certificates, directly or through resellers. While a CA can revoke a certificate deemed untrustworthy — and more of them are — this remains the only way to cut down on abuse. The process creates a window during which malware has a trusted certificate.

To highlight the prevalence of this trend and problems with trust-based security, Chronicle researchers used VirusTotal, an online virus/malware scanner that analyzes suspicious files that a machine's antivirus tools may have missed. They limited this project to Windows PE Executable files, filtered out samples with fewer than 15 aggregate detections, and "aggressively" filtered out grayware files to determine the number of malware samples each CA was responsible for signing. When all was said and filtered, the researchers ended up with a total of 3,815 malware samples.

CAs that signed certificates of 100+ malware samples accounted for nearly 78% of signed malware uploaded to VirusTotal, Chronicle reports. Interestingly, there is a significant drop between CAs when considering malware samples signed. For example, COMODO RSA Code Signing CA, which has the most samples at 1,775, has almost 3.5 times the amount of Thawte SHA256 Code Signing CA, which has the next-highest number, at 509 signed malware samples. The numbers continue to fall from there: Thawte SHA256 has double the next-highest CA.

Researchers report CAs are combating the trend. More than 20% of malware samples had their certificates revoked at the time Chronicle's blog post published, a sign CAs are cracking down.

As Chronicle points out, attackers taking advantage of user trust is nothing new; however, it was believed to mostly be popular among nation-state attackers. Now, it appears the trend has grown to become a common practice among most cybercriminals armed with malware.

"The impact is amplified by the scope and scale of typical crimeware campaigns," the company reports. "Expect to see signed malware reported more frequently."

Related Content:

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights