Connect with us

Business

Malware now using stolen NVIDIA code signing certificates

Published

on

Threat actors are using stolen NVIDIA code signing certificates to sign malware to appear trustworthy and allow malicious drivers to be loaded in Windows.

This week, NVIDIA confirmed that they suffered a cyberattack that allowed threat actors to steal employee credentials and proprietary data.

The extortion group, known as Lapsus$, states that they stole 1TB of data during the attack and began leaking the data online after NVIDIA refused to negotiate with them.

Lapsus$ messages about the NVIDIA attack
Lapsus$ messages about the NVIDIA attack

The leak includes two stolen code-signing certificates used by NVIDIA developers to sign their drivers and executables.

A code-signing certificate allows developers to digitally sign executables and drivers so that Windows and end-users can verify the file’s owner and whether they have been tampered with by a third party. 

To increase security in Windows, Microsoft also requires kernel-mode drivers to be code signed before the operating system will load them.

NVIDIA certificates used to sign malware

After Lapsus$ leaked NVIDIA’s code-signing certificates, security researchers quickly found that the certificates were being used to sign malware and other tools used by threat actors.

According to samples uploaded to the VirusTotal malware scanning service, the stolen certificates were used to sign various malware and hacking tools, such as Cobalt Strike beacons, Mimikatz, backdoors, and remote access trojans.

For example, one threat actor used the certificate to sign a Quasar remote access trojan [VirusTotal], while someone else used the certificate to sign a Windows driver [VirusTotal].

Quasar RAT signed by NVIDIA certificate
Quasar RAT signed by NVIDIA certificate

Security researchers Kevin Beaumont and Will Dormann shared that the stolen certificates utilize the following serial numbers:

43BB437D609866286DD839E1D00309F5
14781bc862e8dc503a559346f5dcc518

Some of the files were likely uploaded to VirusTotal by security researchers but others appear to be used by threat actors for malware campaigns [12].

While both stolen NVIDIA certificates are expired, Windows will still allow a driver signed with the certificates to be loaded in the operating system.

Therefore, using these stolen certificates, threat actors gain the advantage of making their programs look like legitimate NVIDIA programs and allowing malicious drivers to be loaded by Windows.

Signed Quasar RAT sample
Signed Quasar RAT sample

To prevent known vulnerable drivers from being loaded in Windows, David Weston, director of enterprise and OS security at Microsoft, tweeted that admins can configure Windows Defender Application Control policies to control what NVIDIA drivers can be loaded.

However, using WDAC is not an easy task, especially for non-IT Windows users.

Due to the potential for abuse, it is hoped that the stolen certificates will be added to Microsoft’s certificate revocation list in the future to prevent malicious drivers from loading in Windows.

However, doing so will cause legitimate NVIDIA drivers to be blocked as well, so we will likely not see this happening soon.

Source: https://www.bleepingcomputer.com/news/security/malware-now-using-stolen-nvidia-code-signing-certificates/

Advertisement
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Copyright © 2023 Cyber Reports Cyber Security News All Rights Reserved Website by Top Search SEO