New Novel Rootkit with Valid Microsoft Signature Raises Concerns About Security

The discovery of a novel rootkit with a valid Microsoft digital signature has raised concerns among security experts. This rootkit has the ability to successfully load on systems running recent versions of Windows without triggering any security alerts. In this article, we will explore the implications of this discovery and discuss the potential consequences of such a rootkit going undetected on target systems.

Ability to Download Unsigned Kernel Mode Drivers

One of the most alarming capabilities of this novel rootkit is its ability to download other unsigned kernel mode drivers directly into memory. Researchers at Trend Micro have uncovered a specific driver that is engineered to shut down Windows Defender software on target systems. This feature, if exploited, could severely compromise the security of the affected systems, leaving them vulnerable to various threats.

Discovery and Reporting

Recently, researchers at Trend Micro made a significant discovery when they came across a malicious kernel driver targeting gaming users in China. Realizing the gravity of the situation, they promptly reported their findings to Microsoft last month. This proactive action ensures that the necessary steps can be taken to mitigate the impact of this threat.

Growing Number of Microsoft-Signed Kernel Drivers

This is not an isolated incident. Over the past two years, security researchers have uncovered a growing number of Microsoft-signed kernel drivers with malicious intent. What is particularly concerning is that many of these tools specifically target the gaming sector in China, aiming for purposes like credential theft and geolocation cheating in games. This trend highlights the need for stronger security measures and increased vigilance in the gaming community.

Overview of the New Malware

The researchers have identified the new malware they discovered as a standalone kernel driver that functions as a universal rootkit loader. Its purpose is to establish a foothold in the system and provide access for other malicious activities. The first-stage driver, acting as a loader, communicates with command and control (C2) servers using the Windows Socket Kernel, a kernel-mode network programming interface. This communication allows the malware to receive instructions and updates from the attackers.

Two-Stage Loading Process

The loading process of this rootkit occurs in two stages. The first-stage driver, with communication capabilities, serves as an intermediary. It connects to the C2 servers and downloads a self-signed second-stage driver, which is then loaded directly into memory. This multi-stage approach makes it more difficult to detect and remove the rootkit, thereby increasing the threat it poses.

Connection to the FiveSys Actor

Trend Micro has managed to identify a connection between the new malware and the FiveSys actor. Various similarities between the two malware tools have allowed for this attribution. FiveSys, known for its activities targeting the gaming community, has been linked to several high-profile cyberattacks in the past. This connection raises concerns about the potential impact and scale of the new rootkit’s deployment.

Microsoft’s Response

Upon learning about the issue of Microsoft-signed malicious drivers, Microsoft has taken immediate action. The company has attributed the problem to rogue developer accounts within its partner program. As a proactive measure, Microsoft has suspended all the implicated accounts, demonstrating its commitment to addressing the root cause and preventing further incidents. However, it highlights the ongoing challenge of detecting and addressing malicious drivers that manage to bypass security checks.

The discovery of this novel rootkit with a valid Microsoft signature underscores the ongoing need for robust security measures and constant vigilance in the face of evolving threats. The ability to load without detection and the subsequent downloading of additional malicious drivers pose significant risks to the targeted systems. It is crucial for users and organizations to stay updated with the latest security patches and employ additional security solutions to mitigate the risks associated with such sophisticated malware. Microsoft’s swift response and suspension of rogue developer accounts serve as an important reminder that collaborative efforts are essential in combating cyber threats effectively.

Explore more