/   News   /   Microsoft: bogus antivirus programme uses a dozen stolen signing certificates

Microsoft: bogus antivirus programme uses a dozen stolen signing certificates

/ 16 December, 2013

Antivirus-Security-Pro-virusA fake antivirus programme in circulation uses at least a dozen stolen digital code-signing certificates, indicating cybercriminals are increasingly breaching the networks of software developers, Microsoft wrote cialis free delivery on Sunday.

The application, branded as “Antivirus Security Pro,” was first detected in 2009 and has gone by a handful of other names over the years, according to a Microsoft advisory, which calls it by a single name, “Win32/Winwebsec.”

Digital certificates, issued by Certification Authorities (CAs), are used by developers to “sign” software programmes, which can be cryptographically checked to verify that a programme hasn’t been tampered with and originates from the developer who claims to write it.

If a hacker obtains the authentication credentials to use a certificate, they can sign their own programmes, which makes it real cialis appear the applications come from a legitimate developer.

The samples of Antivirus Security Pro collected by Microsoft used stolen certificates issued “by a number of different CAs to software developers in various locations around the world,” the company wrote.

The certificates were issued to developers in the Netherlands, U.S., Russia, Germany, Canada and the U.K. by CAs such as VeriSign, Comodo, Thawte and use cialis DigiCert, according to a chart.

Using stolen certificates is not a new tactic, but it is usually considered difficult to accomplish since hackers have to either breach an organisation or an entity that issues the certificates.

One of the certificates was issued just three days before Microsoft picked up samples of Antivirus Security Pro using it, indicating “that the malware’s distributors are regularly stealing new certificates, rather than using certificates from an older stockpile.”

Microsoft noticed another fake antivirus programme, which is called “Win32/FakePav,” is also rotating stolen certificates.

Win32/FakePav has gone by more than 30 other names since its detection around 2010. It didn’t use any signing certificates in its early days. The malware was inactive for more than year until new samples were recently discovered that used a certificate, which was substituted after just a few days with another one. Both certificates were issued in the same name viagra in india but by different CAs, Microsoft wrote.

To prevent problems, software developers should take care to protect the private keys used for code-signing on securely-stored hardware devices such as smart cards, USB tokens or hardware security modules. If a certificate is believed to have been compromised, CAs can revoke it.

“Not only is it inconvenient, and often expensive, to have the certificate replaced, it can also result in loss of your company’s reputation if it is used to sign malware,” the company wrote.