Binary code

Rootkit onslaught to target 64-bit systems

Pro
(Source: Stockfresh)

25 June 2014

Following a downward trend during the past two years, the number of new rootkit samples rose in the first quarter of this year to a level not seen since 2011, according to statistics from security vendor McAfee.

The sudden spike in rootkit infections during the first three months of the year was caused primarily by a single rootkit family that targeted 32-bit Windows systems. However, new rootkits designed for 64-bit systems will likely lead to a rise in this type of attack in the future, researchers from McAfee said in a recently published report.

Rootkits are malware programs designed to hide other malicious applications and activities from users. They typically run inside the OS kernel with the highest possible system privileges, making their removal and detection hard for security products.

The McAfee researchers believe that the decrease in the number of new rootkit samples observed during 2012 and 2013 can be explained through the growing adoption of 64-bit versions of Windows, which provide some defences against such threats, like the PatchGuard kernel patching protection and the digital signature enforcement for drivers.

“These protections have certainly increased the cost to build and deploy rootkits on 64-bit platforms,” the McAfee researchers said.

However, with the number of 64-bit systems growing, so is the incentive for attackers to invest in methods of bypassing those defences.

“The roadblocks set in place by 64-bit systems now appear to be mere speed bumps for well-organised attackers, who have already found ways to gain entry at the kernel level,” the McAfee researchers said.

One technique seen in the wild recently involves first installing a digitally signed driver from a legitimate hardware or software developer and then exploiting a known vulnerability in that driver to gain kernel access.

Uroburos, a sophisticated rootkit discovered in February and used in cyberespionage attacks installs an old version of the VirtualBox kernel driver, which is digitally signed, and then exploits a privilege escalation vulnerability discovered in that driver version in 2008. VirtualBox is a virtualisation software product owned and developed by Oracle since its acquisition of Sun Microsystems in 2010.

Another more commonly used technique involves stealing digital signing certificates from legitimate companies and using them to sign malicious code.

“Since January 2012 at least 21 unique 64-bit rootkit samples have used stolen certificates,” the McAfee researchers said in the report. “The malware W64/Winnti stole at least five private keys of legitimate vendors to install its rootkit on 64-bit systems since 2012. Of these five, at least two have not been revoked and may still be in use for both legitimate and malicious purposes.”

The number of digitally signed malware programs in general has been on the rise since the beginning of 2012, according to McAfee’s statistics. There are now more than 25 million known samples of digitally signed malware, with more than 2.5 million of those discovered during the first quarter of this year.

Another way to bypass the rootkit defences of 64-bit systems is to exploit privilege escalation vulnerabilities discovered in the Windows kernel itself and the number of such flaws has been on the rise in the past few years, according to data in the McAfee report.

“Researchers are developing targeted tools such as ‘double fetch’ race conditions to find flaws in kernel code,” the McAfee researchers said. “History tells us that once such work happens in the research community, we will soon see its impact in the threat landscape as well.”

A new wave of rootkit attacks against 64-bit systems will rely on exploiting the growing number of vulnerabilities in both Microsoft and third-party kernel components, they said.

One particularly nasty class of rootkits called bootkits install malicious code in the system’s Master Boot Record, the first 512-byte sector of the hard drive that typically contains the OS boot loader. The MBR code is executed before the OS kernel is initialised, so malicious code stored there can give malware a head start on any security application installed in the OS.

During the first quarter of this year, McAfee identified the highest number of new malware variants with known MBR payloads than in any quarter of the previous two years — almost 900,000. This puts the number of known MBR-infecting malware samples at over 6 million, according to the company’s data.

The Secure Boot feature of the Unified Extensible Firmware Interface (UEFI) — the BIOS replacement in newer computers — was designed specifically to prevent the installation of bootkits. It works by checking that the boot code inside the MBR is on a pre-approved whitelist and is digitally signed before executing it.

However, over the past year security researchers have found several vulnerabilities in UEFI implementations used by many computer manufacturers that can be exploited from inside the OS to disable Secure Boot.

Mitre security researcher Corey Kallenberg estimated in May that Secure Boot can be bypassed on about half of the computers that have the feature enabled. He presented some of the methods that can be used to defeat the security mechanism in May at the Hack in the Box security conference in Amsterdam.

 

Lucian Constantin, IDG News Service

Read More:


Back to Top ↑

TechCentral.ie