Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
VirusTotal: Distribution of malicious JAR appended to MSI files signed by third parti
#1
Information 
[Image: backpocket.png]
Quote:Distribution of malicious JAR appended to MSI files signed by third parties


Microsoft Windows keeps the Authenticode signature valid after appending any content to the end of Windows Installer (.MSI) files signed by any software developer. This behaviour can be exploited by attackers to bypass some security solutions that rely on Microsoft Windows code signing to decide if files are trusted. The scenario is especially dangerous when the appended code is a malicious JAR because the resulting file has a valid signature according to Microsoft Windows and the malware can be directly executed by Java.

Code signing is the method of using a certificate-based digital signature to sign executables and scripts in order to verify the author's identity and ensure that the code has not been changed or corrupted since it was signed by the author.[1] This way, for example, if you modify the content or append any data to a signed Windows PE (.EXE) file the signature of the resulting file will not be valid for Microsoft Windows, as expected. This behaviour changes when you append any data to the end of a signed Windows Installer (.MSI), the resulting file will pass the verification process of Microsoft Windows and will show just the original signature as valid without any other warning.

This behaviour could be used to hide and distribute malicious code in MSI signed files, in fact several security solutions rely on the output of Microsoft Windows code signing validation to avoid an in-depth scan when the file has a valid signature by a well-known and trusted software developer. Such an attack vector is not very interesting if the resulting file is not designed to execute the attached payload, because the attacker would need an additional component already running in the target to extract and execute the appended malicious code. However, JAR files have a characteristic that allows them to run directly in this scenario, making them the perfect candidate to take advantage of this situation.
Full reading: https://blog.virustotal.com/2019/01/dist...ended.html
[-] The following 1 user says Thank You to harlan4096 for this post:
  â€˘ silversurfer
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
GFYI [Official] EaseUS Data Recovery Wi...
Congratulations to a...jAcos — 12:53
GFYI [Official] Wise Video Converter Pr...
Congratulations to a...jAcos — 12:46
Mozilla Firefox 125 brings text highligh...
Mozilla is set to ...harlan4096 — 10:53
AV-Comparatives - Real-World Protection ...
Introduction Th...harlan4096 — 09:14
AV-Comparatives - Malware Protection Tes...
AV-Comparatives - M...harlan4096 — 09:10

[-]
Birthdays
Today's Birthdays
avatar (48)fuspeukChark
avatar (42)werriewWaiNg
avatar (36)Freemanleo
Upcoming Birthdays
avatar (43)wapedDow
avatar (47)oapedDow
avatar (40)Sanchowogy
avatar (42)techlignub
avatar (41)Stevenmam
avatar (48)onlinbah
avatar (49)steakelask
avatar (43)Termoplenka
avatar (41)bycoPaist
avatar (47)pieloKat
avatar (41)ilyagNeexy
avatar (49)donitascene
avatar (49)Toligo
avatar (36)RobertUtelt

[-]
Online Staff
There are no staff members currently online.

>