Reimagining Public Sector Analytics
Home News Cyber Security Microsoft confirms Chinese malware within gaming environments

Microsoft confirms Chinese malware within gaming environments

The US major has claimed that the malware driver, called ‘Netfilter’, is a rootkit that was detected communicating with Chinese command-and-control (C2) IPs

Microsoft (Photo: File)

In a major technology breach, global tech giant has confirmed signing a malicious driver being distributed within gaming environments. The US major has claimed that the driver, called ‘', is a rootkit that was detected communicating with Chinese command-and-control (C2) IPs.

According to G Data malware analyst , the top techies first took notice of this event last week and later they were joined in by the wider infosec community in tracing and analysing the malicious drivers bearing the seal of Microsoft.

Top analysts believe that the incident has once again exposed threats to software supply-chain security, except this time it stemmed from a weakness in Microsoft's code-signing process. Microsoft said it is actively investigating this incident, although thus far, there is no evidence that stolen code-signing certificates were used.

The mishap seems to have resulted from the threat actor following Microsoft's process to submit the malicious Netfilter drivers and managing to acquire the Microsoft-signed binary in a legitimate manner.

“Microsoft is investigating a malicious actor distributing malicious drivers within gaming environments,” the company was quoted as saying by the website.

“We have suspended the account and reviewed their submissions for additional signs of malware,” Microsoft said.

According to Microsoft, the threat actor has mainly targeted the gaming sector specifically in China with these malicious drivers and there is no indication of enterprise environments having been affected so far.

Exit mobile version