Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Supply-Chain Attack Used to Install Backdoors on ASUS Computers

Hijacked Software Update Utility Could Have Impacted Over 1 Million ASUS Users

Over 1 million ASUS users may have been impacted after attackers managed to inject a backdoor in the ASUS Live Update utility, Kaspersky Lab reports. 

Hijacked Software Update Utility Could Have Impacted Over 1 Million ASUS Users

Over 1 million ASUS users may have been impacted after attackers managed to inject a backdoor in the ASUS Live Update utility, Kaspersky Lab reports. 

Pre-installed on most ASUS computers, ASUS Live Update is used to automatically update components such as BIOS, UEFI, drivers and applications. To hide the malicious activity, the actors also used a stolen digital certificate that ASUS signs legitimate binaries with. 

Referred to as Operation ShadowHammer, the sophisticated supply chain attack took place between June and November 2018, but was only discovered in January 2019, the security firm says. 

Similar to the CCleaner incident, the attackers were only looking to compromise a small number of users, as “they targeted only 600 specific MAC addresses, for which the hashes were hardcoded into different versions of the utility,” Kaspersky Lab’s security researchers say. 

The researchers couldn’t determine the exact number of users who downloaded and installed the backdoored tool, but are certain that the “goal of the attack was to surgically target an unknown pool of users, which were identified by their network adapters’ MAC addresses.”

The attackers hardcoded a list of MAC addresses in the Trojanized samples, which allowed them to identify the intended targets of the operation. The security researchers extracted 600 unique MAC addresses from 230 unique samples, but other samples out there might target different MAC addresses. 

The Operation ShadowHammer hackers injected malicious code in versions of ASUS software, signed the Trojanized versions with legitimate certificates, and hosted and distributed them from official ASUS update servers, which helped them remain unnoticed. 

Advertisement. Scroll to continue reading.

“While this means that potentially every user of the affected software could have become a victim, actors behind ShadowHammer were focused on gaining access to several hundreds of users, which they had prior knowledge about,” Kaspersky Lab says. 

Once executed on a victim’s device, the backdoor would check the MAC address against a table and proceeded to download the stage of malicious code only when finding a match. Otherwise, the malware would not perform network activity, to remain hidden. 

The actors behind the attack appear focused on remaining undetected, given the modular approach and extra precautions to prevent accidental code or data leakage. 

“Deep technical analysis shows that the arsenal of the attackers is very advanced and reflects a very high level of development within the group,” Kaspersky says. 

Based on the techniques used to execute code and other artefacts, ShadowHammer is probably related to the BARIUM APT, previously linked to the ShadowPad and CCleaner incidents, among others, Kaspersky says. The actor is believed to be operating under the Winnti umbrella.

The security firm discovered that software from three other vendors in Asia was backdoored using similar methods and techniques and has reported the issue to all impacted vendors.

“The selected vendors are extremely attractive targets for APT groups that might want to take advantage of their vast customer base,” said Vitaly Kamluk, Director of Global Research and Analysis Team, APAC, at Kaspersky Lab. “It is not yet very clear what the ultimate goal of the attackers was and we are still researching who was behind the attack.”

Kaspersky has released a tool that users can run to determine if they were among the selected targets of the attack. The security firm plans to provide additional info on the incident at its SAS 2019 conference, which takes place in Singapore one week before SecurityWeek’s own Singapore ICS Cyber Security Conference.

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Endpoint Security

Today, on January 10, 2023, Windows 7 Extended Security Updates (ESU) and Windows 8.1 have reached their end of support dates.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.