Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

ASUS Patches Hijacked System Update Utility

ASUS says it has released a fix for the Live Update utility that threat actors abused in Operation ShadowHammer supply chain attack to deliver malware to hundreds of users. 

ASUS says it has released a fix for the Live Update utility that threat actors abused in Operation ShadowHammer supply chain attack to deliver malware to hundreds of users. 

Discovered by Kaspersky in January 2019, Operation ShadowHammer took place between June and November 2018 and leveraged the proprietary tool that comes pre-installed on ASUS notebooks. The attack remained hidden because the actors used a stolen certificate to sign the compromised software. 

The ShadowHammer actors apparently targeted only 600 devices with a second-stage payload, although over one million are believed to have downloaded a backdoored version of the ASUS Live Update utility.

The attack was highly targeted, given the number of users who were served the next stage payload, but the security researchers couldn’t determine exactly what the actors behind the operation were after. 

Following the initial reports on the incident, ASUS has confirmed that its users were infected through its compromised tool and says it has been reaching out to the affected users and has also provided assistance to help removing security risks. 

“A small number of devices have been implanted with malicious code through a sophisticated attack on our Live Update servers in an attempt to target a very small and specific user group,” ASUS said in an emailed statement. 

The computer maker also revealed that a fix has been included in the latest version (ver. 3.6.8) of the Live Update software, along with “multiple security verification mechanisms to prevent any malicious manipulation in the form of software updates or other means.”

The company also implemented an enhanced end-to-end encryption mechanism and updated and strengthened its server-to-end-user software architecture to ensure that similar attacks won’t happen again. 

Advertisement. Scroll to continue reading.

On top of that, ASUS has created an online security diagnostic tool that allows users to check whether their systems have been affected. “We encourage users who are still concerned to run it as a precaution,” ASUS says. 

Related: Supply-Chain Attack Used to Install Backdoors on ASUS Computers

Related: Supply Chain Attacks Nearly Doubled in 2018: Symantec

Related: CCleaner Incident Investigation Reveals Possible Stage 3 Payload

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.