• Ever wanted an RSS feed of all your favorite gaming news sites? Go check out our new Gaming Headlines feed! Read more about it here.

MikeHattsu

Member
Oct 25, 2017
8,918
https://motherboard.vice.com/en_us/...o-install-backdoors-on-thousands-of-computers

Researchers at cybersecurity firm Kaspersky Lab say that ASUS, one of the world's largest computer makers, was used to unwittingly to install a malicious backdoor on thousands of its customers' computers last year after attackers compromised a server for the company's live software update tool. The malicious file was signed with legitimate ASUS digital certificates to make it appear to be an authentic software update from the company, Kaspersky Lab says.

The researchers estimate half a million Windows machines received the malicious backdoor through the ASUS update server, although the attackers appear to have been targeting only about 600 of those systems. The malware searched for targeted systems through their unique MAC addresses. Once on a system, if it found one of these targeted addresses, the malware reached out to a command-and-control server the attackers operated, which then installed additional malware on those machines.

"This attack shows that the trust model we are using based on known vendor names and validation of digital signatures cannot guarantee that you are safe from malware," said Vitaly Kamluk, Asia-Pacific director of Kaspersky Lab's Global Research and Analysis Team who led the research.

"We saw the updates come down from the Live Update ASUS server. They were trojanized, or malicious updates, and they were signed by ASUS," said Liam O'Murchu, director of development for the Security Technology and Response group at Symantec.

Kamluk said ASUS continued to use one of the compromised certificates to sign its own files for at least a month after Kaspersky notified the company of the problem, though it has since stopped. But Kamluk said ASUS has still not invalidated the two compromised certificates, which means the attackers or anyone else with access to the un-expired certificate could still sign malicious files with it, and machines would view those files as legitimate ASUS files.

Kamluk and Raiu said this may not be the first time the ShadowHammer attackers have struck. They said they found similarities between the ASUS attack and ones previously conducted by a group dubbed ShadowPad by Kaspersky. ShadowPad targeted a Korean company that makes enterprise software for administering servers; the same group was also linked to the CCleaner attack. Although millions of machines were infected with the malicious CCleaner software update, only a subset of these got targeted with a second stage backdoor, similar to the ASUS victims. Notably, ASUS systems themselves were on the targeted CCleaner list.

The Kaspersky researchers believe the ShadowHammer attackers were behind the ShadowPad and CCleaner attacks and obtained access to the ASUS servers through the latter attack.
 

alosarjos

Member
Oct 27, 2017
364
I always make a clean install whenever I get a new machine. The most part of the pre-installed software is bloatware and doesn't provide anything useful.

wow, I guess I'm not updating my video card anymore. or buying from ASUS again.

Get the latest GPU drivers from the vendor website (Intel/AMD/Nvidia)
 

scitek

Member
Oct 27, 2017
10,054
Dumb question maybe, but does this only pertain to video cards? I have an ASUS motherboard, for example.
 

Kthulhu

Member
Oct 25, 2017
14,670
Dumb question maybe, but does this only pertain to video cards? I have an ASUS motherboard, for example.

fb0.jpg
 

Akronis

Prophet of Regret - Lizard Daddy
Member
Oct 25, 2017
5,450
Go to vendor websites for driver updates always.
 

Chasex

Member
Oct 29, 2017
1,691
wow, I guess I'm not updating my video card anymore. or buying from ASUS again.

This would be an overreaction. You can be sure a company like ASUS is going to have an incident response effort to close whatever holes were used to compromise their update server. Incidents like these also generally wake up management and loosen up the funding for security posture. Result is ASUS will be a lot more secure after this. Sometimes it's a blessing in disguise to get popped once and woken up. Source: Am cyber incident responder.
 

Danthrax

Resettlement Advisor
Member
Oct 25, 2017
2,467
Northeast Ohio
Get the latest GPU drivers from the vendor website (Intel/AMD/Nvidia)

thanks.


This would be an overreaction. You can be sure a company like ASUS is going to have an incident response effort to close whatever holes were used to compromise their update server. Incidents like these also generally wake up management and loosen up the funding for security posture. Result is ASUS will be a lot more secure after this. Sometimes it's a blessing in disguise to get popped once and woken up. Source: Am cyber incident responder.

they didn't seem to be in a hurry to remedy the problem, though:

Kamluk said ASUS continued to use one of the compromised certificates to sign its own files for at least a month after Kaspersky notified the company of the problem
 

chandoog

Member
Oct 27, 2017
20,071
This is why I never use manufacturer software for anything.

Clean install on a new computer and manually install drivers/software directly from vendor (like NVidia).
 

Rayne

Member
Oct 25, 2017
3,633
Ugh I have Asus app thing. Goddamnit Asus.

That said I never really used the live update for anything =/
 

Chasex

Member
Oct 29, 2017
1,691
thanks.




they didn't seem to be in a hurry to remedy the problem, though:

They didn't seem to be in a hurry to notify customers of the problem is different from being in a hurry to remedy the problem. There are legal implications to announcing a breach and they need to be 99% sure of scope and what exactly happened.

edit: Looks like some of the compromised certificates haven't been revoked yet. That's actually a really bad look. Yeah maybe you guys right, avoid ASUS for now.
 

StarCreator

Member
Oct 25, 2017
4,853
I have an ASUS motherboard, but I never do automatic updates for anything and ASUS stopped releasing firmware updates for my motherboard in 2015 anyway. (Which does mean I never got a microcode update to protect against Spectre, lol)
 

Bear

Member
Oct 25, 2017
10,861
Posting from an ASUS laptop (from work). Our IT team said not to worry too much about this as it's likely overhyped and old.
 

Danthrax

Resettlement Advisor
Member
Oct 25, 2017
2,467
Northeast Ohio
They didn't seem to be in a hurry to notify customers of the problem is different from being in a hurry to remedy the problem. There are legal implications to announcing a breach and they need to be 99% sure of scope and what exactly happened.

edit: Looks like some of the compromised certificates haven't been revoked yet. That's actually a really bad look. Yeah maybe you guys right, avoid ASUS for now.

yeah, and the thing I quoted said that ASUS was notified of the hack and didn't stop using the compromised certificates for a month. Hence, they were in no hurry to fix the problem, so I don't trust them at this point. Plus as you say they still haven't revoked some of the certificates! It's crazy.
 

NeonCarbon

Member
Oct 28, 2017
1,461
Interesting that they targeted systems by the MAC address, I wonder if these systems were used by specific high profile customers.
 

CreepingFear

Banned
Oct 27, 2017
16,766
This isn't the first time something like this has happened before. Something similar happened with Lenovo update software. You are better off manually updating your drivers or allowing Windows update to do it.
Posting from an ASUS laptop (from work). Our IT team said not to worry too much about this as it's likely overhyped and old.
I don't know what kind of place you work at, but a proper IT department will image a laptop with SCCM or MDT, and not use something like this Asus software updater.
 

Bear

Member
Oct 25, 2017
10,861
I don't know what kind of place you work at, but a proper IT department will image a laptop with SCCM or MDT, and not use something like this Asus software updater.
Yeah, I'm not sure what they did tbh. I think they did actually update my Asus drivers recently. Ugh, should i be worried about this? IT guy just said report anything wonky and continue to take basic security measures (don't store passwords in plain text, dont click phishing links, etc.).
 
OP
OP
MikeHattsu

MikeHattsu

Member
Oct 25, 2017
8,918

Yes, infected with the first stage, not matching the list of MAC addresses for the second stage. It infected an 'estimated half a million' machines with the first stage. They seem to have only found 1 machine getting the second stage.
 

CreepingFear

Banned
Oct 27, 2017
16,766
Yeah, I'm not sure what they did tbh. I think they did actually update my Asus drivers recently. Ugh, should i be worried about this? IT guy just said report anything wonky and continue to take basic security measures (don't store passwords in plain text, dont click phishing links, etc.).
The question is how did they update the drivers? If they didn't use the Asus Update software, you should be fine. Also, that advice about PC behaving wonky is kind of out of date. In this case, it was only Kaspersky that detected it. Pro hackers/malware makers will do things low key. They are not going to put a giant message on your screen stating "You have been hacked!".
 

Sinfamy

Banned
Oct 27, 2017
1,724
That's bloatware anyway.
Always do a fresh OS install, drivers only, none of that OEM crap.
 

hjort

Member
Nov 9, 2017
4,096
Could someone please explain to me like I'm a total idiot and like my tech skills only extend as far as booting up my NES:

How do I check if my ASUS laptop is infected, and what should I do if so?
 

Souzetsu

One Winged Slayer
Member
Oct 25, 2017
488
California
Kaspersky has more info on this available: https://securelist.com/operation-shadowhammer/89992/

Looks like while the backdoor code was downloaded through ASUS Live Update and checked the MAC address of the PC against a list of around 600 MAC addresses and, once it found a hit, downloaded the rest of the code. Otherwise, not much else happened. Kaspersky has a site where you can check your MAC address to see if you are on that list: https://shadowhammer.kaspersky.com/
 

BlackGoku03

Member
Oct 25, 2017
7,271
The question is how did they update the drivers? If they didn't use the Asus Update software, you should be fine. Also, that advice about PC behaving wonky is kind of out of date. In this case, it was only Kaspersky that detected it. Pro hackers/malware makers will do things low key. They are not going to put a giant message on your screen stating "You have been hacked!".
I highly doubt they would use ASUS's driver update method. It's not meant for managing a fleet of workstations. I'm sure they used SCCM or something similar like you said.
 

OmegaX

Member
Oct 28, 2017
4,119
Luckily, I stopped buying their shitty products after their OnHub router died in less than 6 months and one of their cards had a known hardware defect that they refused to acknowledge.
 

hjort

Member
Nov 9, 2017
4,096
Kaspersky has more info on this available: https://securelist.com/operation-shadowhammer/89992/

Looks like while the backdoor code was downloaded through ASUS Live Update and checked the MAC address of the PC against a list of around 600 MAC addresses and, once it found a hit, downloaded the rest of the code. Otherwise, not much else happened. Kaspersky has a site where you can check your MAC address to see if you are on that list: https://shadowhammer.kaspersky.com/
Thanks for this!
 

Deleted member 9317

User requested account closure
Banned
Oct 26, 2017
9,451
New York
Reading the article, this was a very coordinated attack on certain ASUS machines, or specifically a certain company in Korea and its MAC addresses. Doubt we need to worry, but it still blows that this happened. Nothing is secure.
 
OP
OP
MikeHattsu

MikeHattsu

Member
Oct 25, 2017
8,918
Reading the article, this was a very coordinated attack on certain ASUS machines, or specifically a certain company in Korea and its MAC addresses. Doubt we need to worry, but it still blows that this happened. Nothing is secure.

The attack on the Korean made software was an earlier attack.
 

Chasex

Member
Oct 29, 2017
1,691
What I want to know is how did this threat actor know the MAC addresses of the PC's they wanted to target? That suggests a pretty deep level of recon. I'd be curious to see if this ends up being one specific company. Maybe their email system got popped and an inventory list or invoice was stolen? Or maybe their asset management system? Maybe even ASUS themselves some sales database is compromised. Either way, this is a very widescale attack to target a relatively few select individuals and is striking me as odd.
 

Kuga

The Fallen
Oct 25, 2017
2,263
What I want to know is how did this threat actor know the MAC addresses of the PC's they wanted to target? That suggests a pretty deep level of recon. I'd be curious to see if this ends up being one specific company. Maybe their email system got popped and an inventory list or invoice was stolen? Or maybe their asset management system? Maybe even ASUS themselves some sales database is compromised. Either way, this is a very widescale attack to target a relatively few select individuals and is striking me as odd.
My guess is that the threat actor either already had a minor foothold in the organization (and was able to scan local subnets to get MAC addresses of further interest), or perhaps as you say they had previous access to the MAC addresses via compromising their IT asset management information. It's also possible that the initial compromise of the Live Update Utility / Asus Webservers were used to recon information like clients' hostname / domain / MAC address / etc. which was then used as a base to compile a list of targets for further infection. The MAC address might have just been a convenient reasonably unique identifier to use from that collected information.

This whole attack screams nation-state sponsored. It's narrowly applied, sophisticated, and long-term (five month period).