Asus Goes Mute As Hackers Covertly Install Backdoors Using Company Software Update

from the supply-chain-shenanigans dept

According to new analysis by Kaspersky Lab, nearly a million PC and laptop owners may have installed a malicious ASUS software update that embedded a backdoor into their computers without their knowledge. According to the security firm, state-sponsored hackers (presumed to be China) managed to subvert the company’s Live Update utility, which is pre-installed on most ASUS computers and is used to automatically update system components such as BIOS, UEFI, drivers and applications.

The malicious file was signed by a legitimate ASUS digital certificate to hide the fact that it wasn’t a legitimate software update from the company, with an eye on a very particular target range:

“The goal of the attack was to surgically target an unknown pool of users, which were identified by their network adapters? MAC addresses. To achieve this, the attackers had hardcoded a list of MAC addresses in the trojanized samples and this list was used to identify the actual intended targets of this massive operation. We were able to extract more than 600 unique MAC addresses from over 200 samples used in this attack. Of course, there might be other samples out there with different MAC addresses in their list.”

According to Kaspersky, over 57,000 Kaspersky users have downloaded and installed the backdoored version of ASUS Live Update at some point in time. And while Symantec has confirmed the problem and stated it found 13,000 computers infected with the backdoor, Kaspersky estimates the total number of impacted PC users could be as high as a million.

For its part, Asus isn’t helping matters by going entirely mute on the subject. Motherboard was the first to report on the hack (in turn prompting Kaspersky’s acknowledgement). But Asus apparently thought that silence was a better idea than owning the problem, confirming the data discovered by researchers, or quickly and accurately informing the company’s subscribers:

“This attack shows that the trust model we are using based on known vendor names and validation of digital signatures cannot guarantee that you are safe from malware,? said Vitaly Kamluk, Asia-Pacific director of Kaspersky Lab?s Global Research and Analysis Team who led the research. He noted that ASUS denied to Kaspersky that its server was compromised and that the malware came from its network when the researchers contacted the company in January. But the download path for the malware samples Kaspersky collected leads directly back to the ASUS server, Kamluk said.

Motherboard sent ASUS a list of the claims made by Kaspersky in three separate emails on Thursday but has not heard back from the company.”

Yeah, hiding your head in the sand should fix everything. While this hack specifically focused on supply-chain issues, Asus is no stranger to privacy scandals. The company was given a hearty wrist slap by the FTC a few years back for selling routers with paper-mache-grade security. As part of that deal, Asus was required to agree to establish and maintain a comprehensive security program subject to independent audits for the next 20 years. Apparently that didn’t help much.

Filed Under: , , , , ,
Companies: asus

Rate this comment as insightful
Rate this comment as funny
You have rated this comment as insightful
You have rated this comment as funny
Flag this comment as abusive/trolling/spam
You have flagged this comment
The first word has already been claimed
The last word has already been claimed
Insightful Lightbulb icon Funny Laughing icon Abusive/trolling/spam Flag icon Insightful badge Lightbulb icon Funny badge Laughing icon Comments icon

Comments on “Asus Goes Mute As Hackers Covertly Install Backdoors Using Company Software Update”

Subscribe: RSS Leave a comment
27 Comments
Anonymous Coward says:

Re: Re: Re: This is odd...

We will likely never know.

Kaspersky is unlikely to tell anybody but law enforcement, as doing anything else might put the targets into more danger.

My personal guess is that the targets were used by cryptocurrency exchanges; this is the place where large sums of money, lack of regulation and people used to use "gamer" hardware for everything meet.

Another option would be mining pool central servers; being able to direct 25BTC to your own wallet every so often would be damn lucrative!

Anonymous Coward says:

Re: Re: Re:2 This is odd...

ASUS is hardly "gamer hardware". Though ASUS machines may be used by people who work at or operate cryptocurrency businesses none of this explains how they collected the MAC addresses used as the target list. If the attacker had enough inside knowledge and access to the machines in question such that they could get the MAC addresses from each they could have just planted the malware at the same time. Hacking into ASUS’ servers, or getting an employee on the inside to do so, is a huge undertaking for a malware attack.

This sounds more like the culmination of a long-term information theft operation aimed at much more lucrative targets than a BTC operation. The resources required to pull this off are fairly extreme, including the slow accumulation of MAC addresses — information not readily available without access to the hardware. From my own experience, this level of attack is almost always state-sponsored and frequently Chinese. It has all the right fingerprints.

Anonymous Coward says:

Re: Re: Re:2 This is odd...

Side note:

Kaspersky has an enormous database of past malware. Comparisons of this new malware against that database more than likely pinpoints the source, or at least the authorship. That’s far more interesting to me than who was targeted. After all, if you have something of value on a server then you are a target. Who’s interested in that something of value tells a much richer story.

Anonymous Coward says:

Re: This is odd...

Whatever the targets that’s another issue. What is so damaging here is the way Asus is handling this. We can speculate they are not free to divulge more, whether by gag order from a state entity (cpp, dhs) or by ransomware but whatever the reason it reflects badly on their supply chain. Like Supermicro before them it shows us that purchasing hardware from Taiwan is a risk.

That One Guy (profile) says:

Re: Getting a taste of your own medicine

Nah, you want to really twist the knife you either prohibit them from using a computer or other similar digital device, or you make it so that they are prohibited from using any form of anti-virus or computer security on any device they are allowed.

If they are willing to subject others to viruses, then it’s only fair they get to experience what it’s like themselves after all.

Over.
And over.
And over again.

Rocky says:

Re: Re: Re: Re:

That’s strange. Just verified that the link is valid.

Regarding the update, it would require some amazing internet ninja-moves to publish a press release as Asus and compromise their site to publish some new malware without anyone picking up on it.

If you are unsure you can always upload the update to https://www.virustotal.com to get a comprehensive virus check. Caveat: It’ doesn’t have a 100% detection rate which no anti-virus scanner have, but it’s better than just depending on anything you happen to have installed.

Anonymous Coward says:

Re: Re: Re:2 Re:

Regarding the update, it would require some amazing internet ninja-moves to publish a press release as Asus and compromise their site to publish some new malware without anyone picking up on it.

Compromising a site, even a high-profile one, does not require "amazing ninja moves". It happens every day. And this story is literally about someone impersonating Asus to publish malware, with a valid certificate and everything, and until people noticed that, no virus-scanner would have caught it.

BTW, the press-release aggregators have little authentication. See the antics of The Yes Men.

Add Your Comment

Your email address will not be published. Required fields are marked *

Have a Techdirt Account? Sign in now. Want one? Register here

Comment Options:

Make this the or (get credits or sign in to see balance) what's this?

What's this?

Techdirt community members with Techdirt Credits can spotlight a comment as either the "First Word" or "Last Word" on a particular comment thread. Credits can be purchased at the Techdirt Insider Shop »

Follow Techdirt

Techdirt Daily Newsletter

Ctrl-Alt-Speech

A weekly news podcast from
Mike Masnick & Ben Whitelaw

Subscribe now to Ctrl-Alt-Speech »
Techdirt Deals
Techdirt Insider Discord
The latest chatter on the Techdirt Insider Discord channel...
Loading...