More fallout from the compromise of Asus's automated software update.

When a platform is attacked, there are well-practiced tools and strategies for response. When servers that provide software and firmware updates get hit as in the recent ShadowHammer attack that hit Asus and its customers, remediation can be much more of a challenge technologically and behaviorally.

The ShadowHammer attackers used a trusted supplier — which itself was using trusted certificates for authentication — to target a relatively small number of end users. But the impact of the attack may be felt far beyond the targeted systems as customers around the world lose confidence in the software, firmware, updates, and patches provided by Asus.

Researchers at Skylight Cyber last week published a list of the roughly 600 MAC addresses targeted in the breach. Kaspersky Lab earlier had published a tool in which a specific MAC could be compared against a hidden table of addresses to see whether it was targeted in the attack.

Kaspersky’s investigation identified 600 MAC addresses — a unique identifier assigned to each networked device — hard-coded into ASUS' backdoored update utility. "This indicates that the wide-reaching attack was launched for the purpose of targeting a relatively small number of very specific devices," says Mark Orlando, CTO of Cyber Protection Solutions at Raytheon.

The small number of devices targeted in ShadowHammer is not a factor unique to the attack. "A common thread among many of these supply chain attacks is that, despite having access to a trove of compromised systems at their disposal, attackers have only targeted a smaller subset of those systems," says Satnam Narang, senior research engineer at Tenable.

In a security environment that often brings the requirement for rapid software and firmware updates to deal with zero-day or rapidly evolving threats, a breach in trust may be the most damaging of ShadowHammer's effects. "This can result in end-user skepticism about applying software updates, which often contain critical security updates that, if left unpatched, could be exploited," Narang says.

"We plainly see the need for validation of trusted-vendor channels in addition to digital signatures — which, in this case, appears to have further concealed the malicious activity by providing a false sense of integrity — not just for software and platform updates, but any 'trusted' vendor network which has access into our environment," says Colin Little, senior threat analyst at Centripetal Networks.. 

That doesn't mean channels like update servers should be given network carte blanche. "Organizations should take a hard look at supply chain security, and specifically software update security, in light of this report," Orlando says.

Because compromised updates can be digitally signed and will likely get past signature-based protection, "the best defenses are a shift towards proactive analysis, e.g. threat hunting, and tougher scrutiny of third-party software," he says.

Related Content:

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights