May 8, 2019 By Shane Schick 2 min read

A threat group known as Barium is exploiting trusted software updates and apps to conduct a wave of supply chain attacks, which could affect more than 1 million users around the world.

One example of the kind of tools used in the campaign is ASUS Live Update Utility, according to Kaspersky Lab. Over the course of a five-month period starting last June, the threat group used legitimate (but stolen) digital certificates to create Trojan versions of the software, which comes installed on ASUS computers.

Barium is also known as Shadowhammer and several other names, the researchers noted.

Barium’s APT Campaign

Using network adapters’ unique identifiers, otherwise known as media access control (MAC) addresses, the attackers hardcoded tables within the backdoors it created in the utility.

Those who installed the updater would immediately begin a process where the backdoor would check the tables to see if they were one of the several hundred users targeted in the supply chain attack. Only machines that matched indicated any activity on the network, which allowed Barium to fly under the radar for a considerable length of time, the researchers said.

Although they require more technical expertise and sophistication, supply chain attacks are a rising advanced persistent threat (APT). Other examples include the use of tools such as CCleaner, which is designed to remove unwanted files from a desktop computer.

The idea is to look for vendors with a large installed base who inherently trust the vendors in question and whose own infrastructure might otherwise be secure. In fact, researchers detected similar supply chain attacks involving three other Asian software vendors.

Keeping Supply Chain Attacks at Bay

Whether based on software applications or physical parts, a supply chain is only as good as its weakest link, and Barium is hard at work looking for those weak links.

IBM experts suggest performing regular inventories of third parties that might be connected to a network and scanning them for any signs of vulnerability. In some cases, organizations might need to add additional controls or change the process in which those external connections are established and maintained.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today