Hiding a $200 Tiny Malicious Chips Inside IT Equipment to Gain Stealthy Backdoor Access
October 14, 2019 Share

Hiding a $200 Tiny Malicious Chips Inside IT Equipment to Gain Stealthy Backdoor Access

New research shows how easy to hide a $200 tiny spy Chip inside an IT equipment and to gain backdoor access to the device.

Security researcher Monta Elkins, to demonstrate how he created a proof-of-concept version in the CS3sthlm security conference to happen at the end of this month.

Tiny Spy Chip – Hardware Supply Chain
Last year Bloomberg published a report supply chain attack that how China used a tiny chip to Infiltrate more than 30 U.S. companies including Amazon and Apple.

Now Elkins shows how easy to plant a tiny chip in the hardware supply chain. He intended to demonstrate how an average skilled Cyber criminal can plant a chip in IT equipment to gain stealthy backdoor access, according to Wired article.

With a hot-air soldering tool $150, $40 microscope, and ATtiny85 chip $2 found in the Digispark Arduino board. After adding his code, Elkins desoldered the chip from Digispark Arduino board and soldered it to the motherboard of the Cisco ASA 5505 firewall.

To plant the chip he chose an unnoticeable spot and that would give access to the firewall serial port. He posted an image, which shows how complex it is to spot the chip.

“We think this stuff is so magical, but it’s not that hard. I wanted to make it much more real. It’s not magical. It’s not impossible,” says Elkins. who is working as Hacker-in-Chief at FoxGuard Solutions.

He programmed the chip in the way to carry out attacks as soon the firewall boots up. It imitates the Firewall administrator accessing the configurations by connection the computer through Firewall port.

The chip initiates a password recovery feature and creates a new admin account in the firewall to gain complete access. Once the chip has access to the Firewall settings it disables device security features and provides remote access to the hacker.

“I can change the firewall’s configuration to make it do whatever I want it to do,” Elkins says.

Elkins said that with more reverse engineering, it is possible to change the firmware of the firewall and turn it as a device for spying on the victim’s network.

In the security conference, he is to explain “how he built and installed an implanted chip on an industry-standard firewall, allowing the creation of privileged accounts, network access, and covert notification of successful compromise.”

This post Hiding a $200 Tiny Malicious Chips Inside IT Equipment to Gain Stealthy Backdoor Access originally appeared on GB Hackers.

Read More