Cyberwarfare / Nation-State Attacks , Endpoint Security , Fraud Management & Cybercrime

Report: Chinese Spy Chip Backdoored US Defense, Tech Firms

If Bloomberg Report Accurate, We've Entered a New Era of Mass Hardware Compromise
Report: Chinese Spy Chip Backdoored US Defense, Tech Firms

For latest update, see: Super Micro Trojan: US and UK Back Apple and Amazon Denials

See Also: The State of Organizations' Security Posture as of Q1 2018

Did the Chinese government pull off one of the most secretive hardware hacks of all time?

That's what information security experts are pondering after a Bloomberg report described an espionage operation that purportedly planted a tiny spying chip on widely distributed server motherboards. The report contends that more than 30 companies, including Apple and Amazon, as well as the U.S. Defense Department, may have been at risk of data leaks.

The chip was reportedly planted in motherboards manufactured in Asia by U.S.-based Super Micro, one of the world's largest hardware component manufacturers, which also does business as Supermicro. The motherboards were installed in servers made for Elemental Technologies, a company that specializes in video compression software. Amazon acquired Elemental in 2015, according to the Bloomberg report.

If Bloomberg's report is accurate, it describes what would be one of the largest and most consequential supply-chain attacks ever discovered. Computer security experts have long worried that the outsourcing and subcontracting of critical hardware components and chips, mostly to manufacturers in Asia, poses long-term risks (see Gaining Visibility Into Supply Chain Risk).

The stakes are high. The U.S. Department of Defense has used Elemental servers in its data centers and for processing drone footage, as well as in Navy warships, Bloomberg reports.

Bloomberg's report cites more than a dozen anonymous current and former government officials, as well as Apple and Amazon employees. It contends that Apple and Amazon independently discovered the spying chip, while U.S. government intelligence agencies had also uncovered China's plans for a specific supply-chain attack targeting Super Micro as far back as 2014.

Matthew Green, an assistant professor in the Department of Computer Science at Johns Hopkins University, writes on Twitter that either there was an attack by China or the U.S. national security establishment is promoting the idea there was an attack. "My bet is that it's real," Green says via Twitter. "The denials from tech firms don't surprise me. The credibility costs for these officials don't seem worth whatever diffuse benefit they'd get by inventing this story."

Deceptive Chips

Bloomberg reports that Amazon discovered the spy chip after it sent several Elemental servers to Ontario, Canada for a third-party security audit in early 2015.

The chips, which were gray or off-white in color, were sometimes no bigger than the tip of a pencil. The chips appeared to be signal conditioning couplers. But the chips, reportedly, were actually backdoors.

The chips allowed for the manipulation of core operating instructions as data moves across a motherboard, Bloomberg paraphrases two anonymous sources as saying. The chip could inject its own code or change the order of the instructions that the CPU should follow, according to the news report.

The chips could also reach out to other servers on the internet for code and import that code into the operating system, making it a far-reaching backdoor. In an example of the power of the spying chip, Bloomberg writes that it could potentially disable the requirement for a password for a Linux server.

The chip could reportedly also compromise encryption keys and turn off security updates.

Jake Williams, founder of Rendition Infosec, a security consultancy based in Augusta, Georgia, says that it's not possible for most organizations to do an inspection that would reveal tampering with a motherboard. But the outbound communication by such a chip is something that could be detected.

"If this doesn't speak to the urgent need for full network monitoring, I don't know what will," says Williams, a former NSA analyst, via Twitter.

U.S. Government Investigation

Before Amazon discovered something suspicious, the U.S. government had already begun an intense examination of Super Micro and how it makes components.

Officials told the White House in the first half of 2014 that "China's military was preparing to insert the chips into Supermicro motherboards bound for U.S. companies," Bloomberg reports.

Investigators used communication intercepts and informants to try to unwind how the chips ended up on the motherboards.

Super Micro shifted work to subcontractors when it become overloaded with orders. The spying chips were traced to the factories of four subcontractors that had worked with Super Micro for at least two years, Bloomberg reports.

By monitoring Chinese officials and manufacturers, officials discovered that plant managers were pressured or bribed into accepting the chips. Resistance was countered with threats of inspections that could shut down plants, according to the news report.

A unit within China's People's Liberation Army that specializes in hardware attacks launched the operation, U.S. officials concluded. Earlier, the unit had sought to obtain designs for high-performance computer chips and the systems of large U.S. internet providers, Bloomberg reports.

Strong Denials

Bloomberg published in full reactions to its report from the Chinese government, as well as from Amazon, Apple and Super Micro.

China didn't directly address the report, saying that it, too, had been a victim of supply-chain attacks. China further says it hoped "parties make less gratuitous accusations and suspicions."

Super Micro says it would cooperate with a U.S. government investigation but that it had no knowledge of one or ever been contacted about one.

"*If* the alleged PLA hardware hack played out as described - then we're looking at an intelligence operation of historic proportions."
—Thomas Rid, Johns Hopkins University

Apple issued one of the strongest rebuttals, saying that it is "deeply disappointed that in their dealings with us, Bloomberg's reporters have not been open to the possibility that they or their sources might be wrong or misinformed." The company says it has never found malicious chips or other signs of hardware tampering.

In February 2017, The Information reported that Apple had severed its relationship with Super Micro due to a 2016 security incident. Apple contended that Bloomberg might be conflating that incident, which it characterized as a one-time event that was an accident, with its spy-chip reportage.

Meanwhile, Amazon denied knowing of a supply-chain compromise prior to its acquisition of Elemental. It also denied working with the U.S. government during its investigation.

"It's also untrue that AWS [Amazon Web Services] knew about servers containing malicious chips or modifications in data centers based in China, or that AWS worked with the FBI to investigate or provide data about malicious hardware," the company tells Bloomberg.

Anonymous Sources?

The report outlines in broad terms the spying and how it was executed. But the lack of technical detail has left some computer security experts noting that many unanswered questions remain.

The Bloomberg report's heavy reliance on anonymous sources - frequently used in national security reporting because of the restrictions around revealing classified information - has also generated concern.

"The bottom line here is this: Bloomberg's reporting may be accurate - or not," writes Thomas Rid, a professor of strategic studies at Johns Hopkins University's School of Advanced International Studies. "But it is simply not acceptable to base one of the biggest infosec stories ever on anonymous sources alone. That would set a very problematic precedent."

If the story is accurate, however, the revelations have huge implications, Rid writes.

"*If* the alleged PLA hardware hack played out as described - then we're looking at an intelligence operation of historic proportions," Rid says.

The security analyst known as the Grugq writes that the Bloomberg story is "short on evidence and high on flat-out denials." He also notes that Bloomberg's description of whatever the spy chip does "is gibberish."

But he emphasizes that in the bigger picture, supply-chain attacks remain a serious security concern.

"Supply chain attacks are a scary vulnerability because the root of trust has to start somewhere, and if it starts in a no-name Chinese subcontractor factory ... it's maybe not the ideal foundation," the Grugq writes.


About the Author

Jeremy Kirk

Jeremy Kirk

Executive Editor, Security and Technology, ISMG

Kirk was executive editor for security and technology for Information Security Media Group. Reporting from Sydney, Australia, he created "The Ransomware Files" podcast, which tells the harrowing stories of IT pros who have fought back against ransomware.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.asia, you agree to our use of cookies.