Organizations Warned of Backdoor Feature in Hundreds of Gigabyte Motherboards

Researchers at firmware and hardware security company Eclypsium discovered that hundreds of motherboard models made by Taiwanese computer components giant Gigabyte include backdoor functionality that could pose a significant risk to organizations.

The backdoor was discovered by Eclypsium based on behavior associated with the functionality, which triggered an alert in the company’s platform. 

Specifically, the researchers determined that the firmware on many Gigabyte systems drops a Windows binary that is executed when the operating system boots up. The dropped file then downloads and runs another payload fetched from Gigabyte servers. 

The payload is downloaded over an insecure connection – HTTP or improperly configured HTTPS — and the file’s legitimacy is not verified. 

There is no evidence that the backdoor has been leveraged for malicious purposes and the feature appears related to the Gigabyte App Center[1], which is documented on the company’s website. 

However, Eclypsium said it’s difficult to conclusively rule out that it is a malicious backdoor planted from within Gigabyte — either by a malicious insider or as a result of the company’s systems being compromised. It’s also difficult to definitively rule out that the backdoor was planted somewhere in the supply chain. 

Even if the feature is legitimate, the cybersecurity firm warned that it could end up being abused by threat actors. It’s not uncommon for skilled hackers to take advantage of such tools[2] in their attacks. 

UEFI rootkits have in many cases been used to ensure that Windows malware can persist on a compromised system and this backdoor can be useful for that purpose. In addition, these types of firmware backdoors can be difficult to remove. 

Eclypsium also warned that hackers could take advantage of the insecure connection between the system and Gigabyte servers to replace the payload through a man-in-the-middle (MitM) attack. 

Eclypsium has published a list of more than 270 affected motherboard models[3] — this indicates that millions of devices likely have the backdoor. The company said it has been working with Gigabyte to address the issue, which will likely require a firmware update.

SecurityWeek has reached out to Gigabyte for comment and will update this article if the company responds. 

Threat actors have been known to target Gigabyte products[4] in their attacks, including with sophisticated UEFI rootkits[5].

Related: Security Flaws in AMI BMC Can Expose Many Data Centers, Clouds to Attacks[6]

Related: Secure Boot Bypass Flaws Affect Bootloaders of Many Devices Made in Past Decade[7]

Read more

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"