Zephyrnet Logo

Prolific Chinese APT Caught Using ‘MoonBounce’ UEFI Firmware Implant

Date:

Threat hunters at Kaspersky have spotted a well-known Chinese APT actor using an UEFI implant to maintain stealthy persistence across reboots, disk formatting or disk replacements.

The discovery is another confirmation that apex threat actors are already deploying hard-to-detect malware below the operating system and the connection to a Chinese APT actor is an ominous sign firmware implantation may already be widespread.

A detailed technical analysis (download PDF) from Kaspersky’s global research team documents the  ‘MoonBounce’ UEFI firmware implant and its connection to APT41 (also known as Winnti), a prolific threat actor that is known to carry out Chinese state-sponsored espionage activity.

Kaspersky researchers said the below-the-OS compromise was originally flagged by firmware scanning technology built into its products to spot signs of rootkit infections. Upon inspection, researchers discovered that a single component within the firmware image was modified by attackers in a way that allowed them to intercept the original execution flow of the machine’s boot sequence and introduce a sophisticated infection chain.

[ READ: FinSpy Surveillance Spyware Fitted With UEFI Bootkit ]

The initial UEFI infection vector not yet known but Kaspersky discovered that the attacker added malicious shellcode and a kernel-mode driver into a newly created section within the compromised firmware image to commandeer the infected machine’s boot routine.

“Due to its emplacement on SPI flash which is located on the motherboard instead of the hard disk, the implant is capable of persisting in the system across disk formatting or replacement,” Kaspersky said in the report.

The researchers say the purpose of the implant is to manage the deployment of user-mode malware that stages execution of further payloads downloaded from the internet.

“The infection chain itself does not leave any traces on the hard drive, as its components operate in memory only, thus facilitating a fileless attack with a small footprint,” Kaspersky noted, warning that other non-UEFI implants were discovered in the targeted network communicating with the same infrastructure that hosted the staging payload.

[ READ: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign ]

Kaspersky said its global detection data shows the attack was extremely targeted and was seen in one solitary case and said the targeting corresponds to an organization in control of several enterprises dealing with transport technology.

The MoonBounce discovery is the third publicly documented case of firmware-based rootkit implantation. Just last year, researchers found signs the FinSpy surveillance spyware tool was fitted with a UEFI bootkit and ESET found similar capabilities in a cyberespionage campaign.

“MoonBounce marks a particular evolution in this group of threats by presenting a more complicated attack flow in comparison to its predecessors and a higher level of technical competence by its authors, who demonstrate a thorough understanding of the finer details involved in the UEFI boot process,” Kaspersky said.

As a safety measure against this attack and similar ones, Kaspersky recommends that users update UEFI firmware regularly and verify that BootGuard, where applicable, is enabled. 

The company also suggests enabling Trust Platform Modules and deployment of a security product that offers visibility into firmware images.

Related: FinSpy Surveillance Spyware Fitted With UEFI Bootkit 

Related: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign 

Related: Microsoft: Firmware Attacks Outpacing Security Investments

Related: SonicWall Warns of Ransomware Attacks Targeting Firmware Flaw

view counter

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a journalist and cybersecurity strategist with more than 20 years experience covering IT security and technology trends.
Ryan has built security engagement programs at major global brands, including Intel Corp., Bishop Fox and Kaspersky GReAT. He is a co-founder of Threatpost and the global SAS conference series. Ryan’s career as a journalist includes bylines at major technology publications including Ziff Davis eWEEK, CBS Interactive’s ZDNet, PCMag and PC World.
Ryan is a director of the Security Tinkerers non-profit, and a regular speaker at security conferences around the world.
Follow Ryan on Twitter @ryanaraine.

Previous Columns by Ryan Naraine:
Tags:

Source: https://www.securityweek.com/prolific-chinese-apt-caught-using-moonbounce-uefi-firmware-implant

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?