APT41 Used the New MoonBounce UEFI Malware in Targeted Attacks

2 years ago 90
BOOK THIS SPACE FOR AD
ARTICLE AD

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

According to the Kaspersky researchers who discovered it, a new firmware bootkit discovered in the wild demonstrates remarkable advances over previous similar tools. MoonBounce is a harmful implant that hides in a computer’s UEFI firmware in the system’s SPI flash – a storage component external to the hard drive, making it difficult to remove and difficult for proprietary security products to detect. UEFI is a technical specification that aids in the interoperability of computer systems’ operating systems (OS) and firmware software. 

Being able to place malicious code known as a “UEFI bootkit” in the firmware is an ideal approach to avoid detection by antivirus software and other security measures running at the OS level. This has been done before, with the FinFisher malware and the ESPecter backdoor being two recent instances. In general, these tools hijack the boot sequence and initialize it before the operating system’s security components. They are extremely tenacious because they nest in regions that cannot be wiped, such as reserved disk space. 

“The source of the infection starts with a set of hooks that intercept the execution of several functions in the EFI Boot Services Table, namely AllocatePool, CreateEventEx, and ExitBootServices,” explains Kaspersky in the report. “Those hooks are used to divert the flow of these functions to malicious shellcode that is appended by the attackers to the CORE_DXE image, which in turn sets up additional hooks in subsequent components of the boot chain, namely the Windows loader.” 

Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article:

Read Entire Article