"Third Firmware Bootkit Discovered"

Cybersecurity researchers at Kaspersky have discovered a third known case of a firmware bootkit in the wild.  The kit, which made its first appearance in the wild in the spring of 2021, has been named MoonBounce.  The security researchers stated that the campaign is the work of well-known Chinese-speaking advanced persistent threat (APT) actor APT41.  The researchers noted that MoonBounce demonstrates a more complicated attack flow and greater technical sophistication than previously discovered bootkits LoJax and MosaicRegressor.  The researchers found the malicious implant hiding inside the CORE_DXE component of the Unified Extensible Firmware Interface (UEFI) firmware.  UEFI firmware is critical because its code is responsible for booting up a device and passing control to the software that loads the operating system (OS).  Once MoonBounce’s components have made their way into the operating system, they reach out to a command & control server to retrieve further malicious payloads, which Kaspersky researchers could not retrieve.  The code to boot the device is stored in a non-volatile component external to the hard drive called the Serial Peripheral Interface (SPI) flash.  The researchers noted that bootkits of this kind are extremely hard to detect because the code they target is located outside of the device’s hard drive in an area that most security solutions do not scan as standard.  The researchers also stated that firmware bootkits are also tricky to delete.  They can’t be removed simply by reformatting a hard drive or reinstalling an OS because the code is launched before the operating system.

 

Infosecurity reports: "Third Firmware Bootkit Discovered"

Submitted by Anonymous on