This article is more than 1 year old

UEFI malware rears ugly head again: Kaspersky uncovers campaign with whiff of China

It's like Hacking Team all over again

Russian antivirus maker Kaspersky has said it uncovered "rogue UEFI firmware images" seemingly developed by black hats with links to China.

The rogue images had been "modified from their benign counterpart to incorporate several malicious modules", according to a post on Kaspersky's Securelist blog, which named the attack MosaicRegressor.

"MosaicRegressor is a multi-stage and modular framework aimed at espionage and data gathering. It consists of downloaders, and occasionally multiple intermediate loaders, that are intended to fetch and execute payload on victim machines," said Kaspersky in a statement.

The firm explained that UEFI firmware is "typically shipped within SPI flash storage that is soldered to the computer's motherboard", and thus any malware injected into it is "resistant to OS reinstallation or replacement of the hard drive." The technique shot to public prominence in 2015 when malware-for-governments purveyor Hacking Team was itself hacked, with details of its firmware-level spyware becoming public knowledge.

The malware-laden MosaicRegressor images were discovered in use as part of a wider campaign targeting charities in Africa, Asia, and Europe, "all showing ties in their activity to North Korea" – though Kaspersky attributed the malicious software to "a Chinese-speaking" person or group, possibly connected to the Winnti hacking crew. A single IP address mentioned in a previous list of suspected C2 infrastructure linked to Winnti gave Kaspersky a clue as to its origins, though no more than that.

"After further analysis we were able to determine that [the UEFI images] were based on the leaked source code of Hacking Team's VectorEDK bootkit, with minor customizations," the company added.

The malicious firmware modules wrote an executable called IntelUpdate.exe to the infected machine's startup folder, meaning the program would run whenever the system was booted. Among other components Kaspersky found were "a DXE driver that is based on Hacking Team's 'rkloader' component," and a Hacking Team driver called ntfs among others.

Kaspersky noted it was unable to find out exactly how the malicious firmware images were injected into victims' computers: the data could have been inserted while the equipment was in transit, or at the factory, or installed by malware running on the machine, and so on. "Unfortunately, we were not able to determine the exact infection vector that allowed the attackers to overwrite the original UEFI firmware," it said.

Fellow infosec biz ESET has conducted in-depth research into UEFI rootkits deployed by APT28, aka Russia's Fancy Bear hacking crew. In that case the rootkit was introduced to the target machine via "a poisoned application delivered via spear phishing emails." ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like