SYMBOLCOMMON_NAMEaka. SYNONYMS
win.moonbounce (Back to overview)

MoonBounce

Actor(s): APT41

VTCollection    

MoonBounce is a malware embedded into a modified UEFI firmware. Placed into SPI flash, it can provide persistence across full reinstall and even disk replacements. MoonBounce deploys user-mode malware through in-memory staging with a small footprint.

References
2022-05-27PTSecurityAleksey Vishnyakov, Anton Belousov
How bootkits are implemented in modern firmware and how UEFI differs from Legacy BIOS
LoJax MoonBounce
2022-01-21binarlyBinarly Team
A deeper UEFI dive into MoonBounce
MoonBounce
2022-01-20KasperskyDenis Legezo, Ilya Borisov, Mark Lechtik, Vasily Berdnikov
MoonBounce: the dark side of UEFI firmware
MoonBounce
2022-01-20Kaspersky LabsDenis Legezo, Ilya Borisov, Mark Lechtik, Vasily Berdnikov
Technical details of MoonBounce’s implementation
MoonBounce
Yara Rules
[TLP:WHITE] win_moonbounce_auto (20230808 | Detects win.moonbounce.)
rule win_moonbounce_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.moonbounce."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.moonbounce"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7413 8d041e 85c0 0f8407feffff ff7704 6a01 }
            // n = 6, score = 100
            //   7413                 | je                  0x15
            //   8d041e               | lea                 eax, [esi + ebx]
            //   85c0                 | test                eax, eax
            //   0f8407feffff         | je                  0xfffffe0d
            //   ff7704               | push                dword ptr [edi + 4]
            //   6a01                 | push                1

        $sequence_1 = { 3bfe 7426 56 56 56 56 }
            // n = 6, score = 100
            //   3bfe                 | cmp                 edi, esi
            //   7426                 | je                  0x28
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi

        $sequence_2 = { 6a04 6800200000 ff7650 50 ff5708 8bd8 85db }
            // n = 7, score = 100
            //   6a04                 | push                4
            //   6800200000           | push                0x2000
            //   ff7650               | push                dword ptr [esi + 0x50]
            //   50                   | push                eax
            //   ff5708               | call                dword ptr [edi + 8]
            //   8bd8                 | mov                 ebx, eax
            //   85db                 | test                ebx, ebx

        $sequence_3 = { 8b5de8 5e 5f 8bc3 5b }
            // n = 5, score = 100
            //   8b5de8               | mov                 ebx, dword ptr [ebp - 0x18]
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   8bc3                 | mov                 eax, ebx
            //   5b                   | pop                 ebx

        $sequence_4 = { 833800 7413 8345fc04 8b45fc 8b00 }
            // n = 5, score = 100
            //   833800               | cmp                 dword ptr [eax], 0
            //   7413                 | je                  0x15
            //   8345fc04             | add                 dword ptr [ebp - 4], 4
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   8b00                 | mov                 eax, dword ptr [eax]

        $sequence_5 = { 56 57 6a30 33ff 57 ff15???????? }
            // n = 6, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   6a30                 | push                0x30
            //   33ff                 | xor                 edi, edi
            //   57                   | push                edi
            //   ff15????????         |                     

        $sequence_6 = { a3???????? 3935???????? 7441 3935???????? }
            // n = 4, score = 100
            //   a3????????           |                     
            //   3935????????         |                     
            //   7441                 | je                  0x43
            //   3935????????         |                     

        $sequence_7 = { 8d45e8 50 ffd7 84c0 0f8482000000 }
            // n = 5, score = 100
            //   8d45e8               | lea                 eax, [ebp - 0x18]
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   84c0                 | test                al, al
            //   0f8482000000         | je                  0x88

        $sequence_8 = { 8b400c 85c0 0f8495000000 03c3 50 ff570c }
            // n = 6, score = 100
            //   8b400c               | mov                 eax, dword ptr [eax + 0xc]
            //   85c0                 | test                eax, eax
            //   0f8495000000         | je                  0x9b
            //   03c3                 | add                 eax, ebx
            //   50                   | push                eax
            //   ff570c               | call                dword ptr [edi + 0xc]

        $sequence_9 = { 3bfe 7426 56 56 56 56 68???????? }
            // n = 7, score = 100
            //   3bfe                 | cmp                 edi, esi
            //   7426                 | je                  0x28
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   68????????           |                     

    condition:
        7 of them and filesize < 70912
}
Download all Yara Rules