Malware & Threats

BlackLotus Bootkit Can Target Fully Patched Windows 11 Systems

ESET says the BlackLotus UEFI bootkit can bypass secure boot on fully updated Windows 11 systems.

ESET says the BlackLotus UEFI bootkit can bypass secure boot on fully updated Windows 11 systems.

The BlackLotus bootkit can bypass security protections on fully updated Windows 11 systems and persistently infect them, ESET’s analysis of the threat has revealed.

New to the threat landscape – it emerged on underground forums in October 2022 – BlackLotus provides cybercriminals and advanced persistent threat (APT) actors with capabilities previously associated with nation-states, at the price of $5,000.

The major threat posed by UEFI bootkits is well known: with control over the operating system’s boot process, they can disable security mechanisms and deploy kernel- or user-mode payloads during system startup, operating stealthily and with high privileges.

ESET, which first stumbled upon BlackLotus in late 2022, has identified six installers to date, which has allowed it to take a deep dive into the threat’s execution chain and identify the malware’s main capabilities.

As initial reports showed, BlackLotus can bypass user access control (UAC) and secure boot, it features geofencing and a broad range of evasion capabilities (anti-debugging, anti-virtualization, and code obfuscation), and can disable protections such as BitLocker, Hypervisor-protected Code Integrity (HVCI), and Windows Defender.

According to ESET, the bootkit exploits a year-old vulnerability in Windows (tracked as CVE-2022-21894) to disable secure boot, and there is little that can be done to protect systems against attacks, even if the most recent patches have been installed, especially with proof-of-concept (PoC) exploit code publicly available since August 2022.

“Although the vulnerability was fixed in Microsoft’s January 2022 update, its exploitation is still possible as the affected, validly signed binaries have still not been added to the UEFI revocation list. BlackLotus takes advantage of this, bringing its own copies of legitimate – but vulnerable – binaries to the system in order to exploit the vulnerability,” ESET explains.

Once executed on the system, BlackLotus deploys a kernel driver to prevent removal, deploy the user-mode component, execute kernel payloads, and uninstall the bootkit. Removal is prevented by protecting handles for the bootkit’s files on the EFI System Partition and triggering a Blue Screen Of Death if these handles are closed.

Advertisement. Scroll to continue reading.

The user-mode component is an HTTP downloader responsible for command-and-control (C&C) communication over HTTPS, command execution, and payload delivery. The downloader runs under the SYSTEM account, within the winlogon.exe process context.

Both offline and online BlackLotus installers have been identified, with a typical attack starting with an installer deploying the bootkit’s files to the ESP, disabling system protections, and rebooting the system.

Next, CVE-2022-21894 is exploited to disable secure boot, and the attackers’ Machine Owner Key (MOK) enrollment to the MokList variable follows, for persistence. On subsequent reboots, the self-signed UEFI bootkit is executed to deploy both the kernel driver and user-mode payload (the HTTP downloader).

ESET also discovered that the bootkit renames the legitimate Windows Boot Manager binary before replacing it. The renamed binary is used to launch the operating system or to restore the original boot chain if the bootkit is instructed to uninstall itself.

While BlackLotus is stealthy and packs numerous anti-removal protections, ESET believes they have discovered a weakness in the manner the HTTP downloader passes commands to the kernel driver, which could allow users to remove the bootkit.

“In case the HTTP downloader wants to pass some command to the kernel driver, it simply creates a named section, writes a command with associated data inside, and waits for the command to be processed by the driver by creating a named event and waiting until the driver triggers (or signals) it,” ESET explains.

The kernel driver supports install and uninstall commands and “can be tricked to uninstall the bootkit completely by creating the abovementioned named objects and sending the uninstall command”.

While updating the UEFI revocation list would mitigate the threat posed by BlackLotus, it would not remove the bootkit from infected systems. To clean them, a fresh Windows install would be required, as well as the removal of the attackers’ enrolled MOK key (using the mokutil utility).

“The low number of BlackLotus samples we have been able to obtain, both from public sources and our telemetry, leads us to believe that not many threat actors have started using it yet. But until the revocation of the vulnerable bootloaders that BlackLotus depends on happens, we are concerned that things will change rapidly should this bootkit get into the hands of the well-known crimeware groups,” ESET notes.

Related: Chinese UEFI Rootkit Found on Gigabyte and Asus Motherboards

Related: Avast: New Linux Rootkit and Backdoor Align Perfectly

Related: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign

Related Content

Malware & Threats

The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks.

Malware & Threats

The National Security Agency (NSA) has released mitigation guidance to help organizations stave off BlackLotus UEFI bootkit infections.

Malware & Threats

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version