Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

BlackLotus UEFI Bootkit Source Code Leaked on GitHub

The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks.

The source code for the BlackLotus UEFI bootkit has been shared publicly on GitHub, albeit with several modifications compared to the original malware.

Designed specifically for Windows, the bootkit emerged on hacker forums in October last year, being advertised with APT-level capabilities such as secure boot and user access control (UAC) bypass and the ability to disable security applications and defense mechanisms on victim systems.

Able to persist in the firmware, BlackLotus can be used to load unsigned drivers, and has been observed exploiting CVE-2022-21894, a year-old vulnerability in Windows, to disable secure boot even on fully patched systems.

In April, Microsoft released resources to help threat hunters identify BlackLotus infections. In June, the NSA published guidance to help organizations harden their systems against the threat.

The BlackLotus source code that was published on GitHub on Wednesday has been stripped of the ‘Baton Drop’ exploit targeting CVE-2022-21894, and uses the bootlicker UEFI firmware rootkit, but contains the rest of the original code.

The public availability of the bootkit’s source code represents a significant risk mainly because it can be combined with new exploits and create new attack opportunities, according to Alex Matrosov, CEO of firmware security company Binarly.

“The BlackLotus leak shows how old rootkit and bootkit tricks, combined with new secure boot bypass vulnerabilities, can still be very effective in blinding a lot of modern endpoint security solutions,” Matrosov told SecurityWeek in an emailed comment.

“In general, it shows the complexity of the supply chain on the Microsoft end, where the fix has been more syntactic and not mitigating the entire class of related problems below the operating system. And to be clear BlackLotus was adopting an already publicly known Baton Drop exploit,” he continued.

Advertisement. Scroll to continue reading.

Although CVE-2022-21894 was patched last year, BlackLotus was able to use the exploit because the vulnerable binaries were not added to the UEFI revocation list. This shows how even patched vulnerabilities can “present long-term, industry-wide supply chain impact,” Matrosov pointed out.

“Enterprise defenders and CISOs need to understand that threats below the operating system are clear and present dangers to their environments. Since this attack vector has significant benefits for the attacker, it is only going to get more sophisticated and complex,” Matrosov noted.

Related: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign

Related: FinSpy Surveillance Spyware Fitted With UEFI Bootkit

Related: Chinese UEFI Rootkit Found on Gigabyte and Asus Motherboards

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.