Malware & Threats

BlackLotus UEFI Bootkit Source Code Leaked on GitHub

The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks.

The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks.

The source code for the BlackLotus UEFI bootkit has been shared publicly on GitHub, albeit with several modifications compared to the original malware.

Designed specifically for Windows, the bootkit emerged on hacker forums in October last year, being advertised with APT-level capabilities such as secure boot and user access control (UAC) bypass and the ability to disable security applications and defense mechanisms on victim systems.

Able to persist in the firmware, BlackLotus can be used to load unsigned drivers, and has been observed exploiting CVE-2022-21894, a year-old vulnerability in Windows, to disable secure boot even on fully patched systems.

In April, Microsoft released resources to help threat hunters identify BlackLotus infections. In June, the NSA published guidance to help organizations harden their systems against the threat.

The BlackLotus source code that was published on GitHub on Wednesday has been stripped of the ‘Baton Drop’ exploit targeting CVE-2022-21894, and uses the bootlicker UEFI firmware rootkit, but contains the rest of the original code.

The public availability of the bootkit’s source code represents a significant risk mainly because it can be combined with new exploits and create new attack opportunities, according to Alex Matrosov, CEO of firmware security company Binarly.

“The BlackLotus leak shows how old rootkit and bootkit tricks, combined with new secure boot bypass vulnerabilities, can still be very effective in blinding a lot of modern endpoint security solutions,” Matrosov told SecurityWeek in an emailed comment.

“In general, it shows the complexity of the supply chain on the Microsoft end, where the fix has been more syntactic and not mitigating the entire class of related problems below the operating system. And to be clear BlackLotus was adopting an already publicly known Baton Drop exploit,” he continued.

Advertisement. Scroll to continue reading.

Although CVE-2022-21894 was patched last year, BlackLotus was able to use the exploit because the vulnerable binaries were not added to the UEFI revocation list. This shows how even patched vulnerabilities can “present long-term, industry-wide supply chain impact,” Matrosov pointed out.

“Enterprise defenders and CISOs need to understand that threats below the operating system are clear and present dangers to their environments. Since this attack vector has significant benefits for the attacker, it is only going to get more sophisticated and complex,” Matrosov noted.

Related: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign

Related: FinSpy Surveillance Spyware Fitted With UEFI Bootkit

Related: Chinese UEFI Rootkit Found on Gigabyte and Asus Motherboards

Related Content

Tracking & Law Enforcement

The 22-year-old Air National Guard member admitted illegally collecting some of the nation’s most sensitive secrets and sharing them with other users on Discord.

Data Breaches

A leaked token provided unrestricted access to the entire source code on Mercedes-Benz’s GitHub Enterprise server.

Application Security

Truffle Security has discovered thousands of popular websites leaking their secrets, including .git directories and AWS and GitHub keys.

Malware & Threats

Cisco has observed multiple threat actors adopting the SapphireStealer information stealer after its source code was released on GitHub.

Malware & Threats

The National Security Agency (NSA) has released mitigation guidance to help organizations stave off BlackLotus UEFI bootkit infections.

Malware & Threats

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.

Malware & Threats

ESET says the BlackLotus UEFI bootkit can bypass secure boot on fully updated Windows 11 systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version