Malware & Threats

Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.

Microsoft this week has shared information on how threat hunters can identify BlackLotus bootkit infections in their environments.

Initially identified in late 2022, BlackLotus provides nation-state-level capabilities that include user access control (UAC) and secure boot bypass, evasion, and disabling of protections, including hypervisor-protected code integrity (HVCI), BitLocker, and Microsoft Defender.

To disable secure boot, the bootkit exploits a Windows vulnerability (CVE-2022-21894) for which proof-of-concept (PoC) code has been available since August 2022. 

“It is critical to note that a threat actor’s use of this bootkit is primarily a persistence and defense evasion mechanism. It is not a first-stage payload or an initial access vector and can only be deployed to a device to which a threat actor has already gained either privileged access or physical access,” Microsoft says in a recent blog post.

Despite the bootkit’s stealthiness and numerous evasion capabilities, it does leave behind specific artifacts that security teams can hunt for, and the tech giant has published details on how a BlackLotus infection can be identified.

During analysis, threat hunters should look for newly created bootloader files, for any created staging directory artifacts, modified registry keys, network behavior, and generated Windows Event and Boot Configuration log entries.

Microsoft advises observing these artifacts in tandem with others, to eliminate false positives and increase the chances of identifying infections – many of these artifacts are low fidelity if analyzed in isolation.

BlackLotus locks down the files it writes to the EFI system partition (ESP), making them inaccessible. However, their names, creation times, and the error message received when accessing them should indicate the bootkit’s presence, as does the presence of a custom directory created during installation but not deleted.

Advertisement. Scroll to continue reading.

“If recently modified and locked files are identified in the ESP on a device, especially those matching known BlackLotus bootloader filenames, these should be considered highly suspect and the devices should be removed from the network to be examined for further evidence of BlackLotus or follow-on activity,” Microsoft notes.

Threat hunters will also find a specific registry key modification associated with the bootkit, log entries generated when BlackLotus disables Microsoft Defender or adds components to the boot cycle, and a persistent winlogon.exe outbound network connection on port 80, also indicative of an infection.

“If a device is determined to have been infected with BlackLotus, the device should be removed from the network and reformatted (both the OS partition and EFI partition) or restored from a known clean backup that includes the EFI partition,” Microsoft recommends.

Related: New ‘Black Lotus’ UEFI Rootkit Provides APT-Level Capabilities

Related: Firmware Flaws Allow Disabling Secure Boot on Lenovo Laptops

Related: ESET Discovers UEFI Bootkit in Cyber Espionage Campaign

Related Content

Malware & Threats

The source code for the BlackLotus UEFI bootkit has been leaked on GitHub and an expert has issued a warning over the risks.

Malware & Threats

The National Security Agency (NSA) has released mitigation guidance to help organizations stave off BlackLotus UEFI bootkit infections.

Malware & Threats

ESET says the BlackLotus UEFI bootkit can bypass secure boot on fully updated Windows 11 systems.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version