Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New ‘Black Lotus’ UEFI Rootkit Provides APT-Level Capabilities

A threat actor is promoting on underground criminal forums a vendor-independent UEFI rootkit that can disable security software and controls, cybersecurity veteran Scott Scheferman warns.

A threat actor is promoting on underground criminal forums a vendor-independent UEFI rootkit that can disable security software and controls, cybersecurity veteran Scott Scheferman warns.

Dubbed ‘Black Lotus’, the Windows rootkit is a powerful, persistent tool being offered for sale at $5,000, with $200 payments per new version and featuring capabilities resembling those employed by state-sponsored threat actors.

Written in Assembly and C, Black Lotus is 80 kilobytes in size and features geofencing, to avoid infecting countries in the CIS region.

According to Scheferman, the threat packs evasion capabilities such as anti-virtualization, anti-debugging, and code obfuscation, and can disable security applications and defense mechanisms on target machines, including Hypervisor-protected Code Integrity (HVCI), BitLocker, and Windows Defender.

By loading code before the booting process completes, the rootkit can bypass user access control (UAC) and secure boot, it can load unsigned drivers, and can persist undetected in the UEFI firmware of the target device, supposedly indefinitely.

Black Lotus, Scheferman says, provides a full set of capabilities to attackers, including file transfer and tasking support, and can potentially become a major threat across IT and OT environments.

“Considering this tradecraft used to be relegated to APTs like the Russian GRU and APT 41 (China nexus), and considering prior criminal discoveries we’ve made (e.g. Trickbot’s #Trickboot module), this represents a bit of a ‘leap’ forward, in terms of ease of use, scalability, accessibility and most importantly, the potential for much more impact in the forms of persistence, evasion and/or destruction,” Scheferman says.

According to Scheferman, Black Lotus supposedly being able to target a broad range of device types might suggest that its developers are targeting an undocumented bootloader vulnerability impacting many vendors.

Advertisement. Scroll to continue reading.

Kaspersky too got wind of Black Lotus, pointing out that the rootkit’s advanced capabilities were previously typical of nation-state malware, but are now increasingly accessible to cybercriminals.

Related: Chinese UEFI Rootkit Found on Gigabyte and Asus Motherboards

Related: Avast: New Linux Rootkit and Backdoor Align Perfectly

Related: Sophisticated iLOBleed Rootkit Targets HP Servers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.