Lucene search

K
thnThe Hacker NewsTHN:77AFFDF50CC7D31D63293B233CFF38C6
HistoryMar 01, 2023 - 11:32 a.m.

BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11

2023-03-0111:32:00
The Hacker News
thehackernews.com
60

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

0.022 Low

EPSS

Percentile

87.9%

UEFI Bootkit Malware

A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot defenses, making it a potent threat in the cyber landscape.

โ€œThis bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled,โ€ Slovak cybersecurity company ESET said in a report shared with The Hacker News.

UEFI bootkits are deployed in the FAT32 system partition and allow full control over the operating system (OS) boot process, thereby making it possible to disable OS-level security mechanisms and deploy arbitrary payloads during startup with high privileges.

Offered for sale at $5,000 (and $200 per new subsequent version), the powerful and persistent toolkit is programmed in Assembly and C and is 80 kilobytes in size. It also features geofencing capabilities to avoid infecting computers in Armenia, Belarus, Kazakhstan, Moldova, Romania, Russia, and Ukraine.

Details about BlackLotus first emerged in October 2022, with Kaspersky security researcher Sergey Lozhkin describing it as a sophisticated crimeware solution.

โ€œThis represents a bit of a โ€˜leapโ€™ forward, in terms of ease of use, scalability, accessibility, and most importantly, the potential for much more impact in the forms of persistence, evasion, and/or destruction,โ€ Eclypsiumโ€™s Scott Scheferman noted.

BlackLotus, in a nutshell, exploits a security flaw tracked as CVE-2022-21894 (aka Baton Drop) to get around UEFI Secure Boot protections and set up persistence. The vulnerability was addressed by Microsoft as part of its January 2022 Patch Tuesday update.

A successful exploitation of the vulnerability, according to ESET, allows arbitrary code execution during early boot phases, permitting a threat actor to carry out malicious actions on a system with UEFI Secure Boot enabled without having physical access to it.

UEFI Bootkit Malware

โ€œThis is the first publicly known, in-the-wild abuse of this vulnerability,โ€ ESET researcher Martin Smolรกr said. โ€œIts exploitation is still possible as the affected, validly signed binaries have still not been added to the UEFI revocation list.โ€

โ€œBlackLotus takes advantage of this, bringing its own copies of legitimate โ€“ but vulnerable โ€“ binaries to the system in order to exploit the vulnerability,โ€ effectively paving the way for Bring Your Own Vulnerable Driver (BYOVD) attacks.

Besides being equipped to turn off security mechanisms like BitLocker, Hypervisor-protected Code Integrity (HVCI), and Windows Defender, itโ€™s also engineered to drop a kernel driver and an HTTP downloader that communicates with a command-and-control (C2) server to retrieve additional user-mode or kernel-mode malware.

The exact modus operandi used to deploy the bootkit is unknown as yet, but it starts with an installer component thatโ€™s responsible for writing the files to the EFI system partition, disabling HVCI and BitLocker, and then rebooting the host.

The restart is followed by the weaponization of CVE-2022-21894 to achieve persistence and install the bootkit, after which it is automatically executed on every system start to deploy the kernel driver.

While the driver is tasked with launching the user-mode HTTP downloader and running next-stage kernel-mode payloads, the latter is capable of executing commands received from the C2 server over HTTPS.

This includes downloading and executing a kernel driver, DLL, or a regular executable; fetching bootkit updates, and even uninstalling the bootkit from the infected system.

โ€œMany critical vulnerabilities affecting security of UEFI systems have been discovered in the last few years,โ€ Smolรกr said. โ€œUnfortunately, due the complexity of the whole UEFI ecosystem and related supply-chain problems, many of these vulnerabilities have left many systems vulnerable even a long time after the vulnerabilities have been fixed โ€“ or at least after we were told they were fixed.โ€

โ€œIt was just a matter of time before someone would take advantage of these failures and create a UEFI bootkit capable of operating on systems with UEFI Secure Boot enabled.โ€

(A previous version of the article erroneously mentioned that the UEFI bootkit was loaded to the system firmware. It has been updated to clarify that itโ€™s deployed in the EFI system partition.)

Found this article interesting? Follow us on Twitter ๏‚™ and LinkedIn to read more exclusive content we post.

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

COMPLETE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:C/A:N

0.022 Low

EPSS

Percentile

87.9%