Security News > 2023 > March > BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11

BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11
2023-03-01 11:32

A stealthy Unified Extensible Firmware Interface bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot defenses, making it a potent threat in the cyber landscape.

"This bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled," Slovak cybersecurity company ESET said in a report shared with The Hacker News.

UEFI bootkits are deployed in the system firmware and allow full control over the operating system boot process, thereby making it possible to disable OS-level security mechanisms and deploy arbitrary payloads during startup with high privileges.

BlackLotus, in a nutshell, exploits a security flaw tracked as CVE-2022-21894 to get around UEFI Secure Boot protections and set up persistence.

A successful exploitation of the flaw allows arbitrary code execution during early boot phases, permitting a threat actor to carry out malicious actions on a system with UEFI Secure Boot enabled without having physical access to it, ESET said.

"It was just a matter of time before someone would take advantage of these failures and create a UEFI bootkit capable of operating on systems with UEFI Secure Boot enabled."


News URL

https://thehackernews.com/2023/03/blacklotus-becomes-first-uefi-bootkit.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2022-21894 Unspecified vulnerability in Microsoft products
Secure Boot Security Feature Bypass Vulnerability
local
low complexity
microsoft
4.4