#Bootkit
2025-03-13
"UEFI Bootkit Hunting: In-Depth Search for Unique Code Behavior"
By Takahiro Haruyama et al.
Added at darkmentor.com/timeline.htm...
Low Level PC/Server Attack & Defense Timeline — By @XenoKovah of @DarkMentorLLC
darkmentor.com
November 10, 2025 at 11:28 AM
🔵Revisiting SubVirt & Blue Pill: From Attacker Proof-of-Concepts to Defensive Foundations
🔗https://malwareanalysisspace.blogspot.com/2025/10/revisiting-subvirt-blue-pill-from.html
#SubVirt #BluePill #VMBasedRootkit #UEFI #BootKit #RootkitDefense #SystemSecurity
October 29, 2025 at 2:47 PM
Ok, so you get it. Never saw anything like this. AWS, Cloudfare, Dell, and MS Certs were compromised. We got hit with an AI driven bootkit that rolled back win11 to win7 and spoofed w11 UI. We caught it because of pixilation around logos. Was a bitch to clean. Felt like I was in a 90s hackers movie.
October 27, 2025 at 3:46 AM
Невидимая угроза: неофициальный UEFI bootkit в сочетании с Lumma и его влияние на безопасность

https://kripta.biz/posts/7D8427D9-59B7-48B0-99B3-FF10BFE0CE62
October 26, 2025 at 3:52 AM
200,000 Linux systems from Framework are shipped with signed UEFI components vulnerable to Secure Boot bypass

About 200K Linux systems from Framework shipped with signed UEFI components vulnerable to Secure Boot bypass, allowing bootkit installation and persistence. Firmware sec…

#hackernews #news
200,000 Linux systems from Framework are shipped with signed UEFI components vulnerable to Secure Boot bypass
About 200K Linux systems from Framework shipped with signed UEFI components vulnerable to Secure Boot bypass, allowing bootkit installation and persistence. Firmware security company Eclypsium warns that about 200,000 Linux systems from Framework are shipped with signed UEFI components vulnerable to Secure Boot bypass, allowing bootkit installation and persistence. The experts pointed out that signed […]
securityaffairs.com
October 16, 2025 at 1:03 PM
⚠️ Plus de 200 000 ordinateurs Framework vulnérables

Des failles UEFI permettent de contourner le Secure Boot, ouvrant la porte aux bootkit.

Si vous utilisez une machine Framework sous Linux, cet article est à lire 👇
www.it-connect.fr/plus-de-200-...

#Framework #Linux #UEFI #SecureBoot
Les machines Framework sous Linux vulnérables : attention aux bootkits
Plus de 200 000 machines Framework sous Linux ont été livrées avec un UEFI vulnérable qui met en péril le Secure Boot : les bootkits peuvent en profiter.
www.it-connect.fr
October 15, 2025 at 3:00 PM
📰 Risiko Bypass Secure Boot Ancam Hampir 200.000 Laptop Linux Framework

👉 Baca artikel lengkap di sini: https://ahmandonk.com/2025/10/15/framework-linux-secure-boot-bypass/

#amd
##amdn#ryzenk#blacklotusk#bootkitp#eclypsiumw#firmwaree#frameworko#laptopl#intela#keamananr#siberx#linuxr#secure #boot#uefi
October 15, 2025 at 12:40 PM
📰 Secure Boot Bypass Flaw Exposes Nearly 200,000 Linux Framework Laptops

👉 Baca artikel lengkap di sini: https://ahmandonk.com/2025/10/15/secure-boot-bypass-framework-linux/

#bla
ck#blacklotusk#bootkitr#cybersecurityp#eclypsiumw#firmwaree#frameworkx#linuxn#ryzenr#secureboot#uefi
October 15, 2025 at 8:24 AM
Eclypsium scopre UEFI shell firmate vulnerabili nei dispositivi Framework: bypass Secure Boot e rischio bootkit su 200.000 laptop e desktop.

#bootkit #Eclypsium #firmware #Framework #SecureBoot #UEFI
www.matricedigitale.it/2025/10/14/e...
October 14, 2025 at 2:19 PM
Onderzoekers van ESET ontdekten een nieuwe ransomware-bootkit die de UEFI Secure Boot (de nieuwere versie van de oude BIOS) weet te omzeilen.
Ransomware HybridPetya kan secure boot omzeilen
Onderzoekers van beveiliger ESET hebben een ransomware-bootkit ontdekt die de opstartprocedure van een computer kan omzeilen. Ze vonden sporen van wat de
datanews.knack.be
September 27, 2025 at 5:44 PM
🚨 WARNING: State-sponsored hackers hijacked Cisco firewalls with two zero-days—planting a stealth bootkit called RayInitiator to deploy the LINE VIPER malware.

They disabled logs, hijacked VPN auth & even crashed devices to hide. #CyberSecurity #ZeroDayAttacks thehackernews.com/2025/09/cisc...
Cisco ASA Firewall Zero-Day Exploits Deploy RayInitiator and LINE VIPER Malware
Cisco ASA zero-day attacks used RayInitiator bootkit and LINE VIPER malware to breach end-of-support firewalls.
thehackernews.com
September 26, 2025 at 6:28 PM
HybridPetya: The Mischievous Malware That Laughs at Secure Boot

HybridPetya ransomware proves Secure Boot bypasses are no myth! It's a new bootkit exploiting UEFI vulnerabilities. Stay alert, but no need to panic just yet!
thenimblenerd.com?p=1055140
HybridPetya: The Mischievous Malware That Laughs at Secure Boot
HybridPetya is the new ransomware-bootkit combo that bypasses UEFI Secure Boot on unrevoked Windows systems, exploiting a patched vulnerability. While it's a proof-of-concept for now, its potential makes it a noteworthy threat. Unlike its destructive predecessors, HybridPetya encrypts rather than wipes, offering a glimpse into future cyber threats.
thenimblenerd.com
September 18, 2025 at 11:22 AM
A Petya/NotPetya copycat comes with a twist

HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality 16 Sep 2025 ESET researchers have uncovered a new ransomware strain that they have named HybridPetya. While resembling the infamous…
A Petya/NotPetya copycat comes with a twist
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality 16 Sep 2025 ESET researchers have uncovered a new ransomware strain that they have named HybridPetya. While resembling the infamous Petya/NotPetya malware, it comes with a new and dangerous twist – it adds the ability to compromise UEFI-based systems and weaponize CVE‑2024‑7344 in order to bypass UEFI Secure Boot on outdated systems.
nexttech-news.com
September 17, 2025 at 6:01 PM
A Petya/NotPetya copycat comes with a twist

HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality 16 Sep 2025 ESET researchers have uncovered a new ransomware strain that they have named HybridPetya. While resembling the infamous…
A Petya/NotPetya copycat comes with a twist
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality 16 Sep 2025 ESET researchers have uncovered a new ransomware strain that they have named HybridPetya. While resembling the infamous Petya/NotPetya malware, it comes with a new and dangerous twist – it adds the ability to compromise UEFI-based systems and weaponize CVE‑2024‑7344 in order to bypass UEFI Secure Boot on outdated systems.
nexttech-news.com
September 17, 2025 at 6:00 PM
HybridPetya: The Petya/NotPetya copycat comes with a twist

HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality
HybridPetya: The Petya/NotPetya copycat comes with a twist
HybridPetya is the fourth publicly known real or proof-of-concept bootkit with UEFI Secure Boot bypass functionality
www.welivesecurity.com
September 17, 2025 at 4:30 PM
⚡ 𝗖𝗲 𝗻𝗼𝘂𝘃𝗲𝗮𝘂 𝗿𝗮𝗻𝘀𝗼𝗺𝘄𝗮𝗿𝗲 𝗿𝗲𝘀𝘀𝘂𝘀𝗰𝗶𝘁𝗲 𝗣𝗲𝘁𝘆𝗮 𝗮𝘃𝗲𝗰 𝘂𝗻 𝗯𝗼𝗼𝘁𝗸𝗶𝘁 𝗨𝗘𝗙𝗜, 𝗲𝘁 𝗰̧𝗮 𝗻’𝗲𝘀𝘁 𝗽𝗮𝘀 𝗯𝗼𝗻 𝘀𝗶𝗴𝗻𝗲

ino.to/4Zfxjtc
Ce nouveau ransomware ressuscite Petya avec un bootkit UEFI, et ça n’est pas bon signe
Les chercheurs d’ESET ont identifié une nouvelle souche de ransomware inspirée de Petya, capable de compromettre le démarrage Windows en infectant la partition EFI. Un prototype techniquement abouti,…
ino.to
September 17, 2025 at 7:31 AM
⚡ Récapitulatif hebdo : Bootkit, attaques IA, failles dans la chaîne d'approvisionnement, zero-days & plus. Aujourd’hui, le vrai défi du CISO est de protéger la confiance et la continuité des entreprises face à ces menaces. 🔐🤖 #CyberSecurity #IA #InnovationIA https://shorturl.at/llphe
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
Your weekly strategic brief on the cyber threat landscape. Uncover the deeper patterns behind attacks, from bootkit malware to legal actions and regul
thehackernews.com
September 17, 2025 at 6:00 AM
Combining a Secure Boot Bypass with a Bootkit on Windows 11: The Binarly Research Team demonstrates how a Secure Boot bypass on Windows 11 can be exploited to deploy the redlotus-rs bootkit, allowing unprivileged users to install a kernel driver.
twuai.com/search/TnECR...
Combining a Secure Boot Bypass with a Bootkit on Windows 11
The Binarly Research Team demonstrates how a Secure Boot bypass on Windows 11 can be exploited to deploy the redlotus-rs bootkit, allowing unprivileged users to install a kernel driver. Follow Binar...
twuai.com
September 16, 2025 at 10:30 PM
RootedCON 2024 - In the Roots of Evil: A Deep Dive into UEFI Bootkit Development (ES)
twuai.com/search/NfhVq...
RootedCON 2024 - In the Roots of Evil: A Deep Dive into UEFI Bootkit Development (ES)
RootedCON no longer uploads talks to its official YouTube channel. This change came after some companies stopped covering travel or ticket costs for their employees, arguing that the talks would be pu...
twuai.com
September 16, 2025 at 10:27 PM
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More

In a world where threats are persistent, the modern CISO’s real job isn't just to secure technology—it's to preserve institutional trust and ensure business continuity.
This week, we saw…

#hackernews #news
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
In a world where threats are persistent, the modern CISO’s real job isn't just to secure technology—it's to preserve institutional trust and ensure business continuity. This week, we saw a clear pattern: adversaries are targeting the complex relationships that hold businesses together, from supply chains to strategic partnerships. With new regulations and the rise of AI-driven attacks, the
thehackernews.com
September 16, 2025 at 4:42 AM
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More #cybersecurity #hacking #news #infosec #security #technology #privacy thehackernews.com/20...
September 15, 2025 at 7:59 PM
HybridPetya: The Bootkit Ransomware Bypassing Secure Boot and Why Your Systems Are at Risk

Introduction: A new and sophisticated ransomware variant, dubbed HybridPetya, has emerged, leveraging a critical vulnerability to bypass UEFI Secure Boot protections. This attack methodology harks back to…
HybridPetya: The Bootkit Ransomware Bypassing Secure Boot and Why Your Systems Are at Risk
Introduction: A new and sophisticated ransomware variant, dubbed HybridPetya, has emerged, leveraging a critical vulnerability to bypass UEFI Secure Boot protections. This attack methodology harks back to the destructive NotPetya attacks, but with a modern twist that targets the very foundation of system integrity, rendering machines inoperable by encrypting core boot components before the operating system even loads. Learning Objectives:
undercodetesting.com
September 15, 2025 at 6:52 PM
A new ransomware strain dubbed HybridPetya was able to exploit a patched vulnerability to bypass UEFI Secure Boot on Windows systems, making it the fourth publicly known bootkit capable of punching through the feature and hijacking a PC before the operating system loads.
HybridPetya ransomware dodges UEFI Secure Boot
: Although it hasn't been seen in the wild yet
www.theregister.com
September 15, 2025 at 6:36 PM
HybridPetya Mimics NotPetya, Adds UEFI Compromise

HybridPetya ransomware mimics Petya/NotPetya, with an added UEFI bootkit and Secure Boot bypass
HybridPetya Mimics NotPetya, Adds UEFI Compromise
HybridPetya ransomware mimics Petya/NotPetya, with an added UEFI bootkit and Secure Boot bypass
www.infosecurity-magazine.com
September 15, 2025 at 4:00 PM
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
⚡ Weekly Recap: Bootkit Malware, AI-Powered Attacks, Supply Chain Breaches, Zero-Days & More
thehackernews.com
September 15, 2025 at 12:57 PM