Microsoft gives tips on spotting this undetectable malware


Microsoft shows there are ways IT teams can detect an “invisible” and stubbornly persistent piece of malware (opens in new tab) called BlackLotus, as the Redmond giant publishes detailed guidance on defending against the UEFI bootkit.
BlackLotus is a sophisticated malware variant that targets the Unified Extensible Firmware Interface, or UEFI, that boots up pretty much every component of today’s computers.
As it runs before the computer’s operating system, placing the malware here means it can disable antivirus protections or even remain operational while security solutions are up and running. It also means that the malware will remain on the device even after the operating system is reinstalled – and even if the victim replaces the hard drive.
Spotting the malware
Threat actors usually look to deploy BlackLotus by leveraging a vulnerability tracked as CVE-2022-21894. The malware is on sale on the dark forums, going for roughly $5,000, BleepingComputer reports. Rebuilds are available for roughly $200.
All of this makes it very hard to detect and remove. However, with Microsoft’s guidance, it should be somewhat easier. As per the report, analyzing these artifacts can help determine if your system has been infected with the BlackLotus UEFI bootkit:
- Recently created and locked bootloader files
- Presence of a staging directory used during the BlackLotus install in the EPS:/ filesystem
- Registry key modification for the Hypervisor-protected Code Integrity (HVCI)
- Network logs
- Boot configuration logs
- Boot partition artifacts
To clean a device from a BlackLotus compromise, one must remove it from the network, and reinstall it with a clean operating system and EFI partition, the researchers instruct. Alternatively, they can restore it from a clean backup with an EFI partition.
It’s also worth mentioning that threat actors need to leverage a specific vulnerability – CVE-2022-21894 – to deploy BlackLotus. Having a patch installed which addresses this vulnerability can also help protect the device from future infections.
Finally, as the company says: “Avoid the use of domain-wide, admin-level service accounts. Restricting local administrative privileges can help limit installation of remote access trojans (RATs) and other unwanted applications”.
Via: BleepingComputer (opens in new tab)
Microsoft shows there are ways IT teams can detect an “invisible” and stubbornly persistent piece of malware (opens in new tab) called BlackLotus, as the Redmond giant publishes detailed guidance on defending against the UEFI bootkit. BlackLotus is a sophisticated malware variant that targets the Unified Extensible Firmware Interface, or…
Recent Posts
- Donald Trump wants to delete ‘climate’ from federal websites — here’s how you can track the changes
- Call of Duty: Black Ops 6 Season 3 gets two-week delay, will now release in April
- TikTok’s American ownership rule ignores bigger IoT threat
- Donald Trump’s tariffs, explained
- Best Electric Bikes (2025): Hauling, Commuting, Mountain Biking
Archives
- March 2025
- February 2025
- January 2025
- December 2024
- November 2024
- October 2024
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- September 2018
- October 2017
- December 2011
- August 2010