Malware

NSA Releases Guide to Combat BlackLotus Malware

Malicious cyber actors might exploit a known flaw in Microsoft Windows’ secure startup process to bypass Secure Boot protection and run the BlackLotus malware.

BlackLotus uses a known flaw dubbed “Baton Drop,” tracked as CVE-2022-21894, to bypass beyond security precautions made by the device’s Secure Boot start-up procedure. 

Since October 2022, BlackLotus has been making appearances on hacker forums. It is advertised as malware that can avoid detection, go through removal attempts, and disable various Windows security mechanisms, including Defender, HVCI, and BitLocker.

By taking advantage of weak boot loaders that have not been added to the Secure Boot Deny List Database (DBX), the malware attacks Secure Boot.

The attack vector used to install BlackLotus is still present since the CVE-2023-24932 patch is by default, disabled.

Administrators must perform a manual procedure taking many steps to update bootable media and apply revocations before allowing this update to safeguard Windows devices.

“BlackLotus is very stoppable on fully updated Windows endpoints, Secure Boot-customized devices, or Linux endpoints. Microsoft has released patches and continues to harden mitigations against BlackLotus and Baton Drop,” the NSA said.

“The Linux community may remove the Microsoft Windows Production CA 2011 certificate on devices that exclusively boot Linux.

Mitigation options available today will be reinforced by changes to vendor Secure Boot certificates in the future (some certificates are expiring starting in 2026).”

Guidelines to Combat BlackLotus Malware

System administrators and network security professionals were recommended to take hardening measures on systems that have been patched against this vulnerability now.

The installation of the BlackLotus payload or the reboot event that initiates its execution and implantation can be detected and stopped by defensive software solutions.

According to the NSA, certain infrastructures may get a false feeling of security from currently available updates.

“NSA recommends system administrators within DoD and other networks take action. NSA reports that BlackLotus is not a firmware threat, but instead targets the earliest software stage of the boot”.

  • Update recovery media, install the most recent security updates, and turn on optional mitigation.
  • Improve defensive policies by setting endpoint security to thwart efforts to install BlackLotus malware.
  • Use endpoint security products and firmware monitoring tools to keep track of device integrity measures and boot settings.
  • Customize UEFI Secure Boot to block older (pre-January 2022), signed Windows boot loaders.

Attacks Against Windows 10 and 11

BlackLotus has been used in attacks against Windows 10 and 11 to take advantage of a vulnerability (known as Baton Drop and tracked as CVE-2022-21894) found in older boot loaders (also known as boot managers) that enables users to get around Secure Boot security and start a chain of malicious operations aimed at compromising system security.

The boot loaders impacted by this vulnerability have not yet been added to the Secure Boot DBX revocation list, enabling the attackers to remove the Secure Boot policy and prevent its enforcement.

“However, patches were not issued to revoke trust in unpatched boot loaders via the Secure Boot Deny List Database (DBX). Administrators should not consider the threat fully remediated as boot loaders vulnerable to Baton Drop are still trusted by Secure Boot,” the NSA said.

An older Extensible Firmware Interface (EFI) binary of the Windows boot loader is deployed onto the boot partition to install and run the malware on compromised devices.

Next, BitLocker and Memory Integrity protections are turned off just before the device is restarted to start and implant the malware. 

As a result, attackers can replace fully patched bootloaders with vulnerable versions. It is not easy to defend systems against BlackLotus.

To Top

Pin It on Pinterest

Share This