Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Pre-OS Boot: System Firmware

Adversaries may modify system firmware to persist on systems.The BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) or Extensible Firmware Interface (EFI) are examples of system firmware that operate as the software interface between the operating system and hardware of a computer. [1] [2] [3]

System firmware like BIOS and (U)EFI underly the functionality of a computer and may be modified by an adversary to perform or assist in malicious activity. Capabilities exist to overwrite the system firmware, which may give sophisticated adversaries a means to install malicious firmware updates as a means of persistence on a system that may be difficult to detect.

ID: T1542.001
Sub-technique of:  T1542
Tactics: Persistence, Defense Evasion
Platforms: Windows
Permissions Required: Administrator, SYSTEM
Data Sources: API monitoring, BIOS, EFI
Defense Bypassed: Anti-virus, File monitoring, Host intrusion prevention systems
CAPEC ID: CAPEC-532
Contributors: Jean-Ian Boutin, ESET; McAfee; Ryan Becwar
Version: 1.0
Created: 19 December 2019
Last Modified: 19 May 2020

Procedure Examples

Name Description
Hacking Team UEFI Rootkit

Hacking Team UEFI Rootkit is a UEFI BIOS rootkit developed by the company Hacking Team to persist remote access software on some targeted systems.[7]

LoJax

LoJax is a UEFI BIOS rootkit deployed to persist remote access software on some targeted systems.[5]

Trojan.Mebromi

Trojan.Mebromi performs BIOS modification and can download and execute a file as well as protect itself from removal.[8]

Mitigations

Mitigation Description
Boot Integrity

Check the integrity of the existing BIOS or EFI to determine if it is vulnerable to modification. Use Trusted Platform Module technology. [4] Move system's root of trust to hardware to prevent tampering with the SPI flash memory.[5] Technologies such as Intel Boot Guard can assist with this. [6]

Privileged Account Management

Prevent adversary access to privileged accounts or access necessary to perform this technique.

Update Software

Patch the BIOS and EFI as necessary.

Detection

System firmware manipulation may be detected. [9] Dump and inspect BIOS images on vulnerable systems and compare against known good images. [10] Analyze differences to determine if malicious changes have occurred. Log attempts to read/write to BIOS and compare against known patching behavior.

Likewise, EFI modules can be collected and compared against a known-clean list of EFI executable binaries to detect potentially malicious modules. The CHIPSEC framework can be used for analysis to determine if firmware modifications have been performed. [11] [12] [13]

References