The Attenuator acts as an intelligent filter that can analyze security events detected by Jibril and provide additional context.
New Feature!
Jibril
Jibril eBPF and Security DiscordGarnet Labs🐈‍⬛
  • Jibril
    • Jibril
      • New Era
      • Theory Behind
      • Architecture
      • Agent Dashboard
      • Compare
    • Install and Run
      • Requirements
      • Systemd Service
      • Command Line
      • Docker Container
      • Kubernetes
        • Kubernetes Script
      • Configuration File
      • Network Policy File
      • Systemd Config
    • Components
      • Features
      • Extensions
      • Plugins
      • Printers
      • Events
      • Network Policy
      • Attenuator
    • Mechanisms
      • File Access
      • Execution
      • File Access And Execution
      • Network Peers
      • Network eBPF Logic
      • Probes and Traces
      • Bigger eBPF Logic
      • Loader Interception
    • Detections
      • File Access
        • Auth Logs Tamper
        • Binary Self Deletion
        • Capabilities Modification
        • Code Modification Through Procfs
        • Core Pattern Access
        • CPU Fingerprint
        • Credentials Files Access
        • Crypto Miner Files
        • Environment Read From ProcFS
        • File Example
        • Filesystem Fingerprint
        • Global Shlib Modification
        • Java Debug Lib Load
        • Java Instrument Lib Load
        • Machine Fingerprint
        • OS Fingerprint
        • OS Network Fingerprint
        • OS Status Fingerprint
        • Package Repo Config Modification
        • PAM Config Modification
        • Sched Debug Access
        • Shell Config Modification
        • SSL Certificate Access
        • Sudoers Modification
        • Sysrq Access
        • Unprivileged Bpf Config Access
      • Execution
        • Binary Executed By Loader
        • Code On The Fly
        • Crypto Miner Execution
        • Data Encoder Exec
        • Denial Of Service Tools
        • Exec Example
        • Exec From Unusual Dir
        • File Attribute Change
        • Hidden Elf Exec
        • Interpreter Shell Spawn
        • Net Filecopy Tool Exec
        • Net MitM Tool Exec
        • Net Scan Tool Exec
        • Net Sniff Tool Exec
        • Net Suspicious Tool Exec
        • Net Suspicious Tool Shell
        • Passwd Usage
        • Runc Suspicious Exec
        • Webserver Exec
        • Webserver Shell Exec
      • Network Peers
        • Adult Domain Access
        • Badware Domain Access
        • Dynamic DNS Domain Access
        • Fake Domain Access
        • Gambling Domain Access
        • Peer Example
        • Piracy Domain Access
        • Plaintext Communication
        • Threat Domain Access
        • Tracking Domain Access
        • VPN Domain Access
    • Bugs and Requests
    • Banner
    • License
  • MITRE
    • Techniques
      • Reconnaissance
        • Active Scanning
          • Scanning IP Blocks
          • Vulnerability Scanning
          • Wordlist Scanning
        • Gather Victim Host Information
          • Hardware
          • Software
          • Firmware
          • Client Configurations
        • Gather Victim Identity Information
          • Credentials
          • Email Addresses
          • Employee Names
        • Gather Victim Network Information
          • Domain Properties
          • DNS
          • Network Trust Dependencies
          • Network Topology
          • IP Addresses
          • Network Security Appliances
        • Gather Victim Org Information
          • Determine Physical Locations
          • Business Relationships
          • Identify Business Tempo
          • Identify Roles
        • Phishing for Information
          • Spearphishing Service
          • Spearphishing Attachment
          • Spearphishing Link
          • Spearphishing Voice
        • Search Closed Sources
          • Threat Intel Vendors
          • Purchase Technical Data
        • Search Open Technical Databases
          • DNS/Passive DNS
          • WHOIS
          • Digital Certificates
          • CDNs
          • Scan Databases
        • Search Open Websites/Domains
          • Social Media
          • Search Engines
          • Code Repositories
        • Search Victim-Owned Websites
      • Resource Development
        • Acquire Access
        • Acquire Infrastructure
          • Domains
          • DNS Server
          • Virtual Private Server
          • Server
          • Botnet
          • Web Services
          • Serverless
          • Malvertising
        • Compromise Accounts
          • Social Media Accounts
          • Email Accounts
          • Cloud Accounts
        • Compromise Infrastructure
          • Domains
          • DNS Server
          • Virtual Private Server
          • Server
          • Botnet
          • Web Services
          • Serverless
          • Network Devices
        • Develop Capabilities
          • Malware
          • Code Signing Certificates
          • Digital Certificates
          • Exploits
        • Establish Accounts
          • Social Media Accounts
          • Email Accounts
          • Cloud Accounts
        • Obtain Capabilities
          • Malware
          • Tool
          • Code Signing Certificates
          • Digital Certificates
          • Exploits
          • Vulnerabilities
          • Artificial Intelligence
        • Stage Capabilities
          • Upload Malware
          • Upload Tool
          • Install Digital Certificate
          • Drive-by Target
          • Link Target
          • SEO Poisoning
      • Initial Access
        • Drive-by Compromise
        • Exploit Public-Facing Application
        • External Remote Services
        • Hardware Additions
        • Phishing
          • Spearphishing Attachment
          • Spearphishing Link
          • Spearphishing via Service
          • Spearphishing Voice
        • Replication Through Removable Media
        • Supply Chain Compromise
          • Compromise Software Dependencies and Development Tools
          • Compromise Software Supply Chain
          • Compromise Hardware Supply Chain
        • Trusted Relationship
        • Valid Accounts
          • Default Accounts
          • Domain Accounts
          • Local Accounts
          • Cloud Accounts
      • Execution
        • Cloud Administration Command
        • Command and Scripting Interpreter
          • PowerShell
          • AppleScript
          • Windows Command Shell
          • Unix Shell
          • Visual Basic
          • Python
          • JavaScript
          • Network Device CLI
          • Cloud API
          • AutoHotkey & AutoIt
          • Lua
        • Container Administration Command
          • Deploy Container
        • Exploitation for Client Execution
        • Inter-Process Communication
          • Component Object Model
          • Dynamic Data Exchange
          • XPC Services
        • Native API
        • Scheduled Task/Job
          • At
          • Cron
          • Scheduled Task
          • Systemd Timers
          • Container Orchestration Job
        • Serverless Execution
        • Shared Modules
        • Software Deployment Tools
        • System Services
          • Launchctl
          • Service Execution
        • User Execution
          • Malicious Link
          • Malicious File
          • Malicious Image
        • Windows Management Instrumentation
      • Persistence
        • Account Manipulation
          • Additional Cloud Credentials
          • Additional Email Delegate Permissions
          • Additional Cloud Roles
          • SSH Authorized Keys
          • Device Registration
          • Additional Container Cluster Roles
          • Additional Local or Domain Groups
        • BITS Jobs
        • Boot or Logon Autostart Execution
          • Registry Run Keys / Startup Folder
          • Authentication Package
          • Time Providers
          • Winlogon Helper DLL
          • Security Support Provider
          • Kernel Modules and Extensions
          • Re-opened Applications
          • LSASS Driver
          • Shortcut Modification
          • Port Monitors
          • Print Processors
          • XDG Autostart Entries
          • Active Setup
          • Login Items
        • Boot or Logon Initialization Scripts
          • Logon Script (Windows)
          • Login Hook
          • Network Logon Script
          • RC Scripts
          • Startup Items
        • Browser Extensions
        • Compromise Host Software Binary
        • Create Account
          • Local Account
          • Domain Account
          • Cloud Account
        • Create or Modify System Process
          • Launch Agent
          • Systemd Service
          • Windows Service
          • Launch Daemon
          • Container Service
        • Event Triggered Execution
          • Change Default File Association
          • Screensaver
          • Windows Management Instrumentation Event Subscription
          • Unix Shell Configuration Modification
          • Trap
          • LC_LOAD_DYLIB Addition
          • Netsh Helper DLL
          • Accessibility Features
          • AppCert DLLs
          • AppInit DLLs
          • Application Shimming
          • Image File Execution Options Injection
          • PowerShell Profile
          • Emond
          • Component Object Model Hijacking
          • Installer Packages
          • Udev Rules
        • External Remote Services
        • Hijack Execution Flow
          • DLL Search Order Hijacking
          • DLL Side-Loading
          • Dylib Hijacking
          • Executable Installer File Permissions Weakness
          • Dynamic Linker Hijacking
          • Path Interception by PATH Environment Variable
          • Path Interception by Search Order Hijacking
          • Path Interception by Unquoted Path
          • Services File Permissions Weakness
          • Services Registry Permissions Weakness
          • COR_PROFILER
          • KernelCallbackTable
          • AppDomainManager
        • Implant Internal Image
        • Modify Authentication Process
          • Domain Controller Authentication
          • Password Filter DLL
          • Pluggable Authentication Modules
          • Network Device Authentication
          • Reverse Encryption
          • Multi-Factor Authentication
          • Hybrid Identity
          • Network Provider DLL
          • Conditional Access Policies
        • Office Application Startup
          • Office Template Macros
          • Office Test
          • Outlook Forms
          • Outlook Home Page
          • Outlook Rules
          • Add-ins
        • Pre-OS Boot
          • System Firmware
          • Component Firmware
          • Bootkit
          • ROMMONkit
          • TFTP Boot
        • Scheduled Task/Job
        • Server Software Component
          • SQL Stored Procedures
          • Transport Agent
          • Web Shell
          • IIS Components
          • Terminal Services DLL
        • Traffic Signaling
          • Port Knocking
          • Socket Filters
        • Valid Accounts
      • Privilege Escalation
        • Abuse Elevation Control Mechanism
          • Setuid and Setgid
          • Bypass User Account Control
          • Sudo and Sudo Caching
          • Elevated Execution with Prompt
          • Temporary Elevated Cloud Access
          • TCC Manipulation
        • Access Token Manipulation
          • Token Impersonation/Theft
          • Create Process with Token
          • Make and Impersonate Token
          • Parent PID Spoofing
          • SID-History Injection
        • Account Manipulation
        • Boot or Logon Autostart Execution
        • Boot or Logon Initialization Scripts
        • Create or Modify System Process
        • Domain or Group Policy Modification
          • Group Policy Modification
          • Trust Modification
        • Escape to Host
        • Event Triggered Execution
        • Exploitation for Privilege Escalation
        • Hijack Execution Flow
        • Process Injection
          • Dynamic-link Library Injection
          • Portable Executable Injection
          • Thread Execution Hijacking
          • Asynchronous Procedure Call
          • Thread Local Storage
          • Ptrace System Calls
          • Proc Memory
          • Extra Window Memory Injection
          • Process Hollowing
          • Process Doppelgänging
          • VDSO Hijacking
          • ListPlanting
        • Scheduled Task/Job
        • Valid Accounts
      • Defense Evasion
        • Abuse Elevation Control Mechanism
        • Access Token Manipulation
        • BITS Jobs
        • Build Image on Host
        • Deobfuscate/Decode Files or Information
        • Direct Volume Access
        • Domain Policy Modification
        • Execution Guardrails
          • Environmental Keying
          • Geofencing
          • Time Based Evasion
        • Exploitation for Defense Evasion
        • File and Directory Permissions Modification
          • Windows File and Directory Permissions Modification
          • Linux and Mac File and Directory Permissions Modification
        • Hide Artifacts
          • Hidden Files and Directories
          • Hidden Users
          • Hidden Window
          • NTFS File Attributes
          • Hidden File System
        • Hijack Execution Flow
        • Impair Defenses
          • Disable or Modify Tools
          • Disable Windows Event Logging
          • Disable or Modify System Firewall
          • Disable or Modify Cloud Logs
        • Indicator Removal
          • Clear Windows Event Logs
          • Clear Command History
          • Clear Network Connection History and Logs
          • File Deletion
          • Timestomp
        • Indirect Command Execution
        • Masquerading
          • Match Legitimate Name or Location
          • Rename System Utilities
          • Masquerade Task or Service
          • Double File Extension
          • Right-to-Left Override
          • Space after Filename
          • Compiled HTML File
        • Modify Authentication Process
        • Modify Cloud Environment
          • Add Resources or Services
          • Modify Permissions
        • Modify Registry
        • Modify System Image
          • Patch System Image
          • Downgrade System Image
        • Network Boundary Bridging
          • Network Address Translation Traversal
        • Obfuscated Files or Information
          • Software Packing
          • Steganography
          • Compile After Delivery
          • Binary Padding
          • HTML Smuggling
        • Pre-OS Boot
        • Process Injection
        • Reflective Code Loading
        • Rogue Domain Controller
        • Rootkit
        • Subvert Trust Controls
          • Mark-of-the-Web Bypass
          • SIP and Trust Provider Hijacking
          • Code Signing
          • Install Root Certificate
          • Gatekeeper Bypass
        • System Binary Proxy Execution
          • Compiled HTML File
          • Control Panel
          • CMSTP
          • InstallUtil
          • Mshta
          • Msiexec
          • Odbcconf
          • Regsvcs/Regasm
          • Regsvr32
          • Rundll32
          • Verclsid
          • Mavinject
          • MMC
        • System Script Proxy Execution
          • PubPrn
        • Template Injection
        • Traffic Signaling
        • Use Alternate Authentication Material
          • Application Access Token
          • Pass the Hash
          • Pass the Ticket
          • Web Session Cookie
        • Valid Accounts
        • Virtualization/Sandbox Evasion
          • System Checks
          • User Activity Based Checks
          • Time Based Evasion
        • Weaken Encryption
          • Reduce Key Space
          • Disable or Remove Encryption
        • XSL Script Processing
        • Credential Access
          • Adversary-in-the-Middle
            • LLMNR/NBT-NS Poisoning and SMB Relay
            • ARP Cache Poisoning
            • DHCP Spoofing
            • Evil Twin
          • Brute Force
            • Password Guessing
            • Password Cracking
            • Password Spraying
            • Credential Stuffing
          • Credentials from Password Stores
            • Credentials from Web Browsers
            • Windows Credential Manager
            • Credentials from Password Managers
          • Exploitation for Credential Access
          • Forced Authentication
          • Forge Web Credentials
            • Web Cookies
            • SAML Tokens
          • Input Capture
            • Keylogging
            • GUI Input Capture
            • Web Portal Capture
          • Modify Authentication Process
          • Multi-Factor Authentication Interception
          • Multi-Factor Authentication Request Generation
          • Network Sniffing
          • OS Credential Dumping
            • LSASS Memory
            • Security Account Manager
            • NTDS
            • LSA Secrets
            • Cached Domain Credentials
            • DCSync
            • Proc Filesystem
          • Steal Application Access Token
          • Steal or Forge Authentication Certificates
          • Steal or Forge Kerberos Tickets
            • Golden Ticket
            • Silver Ticket
            • Kerberoasting
          • Steal Web Session Cookie
          • Unsecured Credentials
            • Credentials in Files
            • Credentials in Registry
            • Bash History
            • Credentials in Configuration Files
        • Discovery
          • Account Discovery
            • Local Account
            • Domain Account
            • Cloud Account
          • Application Window Discovery
          • Browser Bookmark Discovery
          • Cloud Infrastructure Discovery
            • Cloud Storage Object Discovery
          • Cloud Service Dashboard
          • Cloud Service Discovery
          • Container and Resource Discovery
          • Domain Trust Discovery
          • File and Directory Discovery
          • Group Policy Discovery
          • Network Service Discovery
          • Network Share Discovery
          • Network Sniffing
          • Password Policy Discovery
          • Peripheral Device Discovery
          • Permission Groups Discovery
            • Local Groups
            • Domain Groups
            • Cloud Groups
          • Process Discovery
          • Query Registry
          • Remote System Discovery
          • Software Discovery
            • Security Software Discovery
            • Installed Services Discovery
          • System Information Discovery
          • System Location Discovery
            • System Language Discovery
          • System Network Configuration Discovery
            • Internet Connection Discovery
            • Domain Generation Algorithm Discovery
          • System Network Connections Discovery
          • System Owner/User Discovery
          • System Service Discovery
          • System Time Discovery
          • Virtualization/Sandbox Evasion
          • Wireless Network Discovery
        • Lateral Movement
          • Exploitation of Remote Services
          • Internal Spearphishing
          • Lateral Tool Transfer
          • Remote Service Session Hijacking
            • RDP Hijacking
          • Remote Services
            • Remote Desktop Protocol
            • Windows Admin Shares
            • Distributed Component Object Model
            • SSH
            • VNC
            • Apple Remote Desktop
            • Cloud Services
          • Replication Through Removable Media
          • Software Deployment Tools
          • Taint Shared Content
          • Use Alternate Authentication Material
        • Collection
          • Adversary-in-the-Middle
          • Archive Collected Data
            • Archive via Utility
            • Archive via Library
            • Archive via Custom Method
          • Audio Capture
          • Automated Collection
          • Browser Session Hijacking
          • Clipboard Data
          • Data from Cloud Storage
            • Cloud Storage Object
          • Data from Configuration Repository
            • SNMP MIB Dump
            • Network Device Configuration Dump
          • Data from Information Repositories
            • SharePoint
            • Code Repositories
            • Customer Relationship Management Software
            • Messaging Applications
          • Data from Local System
          • Data from Network Shared Drive
          • Data from Removable Media
          • Data Staged
            • Local Data Staging
            • Remote Data Staging
          • Email Collection
            • Local Email Collection
            • Remote Email Collection
            • Email Forwarding Rule
          • Input Capture
          • Screen Capture
          • Video Capture
        • Command and Control
          • Application Layer Protocol
            • Web Protocols
            • File Transfer Protocols
            • Mail Protocols
            • DNS
          • Communication Through Removable Media
          • Data Encoding
            • Standard Encoding
            • Non-Standard Encoding
          • Data Obfuscation
            • Junk Data
            • Steganography
            • Protocol Impersonation
          • Dynamic Resolution
            • Fast Flux DNS
            • Domain Generation Algorithms
            • DNS Calculation
          • Encrypted Channel
            • Symmetric Cryptography
            • Asymmetric Cryptography
          • Fallback Channels
          • Ingress Tool Transfer
          • Multi-Stage Channels
          • Non-Application Layer Protocol
          • Non-Standard Port
          • Protocol Tunneling
          • Proxy
            • Internal Proxy
            • External Proxy
            • Multi-hop Proxy
            • Domain Fronting
          • Remote Access Software
          • Traffic Signaling
          • Web Service
            • Dead Drop Resolver
            • Bidirectional Communication
            • One-Way Communication
        • Exfiltration
          • Automated Exfiltration
            • Traffic Duplication
          • Data Transfer Size Limits
          • Exfiltration Over Alternative Protocol
            • Exfiltration Over Symmetric Encrypted Non-C2 Protocol
            • Exfiltration Over Asymmetric Encrypted Non-C2 Protocol
            • Exfiltration Over Unencrypted Non-C2 Protocol
          • Exfiltration Over C2 Channel
          • Exfiltration Over Other Network Medium
            • Exfiltration Over Bluetooth
          • Exfiltration Over Physical Medium
            • Exfiltration over USB
          • Exfiltration Over Web Service
            • Exfiltration to Cloud Storage
            • Exfiltration to Code Repository
            • Exfiltration to Text Storage Sites
            • Exfiltration Over Webhook
          • Scheduled Transfer
        • Impact
          • Account Access Removal
          • Data Destruction
            • Lifecycle/Trigger Deletion
          • Data Encrypted for Impact
          • Data Manipulation
            • Stored Data Manipulation
            • Transmitted Data Manipulation
            • Runtime Data Manipulation
          • Defacement
            • Internal Defacement
            • External Defacement
          • Disk Wipe
            • Disk Structure Wipe
            • Disk Content Wipe
          • Endpoint Denial of Service
            • OS Exhaustion Flood
            • Service Exhaustion Flood
            • Application Exhaustion Flood
            • Application or System Exploitation
          • Firmware Corruption
          • Inhibit System Recovery
          • Network Denial of Service
            • Direct Network Flood
            • Reflection Amplification
          • Resource Hijacking
            • SMS Pumping
          • Service Stop
          • System Shutdown/Reboot
  • Knowledge
    • eBPF
      • eBPF Helpers
        • map_xxx_elem (v3.19)
        • get_prandom_u32 (v4.1)
        • get_smp_processor_id (v4.1)
  • Research
    • Runtime Security
      • Valkyrie Response
Powered by GitBook

© 2025 • Jibril • by Garnet Labs

On this page
  • Information
  • Introduction
  • Deep Dive Into Technique
  • When this Technique is Usually Used
  • How this Technique is Usually Detected
  • Why it is Important to Detect This Technique
  • Examples
  1. MITRE
  2. Techniques
  3. Persistence
  4. Pre-OS Boot

Component Firmware

Component Firmware [T1542.002]

Last updated 1 month ago

Information

  • Name: Component Firmware

  • ID: T1542.002

  • Tactics: ,

  • Technique:

Introduction

Component Firmware (T1542.002) is a sub-technique of the MITRE ATT&CK framework under the technique "Pre-OS Boot," which involves adversaries modifying or replacing firmware components within a system to establish persistent access. Firmware, which is software embedded in hardware components such as BIOS, UEFI, network interface cards (NICs), and storage controllers, typically executes before the operating system loads. Attackers leveraging firmware modifications can achieve stealthy persistence, evade traditional security tools, and maintain control even after system reinstallation or disk wiping.

Deep Dive Into Technique

Attackers targeting component firmware exploit the inherent trust systems place in firmware code, which executes at a privileged level before the operating system boots. Such firmware includes:

  • BIOS/UEFI firmware

  • Network Interface Card (NIC) firmware

  • Storage device firmware (e.g., SSD controllers, HDD controllers)

  • Peripheral device firmware (e.g., video cards, keyboards, mice)

Attackers can modify firmware using several methods:

  • Firmware flashing tools: Attackers employ legitimate firmware update utilities or custom firmware flashing tools to overwrite or modify existing firmware images.

  • Supply chain compromise: Firmware tampering can occur during manufacturing or distribution phases, embedding malicious code into hardware components before reaching the end-user.

  • Exploiting vulnerabilities: Attackers exploit known or zero-day vulnerabilities in firmware update mechanisms, bypassing integrity checks and security validations.

Technical mechanisms include:

  • Persistence: Malicious firmware code runs before the OS boots, allowing attackers to maintain persistence even after OS reinstallation or complete disk formatting.

  • Stealth: Firmware modifications remain hidden from typical OS-level security tools, as these tools rarely inspect firmware-level code.

  • Privilege escalation: Firmware has direct hardware access and can execute code at the highest privilege levels, bypassing operating system protections and security controls.

Real-world procedures often involve:

  • Extracting legitimate firmware, injecting malicious payloads, and re-flashing compromised firmware onto targeted devices.

  • Leveraging firmware rootkits to intercept critical system functions, modify boot sequences, or disable security mechanisms.

  • Conducting espionage or sabotage through persistent firmware implants that enable remote command-and-control (C2) communications or data exfiltration.

When this Technique is Usually Used

Attackers commonly use Component Firmware modification in various scenarios and stages, including:

  • Initial Access and Persistence:

    • Establishing persistent footholds in high-value targets to maintain long-term access.

    • Ensuring persistence survives OS reinstallation, disk wiping, or hardware resets.

  • Advanced Persistent Threat (APT) campaigns:

    • Nation-state actors targeting critical infrastructure, government agencies, or sensitive corporate environments.

    • Espionage operations requiring stealth and long-term undetected access.

  • Supply Chain Attacks:

    • Compromising firmware during manufacturing or distribution phases, embedding malicious code into hardware components before deployment.

  • Sabotage and Destructive Attacks:

    • Deploying firmware implants that can disable or destroy hardware components, rendering systems inoperable or causing physical damage.

How this Technique is Usually Detected

Detection of Component Firmware compromise is challenging due to limited visibility into firmware-level operations. However, several methods can be employed:

  • Integrity Verification:

    • Periodically verifying firmware integrity through cryptographic hashes and digital signatures provided by hardware vendors.

    • Comparing firmware images against known-good baseline versions.

  • Firmware Analysis Tools:

    • Specialized firmware analysis utilities (e.g., CHIPSEC, UEFITool, Binwalk) to inspect and analyze firmware images for anomalies, unauthorized modifications, or suspicious code segments.

  • Behavioral Indicators:

    • Unexpected behavior during boot sequences, unusual hardware behavior, or unexplained system crashes.

    • Anomalous network activity originating from firmware-level code, indicating possible firmware implants communicating with external C2 servers.

  • Hardware-Based Security Features:

    • Leveraging Trusted Platform Module (TPM) and secure boot mechanisms to detect unauthorized firmware modifications.

    • Utilizing hardware root-of-trust solutions to monitor firmware integrity continuously.

Indicators of Compromise (IoCs) include:

  • Unexpected firmware versions or build numbers not matching vendor-provided versions.

  • Firmware images containing suspicious code segments or embedded executables.

  • Unusual network traffic patterns originating from firmware-controlled hardware components.

  • Unauthorized firmware update attempts or log entries indicating firmware modification.

Why it is Important to Detect This Technique

Detecting Component Firmware modifications is critical due to the severe impacts of firmware-level attacks, including:

  • Persistent Compromise:

    • Firmware implants provide attackers with long-lasting, stealthy persistence, surviving OS reinstalls, disk wipes, and hardware resets.

  • High-Level Privileges:

    • Firmware code executes at the highest privilege levels, allowing attackers unrestricted access to hardware resources, data, and system operations.

  • Stealth and Evasion:

    • Firmware-level attacks evade traditional OS-level security mechanisms, antivirus software, and endpoint detection and response (EDR) tools, making detection difficult without specialized tools.

  • Supply Chain Risk:

    • Firmware compromises introduced via supply chain attacks can affect numerous organizations simultaneously, amplifying the potential damage and compromise scope.

  • Potential for Sabotage:

    • Malicious firmware can disable critical hardware components, disrupt operations, or cause permanent hardware damage, leading to significant downtime and financial loss.

Early detection and response are essential to mitigate these risks, prevent widespread compromise, and maintain organizational security posture.

Examples

Real-world examples of Component Firmware attacks include:

  • LoJax UEFI Rootkit (APT28/Sednit):

    • Attack Scenario: Russian-linked APT28 group deployed LoJax, a UEFI rootkit, targeting government and diplomatic entities. LoJax infected UEFI firmware, ensuring persistence even after OS reinstallation.

    • Tools Used: Modified versions of legitimate firmware tools (RWEverything, AMI firmware utilities), custom UEFI malware implants.

    • Impact: Persistent espionage capabilities, stealthy data exfiltration, and long-term compromise of targeted systems.

  • Equation Group HDD Firmware Malware:

    • Attack Scenario: Discovered by Kaspersky Lab, Equation Group (linked to NSA) compromised hard disk drive firmware from multiple vendors, embedding malicious code that persisted through disk formatting and OS reinstallations.

    • Tools Used: Custom-developed firmware implants (e.g., "EquationDrug," "GrayFish") capable of infecting HDD firmware.

    • Impact: Persistent espionage, data theft, and long-term undetected access to targeted systems globally.

  • Thunderstrike and Thunderstrike 2 (Mac Firmware Attacks):

    • Attack Scenario: Demonstrated firmware attacks targeting Apple Mac systems, infecting EFI firmware via malicious Thunderbolt devices or remote exploits.

    • Tools Used: Custom firmware implants delivered via physical Thunderbolt devices or remote exploits, compromising EFI firmware.

    • Impact: Persistent compromise, stealthy backdoor access, and difficulty removing the infection without specialized tools.

  • TrickBoot Module (TrickBot Malware):

    • Attack Scenario: TrickBot malware operators developed TrickBoot, a module capable of inspecting and potentially modifying UEFI firmware, enabling persistent compromise.

    • Tools Used: TrickBot malware framework, custom firmware inspection and modification capabilities.

    • Impact: Potential for persistent compromise and stealthy operations, raising concerns about widespread firmware-level infections.

These examples highlight the severe implications and persistence capabilities of firmware-based attacks, emphasizing the importance of robust detection, prevention, and mitigation strategies.

TA0003
TA0005
T1542