T1542 Pre-OS Boot Mappings

Adversaries may abuse Pre-OS Boot mechanisms as a way to establish persistence on a system. During the booting process of a computer, firmware and various startup services are loaded before the operating system. These programs control flow of execution before the operating system takes control.(Citation: Wikipedia Booting)

Adversaries may overwrite data in boot drivers or firmware such as BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) to persist on systems at a layer below the operating system. This can be particularly difficult to detect as malware at this level will not be detected by host software-based defenses.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-02 Account Management Protects T1542 Pre-OS Boot
AC-03 Access Enforcement Protects T1542 Pre-OS Boot
AC-05 Separation of Duties Protects T1542 Pre-OS Boot
AC-06 Least Privilege Protects T1542 Pre-OS Boot
CA-08 Penetration Testing Protects T1542 Pre-OS Boot
CM-03 Configuration Change Control Protects T1542 Pre-OS Boot
CM-05 Access Restrictions for Change Protects T1542 Pre-OS Boot
CM-06 Configuration Settings Protects T1542 Pre-OS Boot
CM-08 System Component Inventory Protects T1542 Pre-OS Boot
IA-02 Identification and Authentication (organizational Users) Protects T1542 Pre-OS Boot
IA-07 Cryptographic Module Authentication Protects T1542 Pre-OS Boot
IA-08 Identification and Authentication (non-organizational Users) Protects T1542 Pre-OS Boot
RA-09 Criticality Analysis Protects T1542 Pre-OS Boot
SA-10 Developer Configuration Management Protects T1542 Pre-OS Boot
SA-11 Developer Testing and Evaluation Protects T1542 Pre-OS Boot
SC-34 Non-modifiable Executable Programs Protects T1542 Pre-OS Boot
SC-07 Boundary Protection Protects T1542 Pre-OS Boot
SI-02 Flaw Remediation Protects T1542 Pre-OS Boot
SI-07 Software, Firmware, and Information Integrity Protects T1542 Pre-OS Boot

ATT&CK Subtechniques

Technique ID Technique Name Number of Mappings
T1542.001 System Firmware 17
T1542.003 Bootkit 18
T1542.005 TFTP Boot 24
T1542.004 ROMMONkit 20