T1601.001 Patch System Image Mappings

Adversaries may modify the operating system of a network device to introduce new capabilities or weaken existing defenses.(Citation: Killing the myth of Cisco IOS rootkits) (Citation: Killing IOS diversity myth) (Citation: Cisco IOS Shellcode) (Citation: Cisco IOS Forensics Developments) (Citation: Juniper Netscreen of the Dead) Some network devices are built with a monolithic architecture, where the entire operating system and most of the functionality of the device is contained within a single file. Adversaries may change this file in storage, to be loaded in a future boot, or in memory during runtime.

To change the operating system in storage, the adversary will typically use the standard procedures available to device operators. This may involve downloading a new file via typical protocols used on network devices, such as TFTP, FTP, SCP, or a console connection. The original file may be overwritten, or a new file may be written alongside of it and the device reconfigured to boot to the compromised image.

To change the operating system in memory, the adversary typically can use one of two methods. In the first, the adversary would make use of native debug commands in the original, unaltered running operating system that allow them to directly modify the relevant memory addresses containing the running operating system. This method typically requires administrative level access to the device.

In the second method for changing the operating system in memory, the adversary would make use of the boot loader. The boot loader is the first piece of software that loads when the device starts that, in turn, will launch the operating system. Adversaries may use malicious code previously implanted in the boot loader, such as through the ROMMONkit method, to directly manipulate running operating system code in memory. This malicious code in the bootloader provides the capability of direct memory manipulation to the adversary, allowing them to patch the live operating system during runtime.

By modifying the instructions stored in the system image file, adversaries may either weaken existing defenses or provision new capabilities that the device did not have before. Examples of existing defenses that can be impeded include encryption, via Weaken Encryption, authentication, via Network Device Authentication, and perimeter defenses, via Network Boundary Bridging. Adding new capabilities for the adversary’s purpose include Keylogging, Multi-hop Proxy, and Port Knocking.

Adversaries may also compromise existing commands in the operating system to produce false output to mislead defenders. When this method is used in conjunction with Downgrade System Image, one example of a compromised system command may include changing the output of the command that shows the version of the currently running operating system. By patching the operating system, the adversary can change this command to instead display the original, higher revision number that they replaced through the system downgrade.

When the operating system is patched in storage, this can be achieved in either the resident storage (typically a form of flash memory, which is non-volatile) or via TFTP Boot.

When the technique is performed on the running operating system in memory and not on the stored copy, this technique will not survive across reboots. However, live memory modification of the operating system can be combined with ROMMONkit to achieve persistence.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-2 Account Management Protects T1601.001 Patch System Image
AC-3 Access Enforcement Protects T1601.001 Patch System Image
AC-4 Information Flow Enforcement Protects T1601.001 Patch System Image
AC-5 Separation of Duties Protects T1601.001 Patch System Image
AC-6 Least Privilege Protects T1601.001 Patch System Image
CA-8 Penetration Testing Protects T1601.001 Patch System Image
CM-2 Baseline Configuration Protects T1601.001 Patch System Image
CM-3 Configuration Change Control Protects T1601.001 Patch System Image
CM-5 Access Restrictions for Change Protects T1601.001 Patch System Image
CM-6 Configuration Settings Protects T1601.001 Patch System Image
CM-7 Least Functionality Protects T1601.001 Patch System Image
CM-8 System Component Inventory Protects T1601.001 Patch System Image
IA-2 Identification and Authentication (organizational Users) Protects T1601.001 Patch System Image
IA-5 Authenticator Management Protects T1601.001 Patch System Image
IA-7 Cryptographic Module Authentication Protects T1601.001 Patch System Image
RA-9 Criticality Analysis Protects T1601.001 Patch System Image
SA-10 Developer Configuration Management Protects T1601.001 Patch System Image
SA-11 Developer Testing and Evaluation Protects T1601.001 Patch System Image
SC-34 Non-modifiable Executable Programs Protects T1601.001 Patch System Image
SI-2 Flaw Remediation Protects T1601.001 Patch System Image
SI-4 System Monitoring Protects T1601.001 Patch System Image
SI-7 Software, Firmware, and Information Integrity Protects T1601.001 Patch System Image
SR-11 Component Authenticity Protects T1601.001 Patch System Image
SR-4 Provenance Protects T1601.001 Patch System Image
SR-5 Acquisition Strategies, Tools, and Methods Protects T1601.001 Patch System Image
SR-6 Supplier Assessments and Reviews Protects T1601.001 Patch System Image
action.malware.variety.Disable controls Disable or interfere with security controls related-to T1601.001 Modify System Image: Patch System Image