Firmware Corruption

Adversaries may overwrite or corrupt the flash memory contents of system BIOS or other firmware in devices attached to a system in order to render them inoperable or unable to boot, thus denying the availability to use the devices and/or the system.[1] Firmware is software that is loaded and executed from non-volatile memory on hardware devices in order to initialize and manage device functionality. These devices may include the motherboard, hard drive, or video cards.

In general, adversaries may manipulate, overwrite, or corrupt firmware in order to deny the use of the system or devices. For example, corruption of firmware responsible for loading the operating system for network devices may render the network devices inoperable.[2][3] Depending on the device, this attack may also result in Data Destruction.

ID: T1495
Sub-techniques:  No sub-techniques
Tactic: Impact
Platforms: Linux, Network, Windows, macOS
Impact Type: Availability
Version: 1.2
Created: 12 April 2019
Last Modified: 31 August 2022

Procedure Examples

ID Name Description
S0606 Bad Rabbit

Bad Rabbit has used an executable that installs a modified bootloader to prevent normal boot-up.[4]

S0266 TrickBot

TrickBot module "Trickboot" can write or erase the UEFI/BIOS firmware of a compromised device.[5]

Mitigations

ID Mitigation Description
M1046 Boot Integrity

Check the integrity of the existing BIOS and device firmware to determine if it is vulnerable to modification.

M1026 Privileged Account Management

Prevent adversary access to privileged accounts or access necessary to replace system firmware.

M1051 Update Software

Patch the BIOS and other firmware as necessary to prevent successful use of known vulnerabilities.

Detection

ID Data Source Data Component Detects
DS0001 Firmware Firmware Modification

Monitor for changes made to the firmware for unexpected modifications to settings and/or data. [6] Log attempts to read/write to BIOS and compare against known patching behavior.

References