Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Firmware Corruption

Adversaries may overwrite or corrupt the flash memory contents of system BIOS or other firmware in devices attached to a system in order to render them inoperable or unable to boot.[1] Firmware is software that is loaded and executed from non-volatile memory on hardware devices in order to initialize and manage device functionality. These devices could include the motherboard, hard drive, or video cards.

ID: T1495
Sub-techniques:  No sub-techniques
Tactic: Impact
Platforms: Linux, Windows, macOS
Permissions Required: Administrator, SYSTEM, root
Data Sources: BIOS, Component firmware
Impact Type: Availability
Version: 1.0
Created: 12 April 2019
Last Modified: 14 July 2020

Mitigations

Mitigation Description
Boot Integrity

Check the integrity of the existing BIOS and device firmware to determine if it is vulnerable to modification.

Privileged Account Management

Prevent adversary access to privileged accounts or access necessary to replace system firmware.

Update Software

Patch the BIOS and other firmware as necessary to prevent successful use of known vulnerabilities.

Detection

System firmware manipulation may be detected.[2] Log attempts to read/write to BIOS and compare against known patching behavior.

References