5
$\begingroup$

Normally computer viruses are designed to steal information and affect things largely on the software level. Rarely do we see actors trying to outright destroy computers using a virus. However, that is exactly what I am going for. In this situation, such a virus is being released as part of warfare operations against enemy computer systems.

Some hardware-based viruses work on manipulating a programmable logic controller. Essentially the sections that handle instructions for smaller subsystems on a motherboard or system can cause issues by exploiting vulnerabilities in an operating system. These attacks are designed to create a physical action that adversely affects a computer. For example, reducing fan speeds to cause thermal runaway, cause a hard drive's mechanical arm to switch back and forth constantly, excessive reads and writes to an SSD and more will destroy parts of a computer.

Hardware Trojans exist on a circuity/integrated circuity level. Essentially a piece of grafting or extra hardware placed onto a board to allow the running of malicious remote software or pre-loaded instructions.

Similarly, a firmware-based virus can render entire memory banks infected in ways that can't be solved easily short of a firmware or hardware update completely.

While devastating, hardware-based viruses are incredibly expensive to make. They are also generally targeted against very specific systems (see Stuxnet). There are also numerous motherboard fail safes that have been built in to stop things such as power surges or thermal throttling. Even microcontrollers these days have ways of checking to see if something running is about to brick a system.

For the purposes of this question one can assume most motherboards are built in a very similar manner with an overall shared design layout. While sizing and certain portions may be different between boards, it's safe to assume that the PCB's share a lot of common features. One can also assume that no computer is air gapped for the purposes of this question.

What design flaw would allow a computer virus to consistently destroy computers at a hardware level such that entire computers need to be thrown away and redesigned from the ground up?

The computer virus in question can be deployed in multiple ways and can be constantly updated. They can utilize things like AI and can tell if they are being executed in a virtual machine or not. Among other things. The virus in question is exploiting the design flaw in such a computer system, systems that don't share the same issue (like say a calculator or LED light) are not within the scope of the question.

$\endgroup$
19
  • 2
    $\begingroup$ How about a firmware update password of 'basisk' with no other meaningful protections? ;) That particular bit wasn't so specific! $\endgroup$
    – user86462
    Commented Nov 22, 2022 at 3:37
  • 2
    $\begingroup$ For a real example, see this DEF CON 22 presentation. It's 45 minutes total but the most relevant part starts at 36min. In summary, the researches used a privilege escalation mechanism in Windows 8, they wrote malicious code to normally unreachable parts of memory, to make the malware persistent (through reboots) and omnipresent (even if you boot into other OS). One of the things this malware can do is re-write the BIOS initialisation instructions to make them garbage. So the PC never boots up again. This is not OS reliant - it's hardware level change. $\endgroup$
    – VLAZ
    Commented Nov 22, 2022 at 6:55
  • 1
    $\begingroup$ If there is additional hardware attached it might be interesting. The centrifuges in the Iranian nuclear program were affected by a first-day-fault that caused them to run at max speed without relenting until manually turned off. $\endgroup$
    – Boba Fit
    Commented Nov 22, 2022 at 12:51
  • 1
    $\begingroup$ Back in the day, Hercules monitors could be damaged by errant software. Seems to me there was also a need to initialize EGA before other graphics adapters (I briefly had both EGA and emulated Hercules in the same computer -- pre-Windows 3 days). Software induced head crashes in hard disks (when 100 MB was big) were a thing, too. $\endgroup$
    – Zeiss Ikon
    Commented Nov 22, 2022 at 19:39
  • 1
    $\begingroup$ @FIRES_ICE It seems like a good disaster recovery plan would completely thwart the attempt to make restoring data impossible. If you have a backup (or multiple backups) then having the hardware crash and/or brick is just a delay until the new hardware can be racked. $\endgroup$ Commented Nov 22, 2022 at 20:48

4 Answers 4

5
$\begingroup$

A couple quick answers would be; as you already said reducing/shutting down fan speed as well as overwriting any thermal sensors so they don't shut the PC down before it gets to hot and just having the PC cook itself.

I work in small scale medical devices and one defect that renders the whole mainboard/motherboard unsalvagable is power consumption. These devices are small and so specific in their allowed power that if you or a busted component can cause something to draw to much power than it's built to withstand, and it will totally destroy that component and likely take out other components in the circuit.

A lot of things around shutting down sensors or failsafes that are in place to already cause the system to not breakdown would be an easy way I imagine.

I really dig the mechanical arm on the HDD or just overwriting the SSD over and over. That's cool!

$\endgroup$
1
0
$\begingroup$

From your question, and the comments, I'm not really sure what you are looking for is a pure hardware malware.

Afterall, if software failure is so hard you can't recover anything, it will basically be as bad as having to trash your hardware.

So here I have a few solutions for your, both hard science, and science fiction style.

Crypto-worm :

My dear friend, here is the most feared enemy of cyber security teams world wide : cryptolocker worms. What is a worm exactly ?

It's a kind of malware which tries to infect other computers on its own, compared to a virus which requires human action to replicate. Why is it feared then ? They were first encountered with the WannaCry ransom-worm, a malware spreading on its own using a vulnerability in a common obsolete protocol. The malware encrypt the whole computer, and then ask for a ransom for it to be deciphered.

A lot of companies or governemental entities where struck by this kind of malware. Even a good disaster recovery plan can be harmed by this kind malware, as it can be dormant for months, and ready to encrypt even your offline data banks.

A cryptolocker using an unconditionnaly strong encryption algorithm will basically destroy all data banks from your enemies. You can for instance use a one time pad : basically rewriting every bit of data with random garbage, and then dumping the "key". No one will ever be able to crack it, no matter what technology they have at hand. Only magic could save you here.

https://en.wikipedia.org/wiki/One-time_pad

With several software flaws, one might assume the firmware are also dead at this point, requiring someone to manually reconfigure each CPU, GPU, HDD, SSD or whatever drives you have in your setting.

Basically the main flaw would be : having a wide network with old obsolete tech, leading to many known vulnerabilites. Unfortunately this is not uncommon for systems to be based on open source yet not supported anymore libraries, or to use legacy functionnalities. The best way to protect from this is still to have a network with limited outside interaction, but in your setting everything seems highly connected.

Weary malware :

If you want to impact directly the hardware, instead of rendering it unusable due to the firmware, then you have the possibility to overuse stuff. Disable sensors from the firmware. Have a worm act on GPU, hard drive and CPU. Its goal will be to overload components with tons of useless calculations, permanentely. It will at first only slow computers and servers. But at some point, most components will have major failures. Hard drives are not meant to be constantly running at 100% capacity. SSDs have a long life expectancy, but much worse if you use it constantly and mess with energy it receives. Most CPU aren't super calculators meant to last for dozens of years, they will fail pretty hard at some point.

This is not uncommon in the malware family, cryptominers exists which turns your computers into cryptocurrency miners. It can impact very negatively your hardware, and if pushed to the limit by not trying to mine, but by trying to harm, it can definitely destroy some critical components like the GPU or CPU. Bonus point : the useless calculation can also be a useful calculation, like using a network of all computers to brute force some third party encryotion, or perform calculations for whatever you want (scientific programs, trajectories, etc...)

Exploding malware :

For all devices with a battery, a malware might affect sensors to disable the charging protection. The battery will go on charging, charging, charging up to the point of exploding. Here the design flow is directly with the manufacturer, by not implementing a physical protection against overcharging. Like Samsung batteries did in the past.

Bonus point for this one, not only will it harm devices, but it will also harm its users. Yet it work only for devices with batteries and plugged in.

Infection modus operandi :

All of the previous malwares are more or less hard science. They can pretty much happen today, though perhaps not at the global scale you'd want. As for the method for infecting a global network, you might be interested to check supply chain attacks, or watering hole attacks :

https://en.wikipedia.org/wiki/Watering_hole_attack

https://en.wikipedia.org/wiki/Supply_chain_attack

If there is only one main supplier for critical hardware components, infecting such hardware directly at the factory is an interesting solution.

It allegedly already happened : https://www.politico.eu/article/lithuania-china-phones-cybersecurity-concerns/

It is not at a global scale, as Xiaomi is not the main supplier of everything, and it is not 100% proved. Yet it is a very likely scenario for a dictatorship to implement stuff in computer components produced by its industry.

Sentient artificial intelligence :

What if science fiction is a possibility ? A rogue AI is sent in your enemy's information system. The thing is basically a god for computers : being able to change everything everywhere at light speed.

"But what if I unplug it ?" You can unplug all of your computers of course. At this point you don't have an information system anymore though. And you still need to rewrite every component with a bit of software, which is almost everything. It might be impossible anyway if a self aware artificial intelligence is rewriting everything quicker than you can whenever you try to rewrite anything on a chip, drive or whatever component.

Your only solution left is to destroy all infected component, as plugging it anywhere might also infect your rather sane equipements.

Now you might ask, what vulnerability am I going to use to have a self aware AI running everywhere ? Well basically anything. A real AI would be the ultimate apex predator, able to pentest any system anywhere. The only way you'd be safe from such thing is having some air gapped environments protected against TEMPEST threat :

https://en.wikipedia.org/wiki/Tempest_(codename)

If nothing can enter your server room, and not a single signal can pass through it, then you're basically safe. If working in a very advanced sci-fi setting, as far as we know, quantum entanglement might help communicate between air gapped systems without the AI ever being able to interfere and infect your systems. But as you might guess, quantum entanglement is hard to achieve (if achievable at all at an industrial scale).

$\endgroup$
0
$\begingroup$

I definitely agree with the suggestion of a worm. By completely overwhelming the CPU, with the addition of some kind of preliminary attack on the cooling systems, you could probably drive the CPU to melting itself, or at the very least doing some degree of thermal damage to its surrounding components. This however leaves a large number of technical details to work out. The attack that can melt a household desktop's CPU wouldn't stand a chance against the server room of a cybersecurity firm, for instance, and I don't know enough about computer hardware to be much help there, but I believe you should be set with the general solution of disabling whatever is cooling the CPU and possibly any failsafes it has to prevent a thermal meltdown, and then have the worm virus finish it off.

$\endgroup$
0
$\begingroup$

Mess with CPU voltages and temperature thresholds in BIOS:

BIOS

$\endgroup$

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .