Hunting and Reversing UEFI Firmware Implants 


Instructors: Alex Matrosov
Dates: May 30-June 2 2022
Location:  Hilton Double Tree
Capacity: 15 Seats


This 4-day course introduces students to real-world attack scenarios on devices powered by UEFI firmware. The course starts from low-level internals of modern operating systems boot process from the perspective of a security researcher interested in bootkits analysis, detection/forensics and vulnerability research. After the OS boot process, the course going down to the firmware, and discuss UEFI architecture and internals with focus on security researcher needs (include common vulnerabilities and design mistakes). The second part of the course focused on UEFI firmware implants (from hardware and firmware perspective), it's cover threat modeling, attack surface, forensics, and reverse engineering. The course will build a mindset for hunting unknown firmware threats include the supply chain perspective.

 

Students will learn about UEFI internals from different perspectives such as firmware implant developer, malware and vulnerability researcher over the course. After the course, students will have knowledge about common firmware attacks, exploits, security feature bypasses and architectural mistakes in the firmware development process which can potentially lead successful implant installation. During the course, most part of exercises based on hardware-based challenges specially created to have the same environment as in real life.


 


topics covered 

Common UEFI firmware vulnerabilities which leads implant installation Hunt for implants with common tools (UEFItool, Chipsec, RWEverything) Reverse engineering UEFI drivers DXE/PEI (include QEMU automation tricks, idapython and custom plugins) Forensic approaches for UEFI (include firmware acquisition with software and hardware tools (GreatFET, DediProg)) Common security configuration mistakes and supply chain risk model 

Classes Outline

 

WHAT TO BRING?

PREREQUISITES

Bio

Alex Matrosov is well recognized offensive security researcher. He has more than two decades of experience with reverse engineering, advanced malware analysis, firmware security, and exploitation techniques. Alex served as Senior Principal Security Researcher at Nvidia, Intel Security Center of Excellence (SeCoE), spent more than six years in the Intel Advanced Threat Research team, and was Senior Security Researcher at ESET. Alex has authored and co-authored numerous research papers, and is a frequent speaker at security conferences, including REcon, Zeronigths, Black Hat, DEFCON, and others. Additionally, he is awarded by Hex-Rays for open-source plugin HexRaysCodeXplorer which is developed and supported since 2013 by REhint's team.


To Register

Click here to register.