Firmware analysis of industrial devices

Posted date 21/09/2023
Autor
INCIBE (INCIBE)
Firmware analysis of industrial devices

Firmware is defined as a type of software embedded in the read memory of a device. It is responsible for providing instructions on the behavior of the device and usually activates the basic functions of the device. It is usually stored in Read Only Memory (ROM), preventing possible erasure. In addition, it can only be modified or deleted by special programs.

Since the security of a system depends on the security of its base devices and, within these, security starts from the most basic concept of the device, firmware analysis can help to uncover potential vulnerabilities that would otherwise never have been discovered.

Although there are multiple types of attacks on IoT and IIoT devices, this guide focuses on the firmware of these devices to check for potential vulnerabilities, using security testing and reverse engineering to allow for an in-depth analysis of the firmware.
 

imagen de dispositivo IoT

- IoT device motherboard ports. Source. -

Throughout the document, emphasis will be placed on the parts or elements of firmware, which will provide more advanced technical knowledge about the operation of this software to subsequently analyse it more effectively.

In addition, different phases will be identified based on analysis methodology with eight steps including: recognition phase, firmware acquisition phase, analysis, system file extraction, emulation, dynamic analysis, runtime analysis execution and binary exploitation.

It should also be remembered that the aim of this methodology is to show the different steps to ethically identify vulnerabilities in the analysed firmware, in order to reduce or mitigate such vulnerabilities. It is also pointed out that these tests must be performed in a controlled environment, where they do not affect production or communications between devices in the industrial environment.

The guide is available at: