SlideShare una empresa de Scribd logo
1 de 48
Descargar para leer sin conexión
Shadow-Box:
The Practical and Omnipotent Sandbox
Seunghun Han
hanseunghun@nsr.re.kr
- Senior security researcher at NSR
(National Security Research
Institute of South Korea)
- Speaker at HITBSecConf 2016
and Black Hat Asia 2017
Who am I ?
- Author of the book series titled “64-bit multi-
core OS principles and structure, Vol.1&2”
- a.k.a kkamagui, @kkamagui1
Goal of This Presentation
- I present lightweight hypervisor-based
kernel protector, “Shadow-box”
- I share lessons learned from deploying
and operating Shadow-box in real world
systems
- I introduce the future plan, “Shadow-box v2”
which can support ARM and x86 platform
Background
Design
Implementation
Lessons Learned and Demo.
Future Work and Conclusion
Linux Kernel Is Everywhere!
Security Threats of Linux Kernel
- The Linux kernel suffers from rootkits and
security vulnerabilities
- Rootkits: EnyeLKM, Adore-ng, Sebek, suckit,
kbeast, and so many descendants
- Vulnerabilities: CVE-2014-3153, CVE-2015-3636,
CVE-2016-4557, CVE-2017-6074, etc.
Devices which use Linux kernel
share security threats
Melee Combats at the Kernel-level
- Kernel-level (Ring 0) protections are not
enough
- Lots of rootkits and exploits work in the Ring 0 level
- Protections against them are often easily bypassed
and neutralized
- Kernel Object Hooking (KOH)
- Direct Kernel Object Manipulation (DKOM)
Protections need
an even lower level (Ring -1)
Well-known Rootkits
Other rootkits also have
similar patterns
Taking the Higher Ground
- Leveraging virtualization technology (VT)
- VT separates a machine into a host (secure world)
and a guest (normal world)
- The host in Ring -1 can freely access/control
the guest in Ring 0 (the converse doesn’t hold)
- VT-equipped HW: Intel VT-x, AMD AMD-v,
ARM TrustZone
UserUser
Trends of Introducing Ring -1
User
Kernel
Guest
(Normal World)
Host
(Secure World)
Host OS Guest OS
User
Kernel
Virtualization Technology
(T.Z., VT-x, AMD-v)
Monitor, control
Previous Researches…
OH, NO…
TOO MANY…
Researches Are Excellent, But They Look …
I heard and knew about them
But, I can not find in real world!
- Many researches have preconditions
- They usually change kernel code or hypervisor
- They also need well-known hashes of LKM,
well-known value of kernel data, secure VM
for analyzing target VM, etc.
- Many researches consume much resource
- The host and the guest run each OS
- They allocate resources independently!
- The host consumes many CPU cycles to introspect
the guest because of semantic gap
Restrictions on Previous Researches (1)
Restrictions on Previous Researches (2)
- In conclusion, previous researches are
considered for laboratory environment only
- They assume they can control environment!
- But, real world environment is totally different from
laboratory environment!
- You even don’t know the
actual environment before
the software is installed!
REAL WORLD!
WELCOME TO
Therefore,
PRACTICAL and LIGHTWEIGHT
mechanism is needed for
REAL WORLD ENVIRONMENT!
Design Goals of Kernel Protector
- Lightweight
- Focus on rootkit detection and protection
- Simple and extensible architecture
- Small memory footprint
- No secure VMs and no multiple OSes
- Practical
- Out-of-box approach
- No modification of kernel code and data
- Dynamic injection
- Load any time from boot to runtime
Background
Design
Implementation
Lessons Learned and Demo.
Future Work and Conclusion
Security Architecture in Shadow Play
Bulb
Actors
Audience
Security Architecture in Shadow Play
Ring -1 Monitoring Mechanism
Activities in OS
Security Monitor
I named this architecture
“Shadow-box”
(Light-Box)
(Shadow-Watcher)
User
Shared
Area
Light-Box
(Lightweight Hypervisor)
Architecture of Shadow-Box
User
(Read/Write
Permission)
Shared Kernel
(Read-only
Permission)
Guest (Ring 0~3)Host (Ring -1)
Shared Kernel Only Shared Kernel and User
Shared Kernel
(Read/Write
Permission)
Shadow-
Watcher
(Monitor)
Monitor, control
- Light-box, lightweight hypervisor,
- Isolates worlds by using memory protection
technique in VT
- Shares the kernel area between the host (Ring -1)
and the guest (Ring 0 ~ 3)
- Does not run each OS in two worlds
- Uses smaller resources than existing mechanisms
and has narrow semantic gap
- Can be loaded any time (loadable kernel module)
Architecture of Light-Box
- Shadow-watcher
- Monitors the guest by using Light-box
- Checks if applications of the guest modify kernel
objects or not by event-driven way
- Code, system table, IDT table, etc.
- Checks the integrity of the guest by introspecting
kernel object by periodic way
- Process list, loadable kernel module (LKM) list,
function pointers of file system and socket
Architecture of Shadow-Watcher
What can Shadow-Box do?
- Shadow-box protects Linux kernel from
- Static kernel object attacks
- Static kernel object = immutable in runtime
- Code modification and system table modification attacks
- Dynamic kernel object attacks
- Dynamic kernel object = mutable in runtime
- Process hiding and module hiding
- Function pointer modification attacks
Background
Design
Implementation
Lessons Learned and Demo.
Future Work and Conclusion
Boot Process using Shadow-Box
Starting UEFI
with Secure Boot
Starting
Bootloader
Starting
Linux Kernel
Preparing
Virtualization
Separating and
Starting the Guest
Monitoring
the Guest
Starting
Linux Applications
Guest
(Normal World)
: Linux : Shadow-Box
- Enabling VMX
(Virtual Machine
Extension)
- Setting VMCS
(Virtual Machine
Control Structure)
- Identifying kernel
information
- Separating
memory area
- Launching VMCS
Host
(Secure World)
Loading
Shadow-Box
Static Kernel Object Protection (1)
User
Area
Static
Kernel
Objects
Shadow-
Box
Objects
Host Physical
Address
Level.3
Level 4
Level 3
Level 2
Level 1
Paging Structure of EPT
Level.2
Level.1
Physical
Physical
Physical
VT-x Extended
Page Table (EPT)
CPU
Guest Physical Address
Read, Write,
Execute
Read,
Execute
No
Permission
Static Kernel Object Protection (2)
Read, Execute
Read, Execute
Read, Execute
Read, Execute
No Permission
Read, Execute
Guest
Page Table (GPT)
Extended
Page Table (EPT)
Page 1
Page 2
Page 3
Guest Logical
Address (GLA)
Guest Physical
Address (GPA)
Host Physical
Address (HPA)
Page 1
Page 2
Page 3
Page 1
Page 2
Page 3
Guest (Normal World)
Address Translation (Ring 0)
Host (Secure World)
Address Translation (Ring -1)
Static Kernel Object Protection (3)
Read, Execute
Read, Execute
Read, Execute
No Permission
Guest
Page Table (GPT)
Extended
Page Table (EPT)
Page 1
Page 2
Guest Logical
Address (GLA)
Guest Physical
Address (GPA)
Host Physical
Address (HPA)
Page 1
Page 1
Page 2
Page 3
EPT protects the host from
attack propagation of the guest
Guest (Normal World)
Address Translation (Ring 0)
Host (Secure World)
Address Translation (Ring -1)
Read, Execute Read, Execute
Page 3
Page 2
Page 3
Write, Execute Read, Execute
Page 3
Page 2
Page 3
Static Kernel Object Protection (4)
User
Area
Static
Kernel
Objects
Shadow-
Box
Objects
DMA
VT-d DMA Remapping
Reporting (DMAR) Table
Physical Address
DMA Address
Read, Write
No
Permission
No
Permission
Level.3
Level 4
Level 3
Level 2
Level 1
Paging Structure of
Second Level Page Table
Level.2
Level.1
Physical
Physical
Physical
context
Root
Table
Level.4
Context
Table
Dynamic Kernel Object Protection (1)
A B F...
Next
Prev
Next Next
Prev Prev
Task and Module List
in Guest
⑤ Comparing data
Task and Module
Create Function
do_fork() or
load_module()
{
create_object();
modify_list();
}
Task and Module
Delete Function
release_task() or
delete_module()
{
delete_object();
modify_list();
}
② Inserting
H/W breakpoint
③ Monitoring
Task and Module List
in Shadow-box① Creating initial data
A B F...
Next
Prev
Next Next
Prev Prev
④ Shadowing
list data
VFS and Socket Objects
of Guest
FP
Pointer
Host
Logical Address
Module
Code
Malicious
Code
Open
Function Pointer
Structure
Read
Write
Close
Kernel
Code
...
Invalid
Invalid
Valid
Valid
Malicious
Code
(Loaded after
Shadow-box)
User
Area
Kernel
Area
Dynamic Kernel Object Protection (2)
: Code area loaded before Shadow-box
Privileged Register Protection
- GDTR, LDTR and IDTR change interactions
between kernel and user level
- IA32_SYSENTER_CS, IA32_SYSENTER_ESP,
IA32_STAR, IA32-LSTAR and IA32_FMASK
MSR also change them
- These privileged registers are rarely changed
after boot!
- So, Shadow-box
- Locks the privileged registers
- Locks and Monitors GDT, LDT, and IDT table
Rootkit Detection
- All rootkits are detected
Name Detected? Detected Point
EnyeLKM √
code change,
module hide
Adore-ng 0.56 √
function pointer change,
module hide
Sebek 2.0 √
system table change,
module hide
Suckit 2.0 √ system table change
kbeast √
system table change,
module hide
Performance Measurements of Prototype
- Application benchmarks show 1% ~ 10%
performance overhead
- 5.3% at kernel compile in single-core processor
- 6.2% at kernel compile in multi-core processor
Results of Application Benchmark. Lower is better.
(Intel i7-4790 4core 8thread 3.6GHz, 32GB RAM, 512GB SSD)
Single-core processor Multi-core processor
Background
Design
Implementation
Lessons Learned and Demo.
Future Work and Conclusion
Ready to launch!
I deployed
Shadow-box in REAL WORLD!
and …
I met
BEASTS of REAL WORLD!
(false positive, slow-down, system hang, etc.)
Previous researches did not
tell us something important!
AGAIN!
NICE TO MEET YOU
WHAT HAPPENED…
OH, NO…
Lessons Learned - 1
- Code is not immutable!
- Linux kernel has a CONFIG_JUMP_LABEL option!
- If this option is set, Linux kernel patches itself on
runtime!
- Unfortunately, this option is set by default!
- Solution
- Option 1: Add exceptional cases for mutable code
pages
- Option 2: If you can build kernel,
Turn Off CONFIG_JUMP_LABEL option NOW!
Lessons Learned - 2
- Cache type in EPT is very important!
- Linux system has some memory mapped I/O area
- BIOS area, APIC area, PCI area, etc.
- Misconfiguration makes various problems such as
system hang, slow down, video mode change error,
etc.
- Solution
- Set uncacheable type by default
- Set write-back type to “System RAM” area only!
Lessons Learned - 2
Write-back
Cache Type
Uncacheable
Cache Type
by Default
Lessons Learned - 3
- Multi-core environment is more complicated
than you think!
- Each core modifies process list and module list
concurrently
- When H/W breakpoint exception occurred,
other cores could be changing the lists already!
- So, I need a mechanism for synchronizing lists
- Solution
- Lock tasklist_lock and module_mutex of the guest
while Shadow-box is checking the lists!
Now,
I have been operating
Shadow-box in REAL WORLD
SUCCESSFULLY !
DEMO
Background
Design
Implementation
Lessons Learned and Demo.
Future Work and Conclusion
Future Work
X86
VT-x, VT-d
(Virtualization Technology)
Shadow-Box
Linux
TrustZone
(Virtualization Technology)
Shadow-Box
Linux
Multi-platform Support!
SMC call
(System Monitor
Call)
Light-Box
(Trusted Kernel and Trusted App.)
Coming Soon!: Shadow-Box for ARM
User
Application
Normal
Kernel
Normal World (Ring 0~3)Secure World (Ring -1)
Trusted
Kernel
Shadow-
Watcher
(Trusted App.)
Monitor, control
Shadow-
Watcher Client
Conclusion
- Kernel-level (Ring 0) threats should be
protected in a more privileged level (Ring -1)
- I create Ring -1 level by using VT from scratch
- Shadow-box is lightweight and practical
- Shadow-box uses less resource than existing
mechanisms and protects kernel from rootkits
- Real world is Serengeti!
- Real world is different from laboratory environment
- You should have a strong mentality for defeating
beasts of real world! or use Shadow-box instead!
Contact: hanseunghun@nsr.re.kr, @kkamagui1
Project : github.com/kkamagui/shadow-box-for-x86
DEFEATING REAL WORLD BEASTS !
CONTRIBUTIONS FOR

Más contenido relacionado

La actualidad más candente

Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devicesNikos Gkogkos
 
The hangover: A "modern" (?) high performance approach to build an offensive ...
The hangover: A "modern" (?) high performance approach to build an offensive ...The hangover: A "modern" (?) high performance approach to build an offensive ...
The hangover: A "modern" (?) high performance approach to build an offensive ...Nelson Brito
 
Hardware Reverse Engineering: From Boot to Root
Hardware Reverse Engineering: From Boot to RootHardware Reverse Engineering: From Boot to Root
Hardware Reverse Engineering: From Boot to RootYashin Mehaboobe
 
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...Igor Korkin
 
Halvar Flake: Why Johnny can’t tell if he is compromised
Halvar Flake: Why Johnny can’t tell if he is compromisedHalvar Flake: Why Johnny can’t tell if he is compromised
Halvar Flake: Why Johnny can’t tell if he is compromisedArea41
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesMichael Scovetta
 
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...Igor Korkin
 
Linux Kernel Exploitation
Linux Kernel ExploitationLinux Kernel Exploitation
Linux Kernel ExploitationScio Security
 
[PH-Neutral 0x7db] Exploit Next Generation®
[PH-Neutral 0x7db] Exploit Next Generation®[PH-Neutral 0x7db] Exploit Next Generation®
[PH-Neutral 0x7db] Exploit Next Generation®Nelson Brito
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...DefconRussia
 
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...CanSecWest
 
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyインテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyCODE BLUE
 
IoT Getting Started with Intel® IoT Devkit
IoT Getting Started with Intel® IoT DevkitIoT Getting Started with Intel® IoT Devkit
IoT Getting Started with Intel® IoT DevkitVasily Ryzhonkov
 
VM Forking and Hypervisor-based Fuzzing with Xen
VM Forking and Hypervisor-based Fuzzing with XenVM Forking and Hypervisor-based Fuzzing with Xen
VM Forking and Hypervisor-based Fuzzing with XenTamas K Lengyel
 
VM Forking and Hypervisor-based fuzzing
VM Forking and Hypervisor-based fuzzingVM Forking and Hypervisor-based fuzzing
VM Forking and Hypervisor-based fuzzingTamas K Lengyel
 
Iot Bootcamp - abridged - part 1
Iot Bootcamp - abridged - part 1Iot Bootcamp - abridged - part 1
Iot Bootcamp - abridged - part 1Marcus Tarquinio
 
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyA Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyFFRI, Inc.
 

La actualidad más candente (20)

Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devices
 
The hangover: A "modern" (?) high performance approach to build an offensive ...
The hangover: A "modern" (?) high performance approach to build an offensive ...The hangover: A "modern" (?) high performance approach to build an offensive ...
The hangover: A "modern" (?) high performance approach to build an offensive ...
 
Hardware Reverse Engineering: From Boot to Root
Hardware Reverse Engineering: From Boot to RootHardware Reverse Engineering: From Boot to Root
Hardware Reverse Engineering: From Boot to Root
 
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...
Your Linux Passwords Are in Danger: MimiDove Meets the Challenge (lightning t...
 
Hardware hacking 101
Hardware hacking 101Hardware hacking 101
Hardware hacking 101
 
Halvar Flake: Why Johnny can’t tell if he is compromised
Halvar Flake: Why Johnny can’t tell if he is compromisedHalvar Flake: Why Johnny can’t tell if he is compromised
Halvar Flake: Why Johnny can’t tell if he is compromised
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
 
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...
Two Challenges of Stealthy Hypervisors Detection: Time Cheating and Data Fluc...
 
Linux Kernel Exploitation
Linux Kernel ExploitationLinux Kernel Exploitation
Linux Kernel Exploitation
 
Embedded Android : System Development - Part III
Embedded Android : System Development - Part IIIEmbedded Android : System Development - Part III
Embedded Android : System Development - Part III
 
[PH-Neutral 0x7db] Exploit Next Generation®
[PH-Neutral 0x7db] Exploit Next Generation®[PH-Neutral 0x7db] Exploit Next Generation®
[PH-Neutral 0x7db] Exploit Next Generation®
 
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
Nikita Abdullin - Reverse-engineering of embedded MIPS devices. Case Study - ...
 
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
 
Code Injection in Windows
Code Injection in WindowsCode Injection in Windows
Code Injection in Windows
 
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor SkochinskyインテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
インテルMEの秘密 - チップセットに隠されたコードと、それが一体何をするかを見出す方法 - by イゴール・スコチンスキー - Igor Skochinsky
 
IoT Getting Started with Intel® IoT Devkit
IoT Getting Started with Intel® IoT DevkitIoT Getting Started with Intel® IoT Devkit
IoT Getting Started with Intel® IoT Devkit
 
VM Forking and Hypervisor-based Fuzzing with Xen
VM Forking and Hypervisor-based Fuzzing with XenVM Forking and Hypervisor-based Fuzzing with Xen
VM Forking and Hypervisor-based Fuzzing with Xen
 
VM Forking and Hypervisor-based fuzzing
VM Forking and Hypervisor-based fuzzingVM Forking and Hypervisor-based fuzzing
VM Forking and Hypervisor-based fuzzing
 
Iot Bootcamp - abridged - part 1
Iot Bootcamp - abridged - part 1Iot Bootcamp - abridged - part 1
Iot Bootcamp - abridged - part 1
 
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization TechnologyA Hypervisor IPS based on Hardware Assisted Virtualization Technology
A Hypervisor IPS based on Hardware Assisted Virtualization Technology
 

Similar a HITBSecConf 2017-Shadow-Box-the Practical and Omnipotent Sandbox

BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel Protector
BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel ProtectorBlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel Protector
BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel ProtectorSeunghun han
 
Introduction to NetBSD kernel
Introduction to NetBSD kernelIntroduction to NetBSD kernel
Introduction to NetBSD kernelMahendra M
 
Evolution of the Windows Kernel Architecture, by Dave Probert
Evolution of the Windows Kernel Architecture, by Dave ProbertEvolution of the Windows Kernel Architecture, by Dave Probert
Evolution of the Windows Kernel Architecture, by Dave Probertyang
 
Talk 160920 @ Cat System Workshop
Talk 160920 @ Cat System WorkshopTalk 160920 @ Cat System Workshop
Talk 160920 @ Cat System WorkshopQuey-Liang Kao
 
Secure container: Kata container and gVisor
Secure container: Kata container and gVisorSecure container: Kata container and gVisor
Secure container: Kata container and gVisorChing-Hsuan Yen
 
Lightweight Virtualization in Linux
Lightweight Virtualization in LinuxLightweight Virtualization in Linux
Lightweight Virtualization in LinuxSadegh Dorri N.
 
Sierraware ARM hypervisor
Sierraware ARM hypervisor Sierraware ARM hypervisor
Sierraware ARM hypervisor Sierraware
 
LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?Jérôme Petazzoni
 
Unix fundamentals
Unix fundamentalsUnix fundamentals
Unix fundamentalsBimal Jain
 
Brief Introduction to Parallella
Brief Introduction to ParallellaBrief Introduction to Parallella
Brief Introduction to ParallellaSomnath Mazumdar
 
Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceJason Choi
 
Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Jérôme Petazzoni
 
Linux kernel-rootkit-dev - Wonokaerun
Linux kernel-rootkit-dev - WonokaerunLinux kernel-rootkit-dev - Wonokaerun
Linux kernel-rootkit-dev - Wonokaerunidsecconf
 
Auditing the Opensource Kernels
Auditing the Opensource KernelsAuditing the Opensource Kernels
Auditing the Opensource KernelsSilvio Cesare
 

Similar a HITBSecConf 2017-Shadow-Box-the Practical and Omnipotent Sandbox (20)

BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel Protector
BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel ProtectorBlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel Protector
BlackHat Asia 2017-Myth and Truth about Hypervisor-Based Kernel Protector
 
Introduction to NetBSD kernel
Introduction to NetBSD kernelIntroduction to NetBSD kernel
Introduction to NetBSD kernel
 
Oct2009
Oct2009Oct2009
Oct2009
 
Evolution of the Windows Kernel Architecture, by Dave Probert
Evolution of the Windows Kernel Architecture, by Dave ProbertEvolution of the Windows Kernel Architecture, by Dave Probert
Evolution of the Windows Kernel Architecture, by Dave Probert
 
Talk 160920 @ Cat System Workshop
Talk 160920 @ Cat System WorkshopTalk 160920 @ Cat System Workshop
Talk 160920 @ Cat System Workshop
 
Secure container: Kata container and gVisor
Secure container: Kata container and gVisorSecure container: Kata container and gVisor
Secure container: Kata container and gVisor
 
2337610
23376102337610
2337610
 
Lightweight Virtualization in Linux
Lightweight Virtualization in LinuxLightweight Virtualization in Linux
Lightweight Virtualization in Linux
 
Sierraware ARM hypervisor
Sierraware ARM hypervisor Sierraware ARM hypervisor
Sierraware ARM hypervisor
 
LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?LXC, Docker, security: is it safe to run applications in Linux Containers?
LXC, Docker, security: is it safe to run applications in Linux Containers?
 
Unix fundamentals
Unix fundamentalsUnix fundamentals
Unix fundamentals
 
01.osdoc
01.osdoc01.osdoc
01.osdoc
 
Chapter 6 os
Chapter 6 osChapter 6 os
Chapter 6 os
 
How swift is your Swift - SD.pptx
How swift is your Swift - SD.pptxHow swift is your Swift - SD.pptx
How swift is your Swift - SD.pptx
 
淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道 淺談探索 Linux 系統設計之道
淺談探索 Linux 系統設計之道
 
Brief Introduction to Parallella
Brief Introduction to ParallellaBrief Introduction to Parallella
Brief Introduction to Parallella
 
Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security Intelligence
 
Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?Docker, Linux Containers, and Security: Does It Add Up?
Docker, Linux Containers, and Security: Does It Add Up?
 
Linux kernel-rootkit-dev - Wonokaerun
Linux kernel-rootkit-dev - WonokaerunLinux kernel-rootkit-dev - Wonokaerun
Linux kernel-rootkit-dev - Wonokaerun
 
Auditing the Opensource Kernels
Auditing the Opensource KernelsAuditing the Opensource Kernels
Auditing the Opensource Kernels
 

Último

SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 

Último (20)

SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 

HITBSecConf 2017-Shadow-Box-the Practical and Omnipotent Sandbox

  • 1. Shadow-Box: The Practical and Omnipotent Sandbox Seunghun Han hanseunghun@nsr.re.kr
  • 2. - Senior security researcher at NSR (National Security Research Institute of South Korea) - Speaker at HITBSecConf 2016 and Black Hat Asia 2017 Who am I ? - Author of the book series titled “64-bit multi- core OS principles and structure, Vol.1&2” - a.k.a kkamagui, @kkamagui1
  • 3. Goal of This Presentation - I present lightweight hypervisor-based kernel protector, “Shadow-box” - I share lessons learned from deploying and operating Shadow-box in real world systems - I introduce the future plan, “Shadow-box v2” which can support ARM and x86 platform
  • 4. Background Design Implementation Lessons Learned and Demo. Future Work and Conclusion
  • 5. Linux Kernel Is Everywhere!
  • 6. Security Threats of Linux Kernel - The Linux kernel suffers from rootkits and security vulnerabilities - Rootkits: EnyeLKM, Adore-ng, Sebek, suckit, kbeast, and so many descendants - Vulnerabilities: CVE-2014-3153, CVE-2015-3636, CVE-2016-4557, CVE-2017-6074, etc. Devices which use Linux kernel share security threats
  • 7. Melee Combats at the Kernel-level - Kernel-level (Ring 0) protections are not enough - Lots of rootkits and exploits work in the Ring 0 level - Protections against them are often easily bypassed and neutralized - Kernel Object Hooking (KOH) - Direct Kernel Object Manipulation (DKOM) Protections need an even lower level (Ring -1)
  • 8. Well-known Rootkits Other rootkits also have similar patterns
  • 9. Taking the Higher Ground - Leveraging virtualization technology (VT) - VT separates a machine into a host (secure world) and a guest (normal world) - The host in Ring -1 can freely access/control the guest in Ring 0 (the converse doesn’t hold) - VT-equipped HW: Intel VT-x, AMD AMD-v, ARM TrustZone
  • 10. UserUser Trends of Introducing Ring -1 User Kernel Guest (Normal World) Host (Secure World) Host OS Guest OS User Kernel Virtualization Technology (T.Z., VT-x, AMD-v) Monitor, control
  • 12. Researches Are Excellent, But They Look … I heard and knew about them But, I can not find in real world!
  • 13. - Many researches have preconditions - They usually change kernel code or hypervisor - They also need well-known hashes of LKM, well-known value of kernel data, secure VM for analyzing target VM, etc. - Many researches consume much resource - The host and the guest run each OS - They allocate resources independently! - The host consumes many CPU cycles to introspect the guest because of semantic gap Restrictions on Previous Researches (1)
  • 14. Restrictions on Previous Researches (2) - In conclusion, previous researches are considered for laboratory environment only - They assume they can control environment! - But, real world environment is totally different from laboratory environment! - You even don’t know the actual environment before the software is installed! REAL WORLD! WELCOME TO
  • 15. Therefore, PRACTICAL and LIGHTWEIGHT mechanism is needed for REAL WORLD ENVIRONMENT!
  • 16. Design Goals of Kernel Protector - Lightweight - Focus on rootkit detection and protection - Simple and extensible architecture - Small memory footprint - No secure VMs and no multiple OSes - Practical - Out-of-box approach - No modification of kernel code and data - Dynamic injection - Load any time from boot to runtime
  • 17. Background Design Implementation Lessons Learned and Demo. Future Work and Conclusion
  • 18. Security Architecture in Shadow Play Bulb Actors Audience
  • 19. Security Architecture in Shadow Play Ring -1 Monitoring Mechanism Activities in OS Security Monitor I named this architecture “Shadow-box” (Light-Box) (Shadow-Watcher)
  • 20. User Shared Area Light-Box (Lightweight Hypervisor) Architecture of Shadow-Box User (Read/Write Permission) Shared Kernel (Read-only Permission) Guest (Ring 0~3)Host (Ring -1) Shared Kernel Only Shared Kernel and User Shared Kernel (Read/Write Permission) Shadow- Watcher (Monitor) Monitor, control
  • 21. - Light-box, lightweight hypervisor, - Isolates worlds by using memory protection technique in VT - Shares the kernel area between the host (Ring -1) and the guest (Ring 0 ~ 3) - Does not run each OS in two worlds - Uses smaller resources than existing mechanisms and has narrow semantic gap - Can be loaded any time (loadable kernel module) Architecture of Light-Box
  • 22. - Shadow-watcher - Monitors the guest by using Light-box - Checks if applications of the guest modify kernel objects or not by event-driven way - Code, system table, IDT table, etc. - Checks the integrity of the guest by introspecting kernel object by periodic way - Process list, loadable kernel module (LKM) list, function pointers of file system and socket Architecture of Shadow-Watcher
  • 23. What can Shadow-Box do? - Shadow-box protects Linux kernel from - Static kernel object attacks - Static kernel object = immutable in runtime - Code modification and system table modification attacks - Dynamic kernel object attacks - Dynamic kernel object = mutable in runtime - Process hiding and module hiding - Function pointer modification attacks
  • 24. Background Design Implementation Lessons Learned and Demo. Future Work and Conclusion
  • 25. Boot Process using Shadow-Box Starting UEFI with Secure Boot Starting Bootloader Starting Linux Kernel Preparing Virtualization Separating and Starting the Guest Monitoring the Guest Starting Linux Applications Guest (Normal World) : Linux : Shadow-Box - Enabling VMX (Virtual Machine Extension) - Setting VMCS (Virtual Machine Control Structure) - Identifying kernel information - Separating memory area - Launching VMCS Host (Secure World) Loading Shadow-Box
  • 26. Static Kernel Object Protection (1) User Area Static Kernel Objects Shadow- Box Objects Host Physical Address Level.3 Level 4 Level 3 Level 2 Level 1 Paging Structure of EPT Level.2 Level.1 Physical Physical Physical VT-x Extended Page Table (EPT) CPU Guest Physical Address Read, Write, Execute Read, Execute No Permission
  • 27. Static Kernel Object Protection (2) Read, Execute Read, Execute Read, Execute Read, Execute No Permission Read, Execute Guest Page Table (GPT) Extended Page Table (EPT) Page 1 Page 2 Page 3 Guest Logical Address (GLA) Guest Physical Address (GPA) Host Physical Address (HPA) Page 1 Page 2 Page 3 Page 1 Page 2 Page 3 Guest (Normal World) Address Translation (Ring 0) Host (Secure World) Address Translation (Ring -1)
  • 28. Static Kernel Object Protection (3) Read, Execute Read, Execute Read, Execute No Permission Guest Page Table (GPT) Extended Page Table (EPT) Page 1 Page 2 Guest Logical Address (GLA) Guest Physical Address (GPA) Host Physical Address (HPA) Page 1 Page 1 Page 2 Page 3 EPT protects the host from attack propagation of the guest Guest (Normal World) Address Translation (Ring 0) Host (Secure World) Address Translation (Ring -1) Read, Execute Read, Execute Page 3 Page 2 Page 3 Write, Execute Read, Execute Page 3 Page 2 Page 3
  • 29. Static Kernel Object Protection (4) User Area Static Kernel Objects Shadow- Box Objects DMA VT-d DMA Remapping Reporting (DMAR) Table Physical Address DMA Address Read, Write No Permission No Permission Level.3 Level 4 Level 3 Level 2 Level 1 Paging Structure of Second Level Page Table Level.2 Level.1 Physical Physical Physical context Root Table Level.4 Context Table
  • 30. Dynamic Kernel Object Protection (1) A B F... Next Prev Next Next Prev Prev Task and Module List in Guest ⑤ Comparing data Task and Module Create Function do_fork() or load_module() { create_object(); modify_list(); } Task and Module Delete Function release_task() or delete_module() { delete_object(); modify_list(); } ② Inserting H/W breakpoint ③ Monitoring Task and Module List in Shadow-box① Creating initial data A B F... Next Prev Next Next Prev Prev ④ Shadowing list data
  • 31. VFS and Socket Objects of Guest FP Pointer Host Logical Address Module Code Malicious Code Open Function Pointer Structure Read Write Close Kernel Code ... Invalid Invalid Valid Valid Malicious Code (Loaded after Shadow-box) User Area Kernel Area Dynamic Kernel Object Protection (2) : Code area loaded before Shadow-box
  • 32. Privileged Register Protection - GDTR, LDTR and IDTR change interactions between kernel and user level - IA32_SYSENTER_CS, IA32_SYSENTER_ESP, IA32_STAR, IA32-LSTAR and IA32_FMASK MSR also change them - These privileged registers are rarely changed after boot! - So, Shadow-box - Locks the privileged registers - Locks and Monitors GDT, LDT, and IDT table
  • 33. Rootkit Detection - All rootkits are detected Name Detected? Detected Point EnyeLKM √ code change, module hide Adore-ng 0.56 √ function pointer change, module hide Sebek 2.0 √ system table change, module hide Suckit 2.0 √ system table change kbeast √ system table change, module hide
  • 34. Performance Measurements of Prototype - Application benchmarks show 1% ~ 10% performance overhead - 5.3% at kernel compile in single-core processor - 6.2% at kernel compile in multi-core processor Results of Application Benchmark. Lower is better. (Intel i7-4790 4core 8thread 3.6GHz, 32GB RAM, 512GB SSD) Single-core processor Multi-core processor
  • 35. Background Design Implementation Lessons Learned and Demo. Future Work and Conclusion
  • 36. Ready to launch! I deployed Shadow-box in REAL WORLD! and …
  • 37. I met BEASTS of REAL WORLD! (false positive, slow-down, system hang, etc.) Previous researches did not tell us something important! AGAIN! NICE TO MEET YOU WHAT HAPPENED… OH, NO…
  • 38. Lessons Learned - 1 - Code is not immutable! - Linux kernel has a CONFIG_JUMP_LABEL option! - If this option is set, Linux kernel patches itself on runtime! - Unfortunately, this option is set by default! - Solution - Option 1: Add exceptional cases for mutable code pages - Option 2: If you can build kernel, Turn Off CONFIG_JUMP_LABEL option NOW!
  • 39. Lessons Learned - 2 - Cache type in EPT is very important! - Linux system has some memory mapped I/O area - BIOS area, APIC area, PCI area, etc. - Misconfiguration makes various problems such as system hang, slow down, video mode change error, etc. - Solution - Set uncacheable type by default - Set write-back type to “System RAM” area only!
  • 40. Lessons Learned - 2 Write-back Cache Type Uncacheable Cache Type by Default
  • 41. Lessons Learned - 3 - Multi-core environment is more complicated than you think! - Each core modifies process list and module list concurrently - When H/W breakpoint exception occurred, other cores could be changing the lists already! - So, I need a mechanism for synchronizing lists - Solution - Lock tasklist_lock and module_mutex of the guest while Shadow-box is checking the lists!
  • 42. Now, I have been operating Shadow-box in REAL WORLD SUCCESSFULLY !
  • 43. DEMO
  • 44. Background Design Implementation Lessons Learned and Demo. Future Work and Conclusion
  • 45. Future Work X86 VT-x, VT-d (Virtualization Technology) Shadow-Box Linux TrustZone (Virtualization Technology) Shadow-Box Linux Multi-platform Support!
  • 46. SMC call (System Monitor Call) Light-Box (Trusted Kernel and Trusted App.) Coming Soon!: Shadow-Box for ARM User Application Normal Kernel Normal World (Ring 0~3)Secure World (Ring -1) Trusted Kernel Shadow- Watcher (Trusted App.) Monitor, control Shadow- Watcher Client
  • 47. Conclusion - Kernel-level (Ring 0) threats should be protected in a more privileged level (Ring -1) - I create Ring -1 level by using VT from scratch - Shadow-box is lightweight and practical - Shadow-box uses less resource than existing mechanisms and protects kernel from rootkits - Real world is Serengeti! - Real world is different from laboratory environment - You should have a strong mentality for defeating beasts of real world! or use Shadow-box instead!
  • 48. Contact: hanseunghun@nsr.re.kr, @kkamagui1 Project : github.com/kkamagui/shadow-box-for-x86 DEFEATING REAL WORLD BEASTS ! CONTRIBUTIONS FOR