[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3433210.3437531acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

See through Walls: Detecting Malware in SGX Enclaves with SGX-Bouncer

Published: 04 June 2021 Publication History

Abstract

Intel Software Guard Extensions (SGX) offers strong confidentiality and integrity protection to software programs running in untrusted operating systems. Unfortunately, SGX may be abused by attackers to shield suspicious payloads and conceal misbehaviors in SGX enclaves, which cannot be easily detected by existing defense solutions. There is no comprehensive study conducted to characterize malicious enclaves. In this paper, we present the first systematic study that scrutinizes all possible interaction interfaces between enclaves and the outside (i.e., cache-memory hierarchy, host virtual memory, and enclave-mode transitions), and identifies seven attack vectors. Moreover, we propose SGX-Bouncer, a detection framework that can detect these attacks by leveraging multifarious side-channel observations and SGX-specific features. We conduct empirical evaluations with existing malicious SGX applications, which suggests SGX-Bouncer can effectively detect various abnormal behaviors from malicious enclaves.

References

[1]
2012. Android and Security. https://googlemobile.blogspot.com/2012/02/android-and-security.html.
[2]
2016. Mastik: A micro-architectural side-channel toolkit. https://cs.adelaide.edu.au/~yval/Mastik/.
[3]
2016. Ursnif Banking Trojan Campaign Ups the Ante with New Sandbox Evasion Techniques. https://www.proofpoint.com/us/threat-insight/post/ursnif-banking-trojan-campaign-sandbox-evasion-techniques.
[4]
2017. Intel and NeuLion Bring Secure, 4K UHD Sports Streaming to Computers. https://newsroom.intel.com/news/intel-neulion-bring-secure-4k-uhd-sports-streaming-computers/.
[5]
2017. Ledger Bitcoin Wallet Partners With Tech Giant Intel. https://news.bitcoin.com/ledger-wallet-partners-tech-giant-intel/.
[6]
2017. Password manager Dashlane now integrates with Intel SGX for hardware security. https://www.digitaltrends.com/computing/dashlane-intel-sgx/.
[7]
2017. SGX Virtualization. https://01.org/zh/node/4486?langredirect=1.
[8]
2018. Intel Software Guard Extensions Programming Reference. https://software.intel.com/sites/default/files/managed/48/88/329298-002.pdf.
[9]
2018. Q3 2018 Intel Speculative Execution Side Channel Update. https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html.
[10]
2019. Azure confidential computing. https://azure.microsof t.com/en-us/solutions/confidential-compute/.
[11]
2019. ECS Bare Metal Instance. https://www.alibabacloud.com/product/ebm.
[12]
2019. TSX broken again.https://erik.science/intel/tsx/2019/05/26/new-tsx-bugs.html.
[13]
2020. Graphene-SGX. https://github.com/oscarlab/graphene/.
[14]
Onur Aciiçmez, Billy Bob Brumley, and Philipp Grabher. 2010. New results on instruction cache attacks. InProc. of CHES. 110--124.
[15]
Fritz Alder, N Asokan, Arseny Kurnikov, Andrew Paverd, and Michael Steiner.2019. S-faas: Trustworthy and accountable function-as-a-service using intel SGX. In Proc. of ACM CCS Workshop. 185--199.
[16]
J Aumasson and Luis Merino. 2016. SGX Secure Enclaves in Practice: Security and Crypto Review. Black Hat(2016).
[17]
Andrea Biondo, Mauro Conti, Lucas Davi, Tommaso Frassetto, and Ahmad-Reza Sadeghi. 2018. The Guard's Dilemma: Efficient Code-Reuse Attacks Against Intel SGX. In Proc. of USENIX Security. 1213--1227.
[18]
Marcus Brandenburger and Christian Cachin. 2018. Challenges for Combining Smart Contracts with Trusted Computing. In Proc. of Workshop on System Software for Trusted Execution. ACM.
[19]
Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, and Ahmad-Reza Sadeghi. 2017. Software grand exposure: SGX cache attacks are practical. In USENIX Workshop on Offensive Technologies.
[20]
Stefan Brenner, Tobias Hundt, Giovanni Mazzeo, and Rüdiger Kapitza. 2017. Secure cloud micro services using Intel SGX. In Proc. of Springer DAIS. 177--191.
[21]
Davide Canali, Andrea Lanzi, Davide Balzarotti, Christopher Kruegel, Mihai Christodorescu, and Engin Kirda. 2012. A Quantitative Study of Accuracy in System Call-based Malware Detection. In Proc. of ACM ISSTA. 122--132.
[22]
Shanwei Cen and Bo Zhang. 2017. Trusted Time and Monotonic Counters with Intel Software Guard Extensions Platform Services. https://software.intel.com/sites/def ault/files/managed/1b/a2/Intel-SGX-Platform-Services.pdf.
[23]
Emanuele Cozzi, Mariano Graziano, Yanick Fratantonio, and Davide Balzarotti. 2018. Understanding linux malware. In Proc. of IEEE S&P. 161--175.
[24]
Craig Disselkoen, David Kohlbrenner, Leo Porter, and Dean Tullsen. 2017. Prime+Abort: A Timer-Free High-Precision L3 Cache Attack using Intel TSX. In Proc. of USENIX Security. 51--67.
[25]
Pengbin Feng, Jianhua Sun, Songsong Liu, and Kun Sun. 2019. UBER: Combating Sandbox Evasion via User Behavior Emulators. In Proc. of Springer ICICS.
[26]
Daniel Gruss, Clémentine Maurice, Klaus Wagner, and Stefan Mangard. 2016. Flush+Flush: a fast and stealthy cache attack. In Proc. of Springer DIMVA. 279--299.
[27]
Wei Huang and Yueqiang Cheng. 2019. Aion Attacks: Exposing SGX Software Timers. Blue Hat(2019).
[28]
Ralf Hund, Carsten Willems, and Thorsten Holz. 2013. Practical timing side channel attacks against kernel space ASLR. In Proc. of IEEE S&P.
[29]
Gorka Irazoqui, Thomas Eisenbarth, and Berk Sunar. 2016. MASCAT: Stopping Microarchitectural Attacks Before Execution. IACR Cryptology ePrint Archive 2016 (2016), 1196.
[30]
Yeongjin Jang, Jaehyuk Lee, Sangho Lee, and Taesoo Kim. 2017. SGX-Bomb: Locking down the processor via Rowhammer attack. In Proc. of ACM SysTEX. 5.
[31]
Clemens Kolbitsch, Paolo Milani Comparetti, Christopher Kruegel, Engin Kirda, Xiao-yong Zhou, and Xiao Feng Wang. 2009. Effective and Efficient Malware Detection at the End Host. In Proc. of USENIX Security, Vol. 4. 351--366.
[32]
Sangho Lee, Ming-Wei Shih, Prasun Gera, Taesoo Kim, Hyesoon Kim, and Marcus Peinado. 2017. Inferring fine-grained control flow inside SGX enclaves with branch shadowing. In Proc. of USENIX Security. 16--18.
[33]
Fangfei Liu, Yuval Yarom, Qian Ge, Gernot Heiser, and Ruby B Lee. 2015. Last-level cache side-channel attacks are practical. In Proc. of IEEE S&P. IEEE, 605--622.
[34]
M Marschalek. 2018. The Wolf In SGX Clothing. Blue Hat(2018).
[35]
Najmeh Miramirkhani, Mahathi Priya Appini, Nick Nikiforakis, and Michalis Polychronakis. 2017. Spotless sandboxes: Evading malware analysis systems using wear-and-tear artifacts. In Proc. of IEEE S&P.
[36]
R. Natarajan. 2010. 50 most frequently used unix/linux commands (with examples). https://www.thegeekstuff.com/2010/11/50-linux-commands/?utm_%2520source=feedburner.
[37]
Hai Nguyen and Vinod Ganapathy. 2017. EnGarde: Mutually-Trusted Inspection of SGX Enclaves. In Proc. of IEEE ICDCS.
[38]
Mathias Payer. 2016. HexPADS: a platform to detect "stealth" attacks. In Proc. of Springer ESSoS. 138--154.
[39]
Peter Pessl, Daniel Gruss, Clémentine Maurice, Michael Schwarz, and Stefan Mangard. 2016. DRAMA: Exploiting DRAM Addressing for Cross-CPU Attacks. In Proc. of USENIX Security. 565--581.
[40]
Majid Sabbagh, Yunsi Fei, Thomas Wahl, and A Adam Ding. 2018. SCADET: A Side-Channel Attack Detection Tool for Tracking Prime-Probe. In Proc. of IEEE/ACM ICCAD. 1--8.
[41]
Michael Schwarz and Moritz Lipp. 2018. When Good Turns Evil: Using Intel SGXto Stealthily Steal Bitcoins. Black Hat Asia(2018).
[42]
Michael Schwarz, Moritz Lipp, Daniel Moghimi, Jo Van Bulck, Julian Stecklina, Thomas Prescher, and Daniel Gruss. 2019. Zombie Load: Cross-privilege-boundary data sampling. In Proc. of ACM CCS.
[43]
Michael Schwarz, Samuel Weiser, and Daniel Gruss. 2019. Practical enclave malware with Intel SGX. In Proc. of Springer DIMVA. 177--196.
[44]
Michael Schwarz, Samuel Weiser, Daniel Gruss, Clémentine Maurice, and Stefan Mangard. 2017. Malware guard extension: Using SGX to conceal cache attacks. In Proc. of Springer DIMVA. 3--24.
[45]
Asaf Shabtai, Uri Kanonov, Yuval Elovici, Chanan Glezer, and Yael Weiss. 2012. "Andromaly": a behavioral malware detection framework for android devices. Journal of Intelligent Information Systems 38, 1 (2012), 161--190.
[46]
Eran Tromer, Dag Arne Osvik, and Adi Shamir. 2010. Efficient cache attacks on AES, and countermeasures. Journal of Cryptology 23, 1 (2010), 37--71.
[47]
Chia-Che Tsai, Donald E Porter, and Mona Vij. 2017. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX. In Proc. of USENIX ATC.
[48]
Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F Wenisch, Yuval Yarom, and Raoul Strackx. 2018. Foreshadow: Extracting the keys to the Intel SGX kingdom with transient out-of-order execution. In Proc. of USENIX Security. 991--1008.
[49]
Jo Van Bulck, Frank Piessens, and Raoul Strackx. 2017. SGX-Step: A practical attack framework for precise enclave execution control. In Proc. of ACM SysTEX.
[50]
Jo Van Bulck, Nico Weichbrodt, Rüdiger Kapitza, Frank Piessens, and Raoul Strackx. 2017. Telling your secrets without page faults: Stealthy page table-based attacks on enclaved execution. In Proc. of USENIX Security. 1041--1056.
[51]
Wenhao Wang, Guoxing Chen, Xiaorui Pan, Yinqian Zhang, XiaoFeng Wang,Vincent Bindschaedler, Haixu Tang, and Carl A Gunter. 2017. Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX. In Proc. of ACM CCS. 2421--2434.
[52]
Filip Wecherowski. 2009. A real smm rootkit: Reversing and hooking bios smi handlers.P hrack Magazine 13, 66 (2009).
[53]
Nico Weichbrodt, Pierre-Louis Aublin, and Rüdiger Kapitza. 2018. sgx-perf: A Performance Analysis Tool for Intel SGX Enclaves. InProc. of ACM MIDDLEWARE. 201--213.
[54]
Samuel Weiser, Luca Mayr, Michael Schwarz, and Daniel Gruss. 2019. SGXJail: Defeating Enclave Malware via Confinement. In Proc. of RAID. 353--366.
[55]
Yuval Yarom and Katrina Falkner. 2014. FLUSH+RELOAD: a high resolution, low noise, L3 cache side-channel attack. In Proc. of USENIX Security. 719--732.
[56]
Tianwei Zhang, Yinqian Zhang, and Ruby B Lee. 2016. Cloudradar: A real-time side-channel attack detection system in clouds. InProc. of RAID. 118--140.
[57]
Tianwei Zhang, Yinqian Zhang, and Ruby B Lee. 2017. Dos attacks on your memory in cloud. In Proc. of ACM AsiaCCS. 253--265.

Cited By

View all
  • (2024)Survey of research on confidential computingIET Communications10.1049/cmu2.1275918:9(535-556)Online publication date: 23-Apr-2024
  • (2023)Secure Collaborative Learning in Mining Pool via Robust and Efficient Verification2023 IEEE 43rd International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS57875.2023.00012(794-805)Online publication date: Jul-2023
  • (2023)Fuzzing SGX Enclaves via Host Program Mutations2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00035(472-488)Online publication date: Jul-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security
May 2021
975 pages
ISBN:9781450382878
DOI:10.1145/3433210
  • General Chairs:
  • Jiannong Cao,
  • Man Ho Au,
  • Program Chairs:
  • Zhiqiang Lin,
  • Moti Yung
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 June 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. malware detection
  2. side channel
  3. trusted computing

Qualifiers

  • Research-article

Funding Sources

  • National Key R&D Program of China
  • NSF
  • NSFC

Conference

ASIA CCS '21
Sponsor:

Acceptance Rates

Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)129
  • Downloads (Last 6 weeks)14
Reflects downloads up to 03 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Survey of research on confidential computingIET Communications10.1049/cmu2.1275918:9(535-556)Online publication date: 23-Apr-2024
  • (2023)Secure Collaborative Learning in Mining Pool via Robust and Efficient Verification2023 IEEE 43rd International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS57875.2023.00012(794-805)Online publication date: Jul-2023
  • (2023)Fuzzing SGX Enclaves via Host Program Mutations2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00035(472-488)Online publication date: Jul-2023
  • (2023)Reviving Meltdown 3aComputer Security – ESORICS 202310.1007/978-3-031-51479-1_5(80-99)Online publication date: 25-Sep-2023

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media