PIkit : A New Kernel-Independent Processor-Interconnect Rootkit

Cited 10 time in webofscience Cited 0 time in scopus
  • Hit : 419
  • Download : 678
DC FieldValueLanguage
dc.contributor.authorSong, Wonjunko
dc.contributor.authorChoi, Hyunwooko
dc.contributor.authorKim, Junhongko
dc.contributor.authorKim, Eunsooko
dc.contributor.authorKim, Yongdaeko
dc.contributor.authorKim, Johnko
dc.date.accessioned2016-12-01T01:33:58Z-
dc.date.available2016-12-01T01:33:58Z-
dc.date.created2016-11-15-
dc.date.created2016-11-15-
dc.date.created2016-11-15-
dc.date.created2016-11-15-
dc.date.created2016-11-15-
dc.date.created2016-11-15-
dc.date.issued2016-08-10-
dc.identifier.citation25th USENIX Security Symposium, pp.37 - 51-
dc.identifier.urihttp://hdl.handle.net/10203/214340-
dc.description.abstractThe goal of rootkit is often to hide malicious software running on a compromised machine. While there has been significant amount of research done on different rootkits, we describe a new type of rootkit that is kernel-independent - i.e., no aspect of the kernel is modified and no code is added to the kernel address space to install the rootkit. In this work, we present PIkit Processor-Interconnect rootkit that exploits the vulnerable hardware features within multi-socket servers that are commonly used in datacenters and high-performance computing. In particular, PIkit exploits the DRAM address mapping table structure that determines the destination node of a memory request packet in the processor-interconnect. By modifying this mapping table appropriately, PIkit enables access to victim's memory address region without proper permission. Once PIkit is installed, only user-level code or payload is needed to carry out malicious activities. The malicious payload mostly consists of memory read and/or write instructions that appear like "normal" user-space memory accesses and it becomes very difficult to detect such malicious payload. We describe the design and implementation of PIkit on both an AMD and an Intel x86 multi-socket servers that are commonly used. We discuss different malicious activities possible with PIkit and limitations of PIkit, as well as possible software and hardware solutions to PIkit.-
dc.languageEnglish-
dc.publisherUSENIX Association-
dc.titlePIkit : A New Kernel-Independent Processor-Interconnect Rootkit-
dc.typeConference-
dc.identifier.wosid000385263000003-
dc.identifier.scopusid2-s2.0-85030550819-
dc.type.rimsCONF-
dc.citation.beginningpage37-
dc.citation.endingpage51-
dc.citation.publicationname25th USENIX Security Symposium-
dc.identifier.conferencecountryUS-
dc.identifier.conferencelocationAustin, TX-
dc.embargo.liftdate9999-12-31-
dc.embargo.terms9999-12-31-
dc.contributor.localauthorKim, Yongdae-
dc.contributor.localauthorKim, John-
dc.contributor.nonIdAuthorChoi, Hyunwoo-
dc.contributor.nonIdAuthorKim, Junhong-
Appears in Collection
EE-Conference Papers(학술회의논문)
Files in This Item
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 10 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0