Abstract
Recent years have witnessed a rapid growth of code-reuse attacks in advance persistent threats and cyberspace crimes. Carefully crafted code-reuse exploits circumvent modern protection mechanisms and hijack the execution flow of a program to perform expected functionalities by chaining together existing codes. The sophistication and intricacy of code-reuse exploits hinder the scrutinization and dissection of them. Although the previous literature has introduced some feasible approaches, effectiveness and reliability in practical applications remain severe challenges. To address this issue, we propose Horus, a data-driven framework for effective and reliable detection on code-reuse exploits. In order to raise the effectiveness against underlying noises, we comprehensively leverage the strengths of time-series and frequency-domain analysis, and propose a learning-based detector that synthesizes the contemporary twofold features. Then we employ a lightweight interpreter to speculatively and tentatively translate the suspicious bytes to open the black box and enhance the reliability and interpretability. Additionally, a functionality-preserving data augmentation is adopted to increase the diversity of limited training data and raise the generality for real-world deployment. Comparative experiments and ablation studies are conducted on a dataset composed of real-world instances to verify and prove the prevalence of Horus. The experimental results illustrate that Horus outperforms existing methods on the identification of code-reuse exploits from data stream with an acceptable overhead. Horus does not rely on any dynamic executions and can be easily integrated into existing defense systems. Moreover, Horus is able to provide tentative interpretations about attack semantics irrespective of target program, which further improve system’s effectiveness and reliability.
Subject
Electrical and Electronic Engineering,Computer Networks and Communications,Hardware and Architecture,Signal Processing,Control and Systems Engineering
Reference49 articles.
1. The advanced return-into-lib (c) exploits: Pax case study;Wojtczuk;Phrack Magazine,2001
2. The geometry of innocent flesh on the bone: Return-into-libc without function calls (on the x86);Shacham;Proceedings of the 14th ACM Conference on Computer and Communications Security,2007
3. Jump-oriented programming: A new class of code-reuse attack;Bletsch;Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security,2011
4. Block Oriented Programming: Automating Data-Only Attacks;Ispoglou;Proceedings of the the 2018 ACM SIGSAC Conference,2018
5. DROP: Detecting return-oriented programming malicious code;Chen;Proceedings of the International Conference on Information Systems Security,2009
Cited by
2 articles.
订阅此论文施引文献
订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献
1. Program Characterization for Software Exploitation Detection;Proceedings of the 18th International Conference on Availability, Reliability and Security;2023-08-29
2. Use of Ensemble Learning to Detect Buffer Overflow Exploitation;IEEE Access;2023