Cyber-security system and method for detecting escalation of privileges within an access token

Information

  • Patent Grant
  • 11314859
  • Patent Number
    11,314,859
  • Date Filed
    Thursday, March 14, 2019
    5 years ago
  • Date Issued
    Tuesday, April 26, 2022
    2 years ago
Abstract
According to one embodiment, a method detecting and mitigating a privilege escalation attack on an electronic device is described. The method involves operations by a user agent mode operating within a user space and a kernel driver mode operating within a kernel space. The kernel driver mode, in response to detecting an initial activation of a process being monitored, stores metadata associated with an access token. This metadata includes the initial token state information. Responsive to detecting an event associated with the process being monitored, the kernel mode driver extracts a portion of current state information for the access token for comparison to a portion of the stored token state information. Differences between content within the current state information and the stored token state information are used, at least in part, by the user agent mode to detect a privilege escalation attack.
Description
FIELD

Embodiments of the disclosure relate to the field of cybersecurity. More specifically, one embodiment of the disclosure relates to a token analysis system to detect privilege escalation that is symptomatic of a cybersecurity attack.


GENERAL BACKGROUND

Cybersecurity attacks have become a pervasive problem for organizations as many electronic devices and other resources have been subjected to attack and compromise. A cybersecurity attack, also referred to as a “cyberattack,” may involve the infiltration of malicious software (e.g., malware) onto an electronic device, followed by the malware attempting to discretely gain access to sensitive information from a data store within the infected electronic device or within a resource accessible via the infected electronic device. Thereafter, the malware may attempt to alter, destroy, exfiltrate or render non-accessible the sensitive information from the infected electronic device or resource unbeknownst to the entity in control of that electronic device or resource.


Some types of cyberattacks, namely privilege escalation attacks, have become increasingly common and have led to the loss of sensitive data and compromises of electronic devices. In a privilege escalation attack, malware authors may subvert the use of an otherwise legitimate application or binary, running with proper privilege settings, by surreptitiously escalating (e.g., increasing) privileges within an access token. In many situations, privilege escalation attacks use a variation of token stealing, or token manipulation, to escalate the privileges within the access token. After obtaining escalated privileges, the malware may conduct nefarious actions that the electronic device would not be permitted without those privileges.


Herein, an “access token” is an object that contains a set of privileges (e.g., one or more privileges) that control access by a user to a resource available to an electronic device (e.g., endpoint, server, etc.) and control whether an instruction (or operation) may be executed. For certain types of resources, such as components managed by an operating system (OS), access controls may be applied where the OS ensuring that only authorized processes can utilize the resources. In response to an attempt by the user to access the resource, a portion of the OS deployed within the electronic device determines whether the user is permitted access to the resource. This determination is conducted by accessing content from the access token accompanying a resource request to determine (i) whether the user possesses the necessary privileges to access the resource and (ii) what degree or level of access to content maintained by the resource is available to the user. Hence, the OS protects the electronic device and/or resources from unauthorized accesses, and, thereby, from unauthorized operations (read, write/modify, etc.) not intended by the user.


The endpoint or network account control server may maintain access (privilege) tokens associated with its users. Threat actors use a variation of token stealing to increase system privileges (e.g., from lower levels of privilege to administrator levels), whereby the threat actor may be provided access to privileged resources (e.g., protected files). By way of example of privilege level, Intel® X86 architectures running Windows® operating systems have typically four levels of privilege, with Level #0 being the highest privilege level with the broadest access rights and Level #3 being the lowest with narrow access rights. An electronic device operator may have a low privilege level, while a system administrator responsible for managing hundreds of such electronic devices, including that of the operator, may have a high privilege level. Examples of various privileges include permission to CREATE a file in a directory, or to READ or DELETE a file, access an external device, or to READ or WRITE to a socket for communicating over the Internet.


Previous systems for determining token stealing, such as pre-configured hypervisors for example, are resource intensive. Hence, hypervisors may cause user operated endpoints (or other electronic devices with constrained resources) to experience unacceptable data processing latencies, which adversely effects the user's overall experience in using the endpoint (or electronic device).





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the disclosure are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1 is an exemplary block diagram of a general, physical representation of logic components of a token analysis system illustrated within an electronic device.



FIG. 2 is an exemplary embodiment of a logical representation of the logic components of the token analysis system of FIG. 1.



FIG. 3A is an exemplary embodiment of the access token data store accessible by the kernel mode agent of FIG. 2 and providing storage for the stored token state information.



FIG. 3B is an exemplary embodiment of current token state information associated with a current copy of the access token being part of an event for subsequent comparison to the stored token state information of FIG. 3A.



FIG. 4 is an exemplary embodiment of a flowchart illustrating the operations of detecting and analyzing a privilege escalation detected by the kernel mode driver of FIG. 2 and a notification of the detection being provided to the user mode agent of FIG. 2.



FIG. 5 is an exemplary embodiment of a flowchart illustrating operations conducted by the kernel mode driver of FIG. 2 in detecting a privilege escalation.





DETAILED DESCRIPTION
I. Overview Summary

Embodiments of the disclosure relate to a token analysis system and method for detecting privilege escalation within an access token and determining whether the privilege escalation is part of a cyberattack. This particular type of cyberattack is referred to as a “privilege escalation attack.” According to one embodiment of the disclosure, the computerized method starts with the storing of metadata for an access token in response to detecting a launch of a process being monitored, where the metadata includes token state information. Herein, for this embodiment, the token state information may include (i) an identifier of the user to which the access token pertains (e.g., user identifier), and (ii) a pointer to the access token data structure including a set of privileges provided to the user from the access token. This stored token state information is then available as a baseline for comparison purposes, as described below. Hence, the stored token state information, being a stored copy of contents of the access token, may also be referred to as a “baseline token snapshot.”


It is noted that, for some operating environments, the token analysis system may maintain separate copies of baseline token snapshots (stored token state information) on aper-process basis. Alternatively, the token analysis system may maintain a single copy of the baseline token snapshot on a per token basis, which may be referenced by pointers utilized by processes in other operating environments. Stated differently, multiple baseline token snapshots corresponding to different processes may be used, or alternatively, a single baseline token snapshot is used, but pointers to the same (for all processes) baseline token snapshot may be used.


More specifically, as described below, different token storage schemes may be deployed to ensure that the baseline token snapshot (i.e., stored token state information) is trusted. As a first token storage scheme, a process runs in the context of a user, and thus, the process is assigned an access privilege token at launch. Additionally, during launch, a baseline token snapshot is generated. At this processing stage, the baseline token snapshot is considered to be “trusted” because the access token is not yet being used in accessing resources. The content within the current access token (hereinafter, “current token state information”) may be analyzed periodically or aperiodically during execution of the process to ensure that no unauthorized changes to the access token have been made. Such analysis may include retrieval of at least a portion of the current token state information for comparison with at least a portion of the stored token state information corresponding to the baseline token snapshot.


In contrast, as a second token storage scheme, the baseline token snapshot is generated prior to launch of the process. Herein, the baseline token snapshot may be generated during or in response to a condition in which the user gains control to an electronic device. For instance, as an illustrative example, the baseline token snapshot may be generated during or in response to a log-on event by the user. As creation of the baseline token snapshot occurs prior to launch, and again before usage of the access token in gaining access to access-controlled resources, the baseline token snapshot is considered “trusted”.


For both the first and second token storage schemes, subsequent (substitute or revised) baseline token snapshots may be generated periodically or upon the occurrence of certain captured events, e.g., when a legitimate request for change to access privileges is requested or granted. For example, access token privileges may be analyzed periodically or aperiodically during execution of a process. The analysis includes the retrieval of the content associated with the current access token (e.g., access privileges, user identifier, etc.) for comparison with corresponding content from the baseline token snapshot (also referred to as the “stored token state information”).


Operating system functions (or other function calls) may be executed to change the access token legitimately, and if the access token is being changed using a legitimate function, the baseline token snapshot is revised to produce a new baseline token snapshot for later comparison with access token content. Otherwise, the method continues by detecting a privilege escalation attack, if underway, in response to a variation between the current token state information and the stored token state information and no legitimate functions are not called, which denotes a potential privilege escalation attack. The retrieval and comparison of the content of the current access token with the stored token state information (baseline token snapshot) may occur, in some embodiments for example, at the time of a file access event or other event.


Upon detecting a privilege escalation attack, the token analysis system may be adapted to terminate the malicious process and/or initiate an alert to an endpoint operator and/or, etc.) to nan administrator of a detected escalation attack (e.g., displayed warning, text message, email message, or automated phone call). Optionally, the event analysis logic within the token analysis system may access the access token data store maintained within the kernel space to reset one or more privileges associated with the compromised access token to its intended value, as stored prior to the attack.


More specifically, and according to one embodiment of the disclosure, the token analysis system includes software running in the user space and software running in the kernel space within memory of an electronic device. The “kernel space” is a portion of memory reserved for running a privileged operating system (OS) kernel, kernel extensions, and most device drivers. In contrast, “user space” is a portion of memory where application software executes outside of the kernel space. The token analysis system includes a first component operating in the user space and a second component operating in the kernel space of the electronic device.


Herein, according to one embodiment of the disclosure, the first component includes analysis logic that operates in accordance with a plurality of rules to determine whether a detected privilege escalation is malicious, suspicious or benign. The first component further provides a listing of processes to be monitored. Stored in the user space, the monitored process listing may be modifiable, where listed processes may be added, changed or removed by a security administrator via an input/output (I/O) interface or automatically by software running on the first component updating the listed processes based on white list and black list processes as described below. The addition, change and/or removal of a monitored process may depend, at least in part, on the current threat landscape to which the electronic device is exposed. The current threat landscape may be learned from threat intelligence, including prior privilege escalation attacks detected by the electronic device or by external sources such as (i) another electronic device communicatively coupled to the electronic device or (ii) a management system monitoring operations of the electronic device and/or other electronic devices within an enterprise. Additionally, or in the alternative, the threat intelligence may further include information gathered by a third party source (referred to as “third-party data”).


The second component includes event analysis logic, which is configured to (i) monitor for certain processes to obtain the initial access token associated with each process, (ii) monitor for certain events associated with the monitored processes identified by the monitored process listing, and (iii) detect changes to access tokens that modify the level of access to resources. In general, an “event” refers to an operation, task or activity that is performed by a process running on the electronic device. The selection of events to be monitored may be based on experiential knowledge and machine learning. In some situations, the event may be undesired or unexpected, indicating a potential cyberattack is being attempted. Examples of general events that are more susceptible to a cyberattack (and tend to be some of the monitored processes) may include, but are not limited or restricted to a file operation, registry operation, and/or thread creation, as described below.


At start-up for each monitored process (e.g., launch), metadata for an access token that specifies the user and access privileges conferred to that monitored process may be extracted and stored in memory accessible to the second component. The metadata may include and/or provide access to (i) a pointer to the access token data structure and/or (ii) contents of the access token (e.g., user identifier and/or access privileges) for later analysis. As described below, the metadata may be referred to as “stored token state information.” Thereafter, in response to detecting one or more selected events during operation of the monitored process, the current token state information (e.g., any token information suitable for use in determining a change in content advantageous in privilege escalation such as token pointer, user identifier, and/or any access privilege) is extracted by the second component and compared to corresponding content of the stored token state information. Privilege escalation is detected based on differences between the current token state information and the stored token state information. Given that not all privileged escalations are malicious, in some situations, the second component may resort to light-weight heuristics or another detection measure to determine whether a privilege escalation is part of a cyberattack, as described below.


Upon detection of privilege escalation and the privilege escalation is determined to be malicious, the first component may cause remedial action to be taken. The first component may cause the processor to terminate the monitored process (and perhaps all processes) to prevent any further malicious activities on the endpoint. Additionally, or in the alternative, the first component may generate an alert to the user or an administrator, reset the access token to its original privilege levels, and quarantine the object that caused the execution of the malicious process by placement of the object in an isolated segment of memory for subsequent analysis and deletion. As used herein, the term “quarantine” may refer to a temporary or permanent halting in processing of the object (e.g., a file, an application or other binary, a Uniform Resource Locator “URL,” etc.) initiated by the first component.


More specifically, the token analysis system monitors the operations associated with selected processes. In some embodiments, depending on the availability of endpoint resources, these monitored processes may be a limited subset of those processes running on the endpoint to avoid negatively affecting user experience on the endpoint. However, in some situations, the monitored processes may constitute all of the processes running on the electronic device. The selection of which processes to monitor may be based on a whitelist of typically benign processes and/or a blacklist of processes that are more commonly subverted to malicious activities found in the current threat landscape. The whitelist and blacklist constitute threat intelligence, which may be downloaded into the token analysis system or simply made available to (and accessible by) the token analysis system.


As described above, the token analysis system captures privilege escalations associated with the monitored processes and evaluates those changes to determine whether they are likely part of a privilege escalation attack. According to one embodiment of the disclosure, the first component may correspond to a software agent deployed within the user space of an electronic device (hereinafter, “user mode agent”), which is configured to determine whether a detected privilege escalation is part of a privilege escalation attack. Furthermore, the second component may correspond to a software driver deployed within the kernel space of the electronic device (hereinafter, “kernel mode driver”), which is configured to capture OS notifications directed to accesses of privileged resources and detect the privilege escalation.


For example, according to one embodiment of the disclosure, the kernel mode driver may receive one or more response messages (e.g., callback) directed to one or more requests (e.g., captured or hooked events) associated with monitored processes that are seeking access to a resource using privileges maintained within an access token. The user mode agent analyzes information associated with a privilege escalation detected by the kernel mode driver to determine a threat level of the privilege escalation (e.g., malicious, suspicious or benign). The user mode agent may be configured to issue an alert upon detecting a privileged escalation attack or request information associated with additional captured events produced by the monitored process involved in a suspicious privilege escalation in order to discern if the privilege escalation is malicious or benign.


To determine if a privilege escalation should be classified as malicious or not, the user mode agent may employ (run) heuristics (rules) with respect to information associated with the monitored process and/or event that attempted the privilege escalation. These privilege escalation rules may be tailored to the type of monitored process and further tailored to particular events associated with the monitored process (e.g., process create/terminate events, configuration change events, etc.). In some situations, the events may pertain to the monitored process and any “child” processes (at any tier) resulting therefrom. The heuristics may be used to validate events with monitored processes involved in the detected privilege escalation against a known set of benign and/or malicious events. If the heuristics indicate the events should be deemed malicious, the user mode agent may report a cyberattack is occurring and/or take remedial action. In some embodiments, the analysis of captured events may be conducted by a remote appliance, facility or cloud service rather than by the user mode agent on the endpoint.


It is noted that the determination whether the maliciousness of the monitored process can be based on privilege changes alone, or maliciousness may be based on privilege changes in conjunction with additional suspicious captured events, such as opening a socket for outbound communication after a privilege exception.


The monitored events may include software calls, such as Application Programming Interface (API) calls, system calls and the like. According to another embodiment, the user mode agent may capture (e.g., intercept or hook) any API calls issued by a monitored process, and the kernel mode driver may monitor OS notifications (in response to API calls) to the monitored process that may modify an access token, including privileges escalation. Hence, the user mode agent may determine whether a privilege escalation occurred based on events other than a legitimate API or software call, which may be indicative of maliciousness. In other words, while such APIs are often used to request, legitimately, a change in privilege, if monitoring of the token privileges identifies the change in privilege without use of such an API, the privilege escalation should be deemed at least suspicious of being for malicious purposes.


II. Terminology

In the following description, certain terminology is used to describe various features of the invention. For example, each of the terms “logic” and “component” may be representative of hardware, firmware or software that is configured to perform one or more functions. As hardware, the logic (or component) may include circuitry having data processing and/or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a hardware processor (e.g., microprocessor, one or more processor cores, a digital signal processor, a programmable gate array, a microcontroller, an application specific integrated circuit “ASIC”, etc.), a semiconductor memory, or combinatorial elements.


Additionally, or in the alternative, the logic (or component) may include software such as one or more processes, one or more instances, Application Programming Interface(s) (API), subroutine(s), function(s), applet(s), servlet(s), routine(s), source code, object code, shared library/dynamic link library (dll), or even one or more instructions. This software may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of a non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); or persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the logic (or component) may be stored in persistent storage.


Herein, a “communication” generally refers to related data that is received, transmitted, or exchanged within a communication session. This data may be received, transmitted, or exchanged in the form a message, namely information in a prescribed format and transmitted in accordance with a suitable delivery protocol. A “message” may be in the form of one or more packets, frames, or any other series of bytes or bits having the prescribed format.


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware.


The term “agent” generally refers to a module of software installed on a target system (e.g., an endpoint) that enables a user (e.g., a human such as an operator of an electronic device, an administrator or an external computer system) to monitor and interact with the target system. Agents allow users to gather information about multiple aspects of the target system. In some embodiments, agents also permit users to remotely retrieve the captured events and select other contents of the target system's memory or hard drive, and could potentially be configured to modify its security rules, configuration information and select other content. The agent may be configured to either communicate over a computer network, or to read and write all relevant configuration information and acquired data to a computer storage medium, such as a hard drive or removable read/write media (USB key, etc.). In one embodiment, the agent may be built in a modular fashion. The ability to gather a particular piece of data from a target system (e.g. a list of running processes on the target system) is implemented as a discrete module of software and loaded by the agent. This allows for easy adaptation of the agent to different environments that have specific requirements for data collection.


According to one embodiment of the disclosure, the term “malware” may be broadly construed as any code, communication or activity that initiates or furthers a cyber-attack. Malware may prompt or cause unauthorized, anomalous, unintended and/or unwanted behaviors or operations constituting a security compromise of information infrastructure. For instance, malware may correspond to a type of malicious computer code that, as an illustrative example, executes an exploit to take advantage of a vulnerability in a network, electronic device or software, for example, to gain unauthorized access, harm or co-opt operation of an electronic device or misappropriate, modify or delete data. Alternatively, as another illustrative example, malware may correspond to information (e.g., executable code, script(s), data, command(s), etc.) that is designed to cause an electronic device to experience anomalous (unexpected or undesirable) behaviors. The anomalous behaviors may include a communication-based anomaly or an execution-based anomaly, which, for example, could (1) alter the functionality of an electronic device executing application software in an atypical manner; (2) alter the functionality of the electronic device executing that application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context.


The term “electronic device” may be construed as any computing system with the capability of processing data and/or connecting to a network. Such a network may be a public network such as the Internet or a private network such as a wireless data telecommunication network, wide area network, a type of local area network (LAN), or a combination of networks. Examples of an electronic device may include, but are not limited or restricted to, an endpoint (e.g., a laptop, a mobile phone, a tablet, a computer, a wearable such as a smartwatch, Google® Glass, health monitoring device, or the like), a standalone appliance, a server, a video game console, a set top box, a smart (networked) home appliance, a router or other intermediary communication device, a firewall, etc.


The term “transmission medium” may be construed as a physical or logical communication path between two or more electronic devices or between components within an electronic device. For instance, as a physical communication path, wired and/or wireless interconnects in the form of electrical wiring, optical fiber, cable, bus trace, or a wireless channel using radio frequency (RF) or infrared (IR), may be used. A logical communication path may simply represent a communication path between two or more electronic devices or between components within an electronic device.


The term “privilege level” refers to the delegated authority (permissions) of a user to cause (e.g., via one or more processes), an operation, task or an activity to be performed on an electronic device. A user obtains a grant of privileges by presenting credentials to a privilege-granting authority. This may be accomplished by the user logging onto a system with a username and password, and if the username and password supplied are approved, the user is granted privileges as described a certain level of privileges. Such operations or tasks are tagged with a privilege level required for them to be permitted to be performed (demanded privilege). When a task tries to access a resource, or execute a privileged instruction, the processor determines whether the user making the request has the demanded privilege and, if so, access is permitted; otherwise, a “protection fault” interrupt is typically generated. Accordingly, for malware to succeed in gaining access to protected (privileged) resources or otherwise executing privileged instructions, the malware often requires escalated privilege.


Finally, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


III. General Architecture

Referring now to FIG. 1, an exemplary block diagram of a physical representation of components of a token analysis system 110 deployed within an electronic device 100 is shown. Herein, the token analysis system 110 may be installed within the electronic device 100, which may correspond to a physical endpoint or a virtual endpoint. A “virtual endpoint” includes a run-time environment operating within a virtual machine (hosted on an electronic device) that simulates operations of a physical endpoint, where one or more events produced during runtime of an object are monitored and analyzed as to whether such events are part of a cyberattack (e.g., a privilege escalation attack). A “physical” endpoint is an electronic device with electronics such as a laptop computer, a wearable, or the like.


As shown in FIG. 1, the token analysis system 110 is deployed within the endpoint 100. The endpoint 100 includes one or more processors 120 and persistent memory 130 (e.g., non-transitory computer-readable medium storage). The persistent memory 130 may include a user mode agent 140 and a kernel mode driver 150. The persistent memory 130 may further include one or more applications 1601-160M (M≥1) and an operating system (OS) 170. Herein, a processor 120 of the endpoint device 100 running the OS 170 (e.g., Windows® OS) has two different operating modes: a first operating mode and a second operating mode. The processor 120 is configured to switch between these two operating modes depending on what type of code is running on the processor 120. For instance, the user mode agent 140 and applications 1601-160M run during the first operating mode while the kernel mode driver 150 and certain OS components 170 run during second operating mode. The user mode agent 140 and the kernel mode driver 150 collectively operate to detect a modification of an access token (e.g., a privilege escalation) and determine whether the privilege escalation is part of a cyberattack.


When a user-mode application (e.g., application 1601) is launched, the processor 120 creates a process 180 (instance) for that application 1601. During run-time, the process 180 performs certain events. As described above, an “event” generally refers to a task or an activity that is performed by a process initiated by a software component, such as application 1601 for example, running on the endpoint (virtual or real). In some situations, the event may be undesired or unexpected, indicating a potential cyberattack is being attempted. Examples of such events may include, but are not limited or restricted to a file operation (e.g., open file, close file, etc.), registry operation (e.g., change registry key, change registry value, etc.), thread creation, or the like.


For certain processes being monitored by the kernel mode driver 150, content associated with events produced by the monitored processes, namely current state information associated with an access token (i.e., current token state information), may be evaluated (e.g., compared) to previously stored (cached) state information associated with the access token (i.e. stored token state information) to determine whether the access token has been impermissibly altered. As described above, the stored token state information is then available as a baseline for comparison purposes, gathered during launching of the process (as described below) or during a pre-launch state (e.g., response to a log-on event, etc.). The current token state information may include an address pointer to a structure associated with the access token, a user identifier identifying the user associated with the access token, and/or access privilege parameters associated with the user.


The endpoint 100 includes one or more interfaces 180, which may include a network interface 185 and/or input/output (I/O) interfaces 190. According to this embodiment of the disclosure, these components are connected by a transmission medium 195, such as any type of interconnect (e.g., bus), are at least partially encased in a housing made entirely or partially of a rigid material (e.g., hardened plastic, metal, glass, composite, or any combination thereof). The housing protects these components from environmental conditions.


Referring to FIG. 2, an exemplary block diagram of operations of the token analysis system 110 is shown. The token analysis system 110 is shown located in both the user space 200 (e.g., upper section) and the kernel space 205 (e.g., lower section), e.g., includes components located in each space. The user mode agent 140 of the token analysis system 110 is located in user space 200 while the kernel mode driver 150 is located in kernel space 205. The exemplary interactions between the user mode agent 140 and the kernel mode driver 150 are referenced by circled numbers, which correspond to operations of one or more of the components illustrated.


Initially, according to one embodiment of the disclosure, the token analysis system 110 may be configured to monitor selected processes as to whether such processes are involved in a privilege escalation attack. As shown, the user mode agent 140 includes analysis logic 210, which is communicatively coupled to a data store 220 that maintains a monitored process listing 225. Herein, the data store 220 may be implemented as part of the user mode agent 140 or may be external from the user mode agent 140 and, for example, within or remote to (depending on the embodiment) the endpoint 100. According to this embodiment, the monitored process listing 225 identifies one or more processes that are selected to be monitored by the kernel mode driver 150 for privilege escalation. Herein, the processes within the monitored process listing 225 may be identified by specific process name, although other metadata may be used in identifying such processes (e.g., pointer to data structure of the process, etc.).


The monitored process listing 225 may be pre-loaded at installation of the token analysis system 110, and thereafter, the monitored processes within the listing 225 may be altered (e.g., added, removed, updated, etc.) from time to time. Hence, the data store 220 is communicatively coupled to receive information for updating the monitored process listing 225 via a network interface 185 or an I/O interface 190 as shown in FIG. 1 (operation 1). Such communicative coupling allows for monitored processes to be changed based on the threat landscape, which may be at least partially represented by threat analysis data received from another electronic device that is part of the same enterprise network (e.g., a management system gathering cybersecurity information from other electronic devices, etc.) or from a third party source over a public network (e.g., internet download, etc.).


More specifically, as shown in FIG. 2, the user mode agent 140 interacts with the kernel mode driver 150 to download the monitored process listing 225 on a synchronous or asynchronous basis (operation 2). For instance, the user mode agent 140 may download the monitored process listing 225 in response to an event, such as a notification of availability of an update (e.g., removal, change, or addition of a monitored process to the listing 225). Additionally, or in the alternative, the user mode agent 140 may download the monitored process listing 225 on a periodic (synchronous) basis (e.g., at a prescribed time, after a prescribed time period has elapsed from the last download, etc.). The kernel mode driver 150 stores the monitored process listing 225 in a data store 230 accessible by event analysis logic 250 of the kernel mode driver 150.


Thereafter, the kernel mode driver 150 subscribes to the Operating System (OS) of the electronic device 100 to receive information associated with events for each of the monitored processes of the process listing 225 (operation 3). In particular, the kernel mode driver 150 initiates a request message 235 via an Application Programming Interfaces (API) to the OS of the electronic device 100, which sets the OS to generate a response message (e.g., callback) to the kernel mode driver 150 in response to a monitored process being launched (operation 4) and certain subsequent events being performed while the monitored process is active (operations 8, 12 or 16). An example of one of the APIs may include PsSetCreateProcessNotifyRoutine. As a result, response messages (callbacks) for events performed by one or more monitored processes may be further received in response to selected events being attempted by the monitored process, such as a file operation, a registry operation, a thread creation, or another selected event being conducted during the monitored process.


For instance, as shown in FIG. 2, in response to a monitored process being launched under a particular user context, the kernel mode driver 150 receives a response message (e.g., callback) 240 associated with a creation of the process (operation 5). The event analysis logic 250 within the kernel mode driver 150 accesses the monitored process listing 225 stored in the data store 230 to confirm that the process identified in the callback message 240 is one of the monitored processes (operation 6). Upon determining that the process is one of the monitored processes, the event analysis logic 250 of the kernel mode driver 150 effectively stores a key value pair 260 associated with the monitored process into an access token data store 265 (operation 7). Each key value pair (e.g., key value pair 260) includes (or provides access to) stored token state information (CTSI) 320 that features the initial privileges maintained by the access token, which identifies the security context (demanded privilege) of the process.


More specifically, the stored token state information 320 operates as a “baseline token snapshot” to capture a trusted copy of contents of the access token. For one embodiment, during launch of the monitored process the stored token state information (baseline token snapshot) 320 is generated. The stored token state information 320 is considered to be “trusted” because the access token has not yet being used in accessing resources. It is noted that, for some operating environments, the token analysis system 110 may maintain separate copies of stored token state information 320 on a per-process basis. Alternatively, the token analysis system 110 may maintain a single copy of the stored token state information 320 on a per token basis, which may be referenced by pointers utilized by processes in other operating environments. However, for another embodiment, in lieu of capturing the stored token state information during launching of the monitored process, the stored token state information 320 may be generated before such launching. For example, the stored token state information 320 (baseline token snapshot) may be generated during or in response to a condition in which the user gains control to an electronic device, such as during a user log-on process.


Independent as to when the “trusted” baseline token snapshot 320 is captured, subsequent (substitute or revised) baseline token snapshots may be generated periodically or upon the occurrence of certain captured events. One type of event may be in response to a legitimate request for change to access privileges is requested or granted. Hence, access token privileges may be analyzed periodically or aperiodically during execution of a process, and the stored token state information 320 may be updated accordingly.


Referring now to FIG. 3A, an exemplary embodiment of storage of the stored token state information within the access token data store 265 is shown. The key value pair 260 represents the initial token state of the monitored process, including a pointer 300 to a data structure 310 for the monitored process as allocated by the OS (e.g., the “EPROCESS” data structure for Windows® OS) and one or more parameters 320 associated with an access token for the monitored process, namely the stored token state information that is accessible from the monitored process data structure 310. The stored token state information 320 may include, but are not limited or restricted to, a pointer 330 to an access token data structure 340, an identifier of the user (User ID 350) associated with the access token maintained within the access token data structure 340, and privileges 360 maintained within the access token data structure 340 that apply to the user identified by the User ID 350. The User ID 350 and privileges 360 collectively identify the level of access afforded to the user of endpoint and/or network resources. It is contemplated that the pointer 330, User ID 350 and privileges 360 may be stored together or in accordance with any storage nesting scheme.


Referring back to FIG. 2, in response to a selected event performed by the process being monitored, such as a file operation (e.g., open file) for example, a file operation callback message 270 is provided to the kernel mode driver 150 (operations 8&9). The file operation callback message 270 includes the pointer 300 to the monitored process data structure 310, from which the event analysis logic 250 may obtain the current token state information 272 for the monitored process for comparison to the stored token state information 320 retrieved from the access token data store 265 (operations 10&11). Based on this comparison, the event analysis logic 250 is able to detect a potential privilege escalation attack.


As an illustrative example, as shown in FIG. 3B, from the file operation callback message 270, the event analysis logic 250 may obtain the current token state information 272 associated with a current copy of the access token 265 relied upon for the file operation. The event analysis logic 250 may further obtain a current pointer 274 to the access token data structure accessible via content within the file operation callback message 270; a user identifier 276 accessible via content within the file operation callback message 270; and current privileges 278 of the current copy of the access token 265 assigned accessible within the access token data structure and assigned to the user identified by the user identifier 276. Thereafter, the event analysis logic 250 compares (i) the current pointer 274 to the stored pointer 300 of FIG. 3A, (ii) the user identifier 276 to the User ID 350 of FIG. 3A, and (iii) the current privileges 278 to the stored privileges 360 of FIG. 3A.


More specifically, in response to the content of the current pointer 274 being altered and different from the content of the pointer 300 of FIG. 3A stored at commencement of the monitored process or the content of the user identifier 276 being altered and different from the content of the User ID 350 of FIG. 3A, the event analysis logic 250 transmits a detection message to the user mode agent 140 of the potential privilege escalation attack. Additionally, in response to the content of the current privileges 278 being different than the stored privileges 360 of FIG. 3A, the event analysis logic 250 transmits a detection message to the user mode agent 140 of the potential privilege escalation attack as illustrated in FIG. 4.


Referring back to FIG. 2, in response to another selected event performed by the monitored process, such as a registry modification (operation 12) or a thread creation (operation 16) for example, a callback message 280 for the registry modification (operation 13) or a callback message 285 for the thread creation (operation 17) is provided to the kernel mode driver 150. Each of these callback messages 280/290 may include a current pointer 282/292 to the monitored process data structure to read current token state information for the monitored process (e.g., pointer 284/294 to the access token data structure; user identifier 286/296, privileges 288/298), which is compared against the stored token state information 320 (e.g., stored pointer 300, User ID 350 and/or stored privileges 360 of FIG. 3A), which are retrieved from the access token data store 265 (operation 14 or operation 18). As before, based on uncovered changes in the current token state information, such as access token pointer value, the user identifier or stored privileges for the identified user for example, the event analysis logic 250 is able to detect a potential privilege escalation attack (operation 15 or operation 19).


Referring now to FIG. 4, an exemplary embodiment of the operations conducted for detecting a privilege escalation by the kernel mode driver 150 and analysis of the privilege escalation by the user mode agent 140 of FIG. 2 is shown. Upon detection of a potential privilege escalation, the kernel mode driver 150 uploads a detection message 400 to the user mode agent 140 (operation 20). The detection message 400 represents detection of a potential privilege escalation attack requiring further analysis. The detection message 400 features a data structure including (i) information 410 identifies the monitored process (e.g., process name or process identifier), (ii) information 420 that identifies the event in which a change to one or more parameters of the access token was detected (e.g., event name or event identifier), and (iii) information 430 that identifies changes to token state information (e.g., metadata associated with the access token). The token state information 430 may include information associated with (a) changes made from the access token pointer 300 for accessing the access token data structure 340, (b) changes made from the User ID 350, and/or (c) changes made from the stored privileges 360. Additionally, it is contemplated that the detection message 400 may further identify (d) the particular privileges 440 of the access token that are enabled and/or (e) the current User ID 450, where the user identifier has not changed.


Upon receipt of the detection message 400, the analysis logic 210 of the user mode agent 140 extracts the information 410, 420 and 430 and determines a threat level of the detected privilege escalation in accordance with the privilege escalation rules 460 that control operability of the analysis logic 210 (operation 21). According to one embodiment of the disclosure, the analysis logic 210 applies portions of the extracted information 410, 420 and/or 430 to the privilege escalation rules 460 to determine a threat level for the monitored process (operation 20). The threat level may be categorized as (1) “benign” (e.g., a confirmed legitimate privilege escalation); (2) “malicious” (e.g., a confirmed unauthorized privilege escalation associated with a privilege escalation attack); or (3) “suspicious” (e.g., an unauthorized privilege escalation but indeterminate of malicious intent).


Referring still to FIG. 4, responsive to a privilege escalation detection caused by a change in the access token data structure pointer and/or a change in the user identifier, the analysis logic 210 concludes that the monitored process (and monitored event associated the monitored process) is associated with a privilege escalation attack. However, the analysis logic 210 may conclude a detected privilege escalation is suspicious or not malicious, depending on the type of privilege(s) being modified and/or scope of such modification. As an illustrative example, a minor privilege change (e.g., guest-to-employee; one super-privilege level to another super-privilege level) may warrant a “suspicious” classification for increased surveillance, but does not rise to a “malicious” classification as the enhanced privileges fail to provide additional access to sensitive information within the endpoint or stored within the enterprise. Similarly, a major privilege change (e.g., employee-to-administrator; employee-to-super-privilege) may warrant a “malicious” classification as the enhanced privileges may provide the user with substantial increased access sensitive information within the endpoint or stored within the enterprise.


Once the analysis logic 210, operating in accordance with the privilege escalation rules 460, determines that a detected privilege escalation represented by the detection message 400 is malicious, the user mode agent 140 may initiate an alert 470 to the endpoint user or an administrator as to the detection of a privilege escalation attack (operation 22). Furthermore, besides the alert 470, the user mode agent 140 may terminate and/or quarantine the malicious monitored process.


In contrast, where the analysis logic 210 determines that the detected privilege escalation is suspicious, the user mode agent 140 may initiate an event acquisition message 480 to the kernel mode driver 150 to acquire additional events associated with the monitored process for evaluation (operation 23). As the kernel mode agent 150 publishes the subsequent events (such as, for example, access using the escalated privilege to a privileged and highly sensitive file or attempted outbound transfer of data (exfiltration) from that file) to the user mode agent 140, the user mode agent 140, operating in accordance with the privilege escalation rules, may identify further suspicious or malicious activity. The suspicious determination (described above) along with these additional results may be weighted, and collectively, may prompt the analysis logic 210 of the user mode agent 140 to determine a malicious verdict or a benign verdict.


Referring to FIG. 5, an exemplary embodiment of a flowchart illustrating operations of the token analysis system 110 of FIG. 2 in analysis of a process creation event for a monitored process is shown. Responsive to receiving a callback message directed to creation of a monitored process (block 500), the kernel mode driver determines or confirms that the process is a process selected for monitoring for token privilege escalation (operation 510). Where the process is not to be monitored, the kernel mode driver ignores the process (operation 515). However, where the process is a process to be monitored, the kernel mode driver provides the content associated with the monitored process to the event analysis logic 250 that performs the token privilege escalation detection. From the content, the kernel mode driver attempts to verify whether the monitored process is a “parent” process (operation 520). Stated differently, the kernel mode driver determines whether the monitored process is created from another process (i.e., a “child” process) or not.


In the event that the monitored process is a first process (i.e., a “parent” process) the kernel mode driver analyzes the current token state information associated with the access token for the created, monitored parent process (operations 525 and 550). However, where the monitored process is a “child” process, namely the monitored process is a secondary process created from another process, the kernel mode driver retrieves and analyzes the current token state information associated with the access token for the parent process (operations 530 and 540), which, by inherence, is also associated with the child process. If a privilege escalation is detected for the parent process, the detected privilege escalation of the child process is reported to the user mode agent (operation 545). However, if no privilege escalation is detected for the parent process, the kernel mode driver analyzes the current token state information associated with the access token for the created (child) process (operations 540 and 550), since the access token for the child process may have been changed by a user after created. If a privilege escalation is detected for the child process, the detected privilege escalation is reported to the user mode agent (operations 545 and 560). However, if no privilege escalation is detected for the monitored process, the kernel mode driver refrains from reporting information associated with the monitored process to the user model agent (operations 560 and 570).


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A computerized method for detecting and mitigating a privilege escalation attack on an electronic device, the method comprising: storing metadata for an access token, by a kernel mode driver, in response to an event occurring before or during a launch of a process being monitored, the stored metadata comprises stored token state information including content to provide access to at least a first set of privileges for a user associated with the access token;responsive to detecting an event associated with the process being monitored, extracting at least a portion of current token state information for the access token by the kernel mode driver and comparing at least the portion of the current token state information to at least a portion of the stored token state information;determining whether the access token has been changed legitimately by a software function that, upon execution, is permitted to change the access token;detecting a privilege escalation attack in response to a variation between at least the portion of the current token state information and at least the portion of the stored token state information when the access token has not been changed legitimately, wherein the detecting of the privilege escalation attack being conducted by a user mode agent in response to determining a prescribed threat level of a detected privilege escalation based on (i) a difference between a pointer to a data structure of the access token included in the current token state information and a pointer to the data structure of the access token included in the stored token state information, or (ii) a difference between a user identifier included in the current token state information and a user identifier included in the stored token state information, or (iii) a difference between a set of privileges associated with the access token obtained via the pointer to the data structure of the access token included in the current token state information and the first set of privileges; andrevising the stored token state information when the access token has been changed legitimately.
  • 2. The computerized method of claim 1, wherein the storing of the stored token state information is in response to the launch of the process being monitored.
  • 3. The computerized method of claim 2, wherein prior to detecting the launch of the process, the method further comprising: receiving a listing of monitored processes by the kernel mode driver.
  • 4. The computerized method of claim 3, wherein the listing of monitored processes is provided from the user mode agent to the kernel mode driver, the listing of monitored processes being modifiable depending on a current threat landscape to which the electronic device is exposed.
  • 5. The computerized method of claim 3, wherein prior to detecting the launch activation of the process and after receiving the listing of monitored processes, the method further comprising: subscribing, by the kernel mode driver, to an operating system of the electronic device to receive information associated with events for one or more processes within the listing of the monitored processes.
  • 6. The computerized method of claim 5, wherein prior to detecting the launch of the process and after receiving the listing of monitored processes, the method further comprising: issuing, by the kernel mode driver, a request message via an Application Programming Interface (API) to an operating system of the electronic device to receive information associated with events for a first process within the listing of the monitored processes; andreceiving a response message from the operating system in response to the first process being launched.
  • 7. The computerized method of claim 6, wherein the request message includes the stored token state information providing access to the first set of privileges for the user.
  • 8. The computerized method of claim 6, wherein the response message includes the stored token state information that comprises a pointer to a data structure associated with the access token including the first set of privileges and an identifier of the user associated with the access token.
  • 9. The computerized method of claim 8, wherein the detecting of the privilege escalation attack is based, at least in part, on detecting the pointer to the data structure associated with the access token being different from a pointer to a data structure for the access token provided by the extracted portion of the current token state information.
  • 10. The computerized method of claim 8, wherein the detecting of the privilege escalation attack is based, at least in part, on detecting the identifier of the user included in the data structure associated with the access token being different from a user identifier within the data structure for the access token provided by the extracted portion of the current token state information.
  • 11. The computerized method of claim 7, wherein the detecting of the privilege escalation attack is based on detected changes between (i) parameter values of the access token obtained from the portion of current token state information for the access token and (ii) corresponding parameter values from the first set of privileges for the user associated with the access token.
  • 12. The computerized method of claim 1, wherein the user mode agent corresponds to a software agent deployed within a user space of the electronic device.
  • 13. The computerized method of claim 1, wherein the detecting of the privilege escalation attack being conducted by the user mode agent in response to analysis of information within a message provided to the user mode agent by the kernel mode driver, the message includes (i) information that identifies the process being monitored, (ii) information that identifies the event, and (iii) information that identifies a change between the portion of the stored token state information and the portion of the current token state information.
  • 14. The computerized method of claim 1, wherein the information that identifies the change between the portion of the stored token state information and the portion of the current token state information comprises (i) any difference between the pointer to the data structure of the access token included in the current token state information and the pointer to the data structure of the access token included in the stored token state information, (ii) any difference between the user identifier included in the current token state information and the user identifier included in the stored token state information, and (iii) any difference between the set of privileges associated with the access token obtained via the pointer to the data structure of the access token included in the current token state information and the first set of privileges.
  • 15. The electronic device of claim 14, wherein the kernel mode driver, when executed by the processor, to detect the privilege escalation attack being based, at least in part, on detecting the pointer to the data structure associated with the access token being different than the pointer to the data structure for the access token provided by the extracted portion of the current token state information.
  • 16. The electronic device of claim 14, wherein the kernel mode driver, when executed by the processor, to detect the privilege escalation attack is based, at least in part, on detecting the identifier of the user included in the data structure associated with the access token being different from a user identifier within a data structure for the access token provided by the extracted portion of the current token state information.
  • 17. The electronic device of claim 14, wherein the user mode agent to detect the privilege escalation attack by at least detecting changes between (i) values of the access token obtained from the extracted portion of the current token state information and (ii) corresponding values from the stored token state information.
  • 18. The electronic device of claim 14, wherein the user mode agent to detect the privilege escalation attack in response to at least determining a prescribed threat level of a detected privilege escalation based on (i) a difference between the pointer to a data structure of the access token included in the current state information and the pointer to the data structure of the access token included in the stored token state information, or (ii) a difference between the user identifier included in the current token state information and the user identifier included in the stored token state information.
  • 19. The electronic device of claim 14, wherein the information that identifies the variation between at least the portion of the current token state information and at least the portion of the stored token state information comprises (i) any difference between the pointer to the data structure of the access token included in the current token state information and the pointer to the data structure of the access token included in the stored token state information, (ii) any difference between the user identifier included in the current token state information and the user identifier included in the stored token state information, and (iii) any difference between the set of privileges associated with the access token obtained via the pointer to the data structure of the access token included in the current token state information and the first set of privileges.
  • 20. An electronic device, comprising: a processor; anda memory communicatively coupled to the processor, the memory includes a user mode agent and a kernel mode driver, wherein the kernel mode driver, when executed by the processor, to (i) store metadata for an access token prior to or during a launch of a process being monitored, the stored metadata comprises stored token state information including content to provide access to at least a first set of privileges for a user associated with the access token, (ii) extract at least a portion of current token state information for the access token in response to detecting an event associated with the process being monitored, (iii) compare at least the portion of the current token state information to at least a portion of the stored token state information, (iv) upon the compare identifies a change to at least the portion of the current token state information, determine whether the access token has been changed legitimately by a software function that, upon execution, is permitted to change the access token and revise the stored token state information for the access token if the access token has been changed legitimately, andthe user mode agent, when executed by the processor, to detect a privilege escalation attack in response to a variation between at least the portion of the current token state information and at least the portion of the stored token state information, wherein the variation includes at least (i) a difference between a pointer to a data structure of the access token included in the current token state information and a pointer to the data structure of the access token included in the stored token state information, or (ii) a difference between a user identifier included in the current token state information and a user identifier included in the stored token state information, or (iii) a difference between a set of privileges associated with the access token obtained via the pointer to the data structure of the access token included in the current token state information and the first set of privileges.
  • 21. The electronic device of claim 20, wherein the kernel mode driver being configured to receive a listing of monitored processes by the kernel mode driver.
  • 22. The electronic device of claim 21, wherein user mode agent being configured to provide the listing of monitored processes to the kernel mode driver, the listing of monitored processes being modifiable depending on a current threat landscape to which the electronic device is exposed.
  • 23. The electronic device of claim 21, wherein the kernel mode driver to subscribe to an operating system of the electronic device to receive information associated with events for one or more processes within the listing of the monitored processes.
  • 24. The electronic device of claim 23, wherein the kernel mode driver to issue a request message via an Application Programming Interface (API) to an operating system of the electronic device to receive information associated with events for a first process within the listing of the monitored processes and receive a response message from the operating system in response to the first process being launched.
  • 25. The electronic device of claim 20, wherein the request message issued by the kernel mode driver includes the stored token state information providing access to the first set of privileges for the user.
  • 26. The electronic device of claim 25, wherein the response message received by the kernel mode driver includes the stored token state information that comprises the pointer to the data structure associated with the access token including the first set of privileges and an identifier of the user associated with the access token.
  • 27. A non-transitory computer readable medium including software that, when executed by the processor, performs operations comprising: storing token state information associated with an access token in response to an event occurring before or during a launch of a process being monitored, the stored token state information including content to provide access to at least a first set of privileges for a user associated with the access token;responsive to detecting an event associated with the process being monitored, extracting at least a portion of current token state information for the access token and comparing at least the portion of the current token state information to at least a portion of the stored token state information;determining whether the access token has been changed legitimately by a software function that, upon execution, is permitted to change the access token;revising the stored token state information when the access token has been changed legitimately; anddetecting a privilege escalation attack in response to a variation between at least the portion of the current token state information and at least the portion of the stored token state information when the access token has not been changed legitimately, wherein the variation includes at least (i) a difference between a pointer to a data structure of the access token included in the current state information and a pointer to the data structure of the access token included in the token state information, or (ii) a difference between a user identifier included in the current state information and a user identifier included in the token state information, or (iii) a difference between a set of privileges associated with the access token obtained via the pointer to the data structure of the access token included in the current state information and the first set of privileges.
CROSS REFERENCE TO RELATED APPLICATIONS

This application is based upon and claims the benefit of priority from U.S. Provisional Patent Application No. 62/690,835 filed Jun. 27, 2018, the entire contents of which are incorporated herein by reference.

US Referenced Citations (712)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Fuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Fuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Fang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Fuvell et al. Oct 2007 A1
20070240220 Fuvell et al. Oct 2007 A1
20070240222 Fuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Proves et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupar et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351930 Sun Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
20190268152 Sandoval Aug 2019 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (57)
Entry
Venezia, Paul, “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
“Mining Specification of Malicious Behavior”—Jha et al., UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.-mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C., et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-5120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, Issn: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W., et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-id/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Moore, D., et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt, “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard fora NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.--N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '8 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doom, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
Provisional Applications (1)
Number Date Country
62690835 Jun 2018 US