Dynamically remote tuning of a malware content detection system

Information

  • Patent Grant
  • 11949698
  • Patent Number
    11,949,698
  • Date Filed
    Thursday, March 31, 2022
    2 years ago
  • Date Issued
    Tuesday, April 2, 2024
    a month ago
Abstract
According to one embodiment, an non-transitory storage medium is configured to store a plurality of engines, which operate to conduct an analysis of a received object to determine if the object is associated with a malicious attack. The plurality of engines includes a first engine and a second engine. The first engine is configured to conduct a first analysis of the received object for anomalous behaviors including anomalous actions or omissions during virtual processing of the object that indicate the received object is malicious. The second engine is configured to conduct a second analysis corresponding to a classification of the object as being associated with a malicious attack. The analysis schemes conducted by the first engine and the second engine may be altered via configuration files, which adjusts (i) parameter value(s) or (ii) operation rules(s) to alter the analysis conducted by the first engine and/or second engine.
Description
1. FIELD

Embodiments of the disclosure relate to the field of cyber security. More specifically, one embodiment of the disclosure relates to a system and method for increasing the accuracy in detecting objects under analysis that are associated with a malicious attack and enhancing classification efficiency by reducing errors in the form of false positive and/or false negatives.


2. BACKGROUND

Over the last decade or so, malicious software (commonly referred to as “malware”) has become a pervasive problem for electronic devices in communication over a network. In general, malware is computer code that may execute an exploit, namely information that attempts to take advantage of a vulnerability in software running on a targeted computer in order to adversely influence or attack normal operations of that computer. For instance, an exploit may be adapted to take advantage of a vulnerability in order to either co-opt operation of a computer or misappropriate, modify or delete data stored within the computer.


More specifically, malicious network content is a type of malware that may be distributed over a network, such as malware hosted by a website being one or more servers operating on a network according to a hypertext transfer protocol (HTTP) standard or other well-known standard. For instance, malicious network content may be actively downloaded and installed on a computer, without the approval or knowledge of its user, simply by the computer accessing the malicious website. As an illustrative embodiment, the malicious network content may be embedded within objects associated with web pages hosted by the malicious website or may enter a computer upon receipt or opening of an electronic mail (email) message. For example, an email message may contain an attachment, such as a Portable Document Format (PDF) file, with embedded malicious executable programs.


Various processes and appliances have been employed to detect the presence of malicious network content on a computer. For instance, a two-phase malware detection appliance currently exists for detecting malware contained in network traffic. However, both phases (static and dynamic) conducted by this conventional malware detection appliance rely heavily on hard-coded rules to control their operations. More specifically, conventional malware detection appliances may include a “factory installed” operating system (OS) software image along with a corresponding release of a software image package for use in the dynamic phase. The software image package includes logical monitors for a virtual run-time environment in the dynamic phase. In the event of the customer-installed malware detection appliance experiencing significant incidences, such as a high rate of false positives or false negatives in malware detection for example, customers may be provided with a new version of the OS software image or a new version of the software image package. However, such releases are slow to fruition, normally taking 4-6 months (including development and quality assurance testing). Moreover, the new software image package may still not be tuned to threats (e.g., Advanced Persistent Threats “APT attacks”) that target specific IT resources at a specific customer (enterprise or agency), and may be days or weeks behind malware “developments” (e.g., introduced by malware authors or self-generated by polymorphic malware) as experienced by customers.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the disclosure are illustrated by way of example and not limitation in the figures of the accompanying drawings in which like references indicate similar elements.



FIG. 1A is an exemplary block diagram illustrating a malware content detection system according to a first embodiment of the disclosure utilizing network-based update (communication) paths.



FIG. 1B is an exemplary block diagram illustrating a malware content detection system according to a second embodiment of the disclosure utilizing local update (communication) paths.



FIG. 2A is a first exemplary block diagram of a communication system deploying a plurality of MCD systems with a framework for detecting a malicious attack based on analysis of a suspect object by a configurable static analysis engine, a configurable dynamic analysis engine and/or a configurable emulation engine.



FIG. 2B is a second exemplary block diagram of a communication system utilizing a local update path for configuration of one or more detection engines in accordance with FIG. 1B.



FIG. 2C is a third exemplary block diagram of the communication system with an in-line MCD system adapted for detecting a malicious attack based on analysis of a suspect object by a configurable static analysis engine, a configurable dynamic analysis engine and/or a configurable emulation engine.



FIG. 3 is an exemplary logic representation of the MCD system of FIGS. 2A-2B.



FIG. 4 is a general exemplary flowchart illustrating a dynamic analysis process with software configurable monitoring logic within a dynamic analysis engine.





DETAILED DESCRIPTION

Various embodiments and aspects of the disclosure will be described with reference to details discussed below, and the accompanying drawings will illustrate the various embodiments. The following description and drawings are illustrative and should not be construed as limiting the invention. While specific details are described to provide a thorough understanding of various embodiments of the disclosure, in certain instances, well-known or conventional details are not described in order to provide a more concise discussion.


I. Detailed Summary

Embodiments of the disclosure disclose generation and release of a “fully parameterized” version of image software that controls operations of one or more engines within a malware detection appliance (referred to as “malicious content detection (MCD) system”, where, from time to time, values of selected parameters of the image software may be enabled, disabled or changed to “tune” the MCD system. The term “fully parameterized” identifies software that includes parameters intended by the software developer to be changed, perhaps in real-time after deployment, based on changes to data within a configuration file.


According to one embodiment of the disclosure, a “configuration file” refers broadly to an item containing data specifying or representing parameter values in a structured or unstructured format. The parameter values may be used to define variables, constants, conditions, lists (or portions thereof), tables (or portions thereof), templates (or portions thereof) and other data sets that can be referenced and used by one or more processes of the detection engines (e.g., dynamic analysis engine, static analysis engine, emulation engine, and/or classification engine). The parameter values are used to change or control one or more operations and functions (capabilities) performed by the processes.


In another embodiment, a “configuration file” refers broadly to an object containing data specifying or representing both parameter values, as described above, and operation rules. Operation rules may be any logical engines in their respective operations as part of the MCD system and may be used by (and tune) the operation(s) of a corresponding engine. The operation rules may be used (e.g., executed or otherwise processed), for example, in implementing any and all heuristic, deterministic, inference, correlation logic, or the like, utilized by those engines. Further examples of more practical import for the use of operation rules in detection and classification of content as malware are given elsewhere in this specification.


The parameter values may be associated with one or more operation rules, where the rule or rules may be contained, depending on the embodiment, within the configuration file or hard-coded within the processes or other logic of the detection engines. The parameter values may change or control (tune) the associated rules, including their applicability and action/effect with respect to the operation(s). To this end, in some embodiments, the engines (and/or computer programs that, when executed, implement aspects of the engines) may be specifically designed and developed in such manner as to reference parameters which, during run-time, assume values specified by the contents of the configuration file. This may be referred to as “parameterized”. “Fully parameterized” describes detection engines that are optimized during the design and development process to obtain a maximum level of flexibility for later configuration and tuning through use of a configuration file as described herein. Such optimization should take into account and balance practical considerations including risks and benefits with respect to operational aspects of the engines that are best modified through an update to a configuration file or via a new “factory” originating, formal release of a software image package.


Rendering the MCD system more efficacious at malware detection in light of recently detected/evolved malware and improving overall performance, the tuning of selected parameters of the software image may be accomplished by a download of a software image update in the form of the configuration file. According to one embodiment of the disclosure, the configuration file is configured to tune one or more detection engines, including a static analysis engine, an emulation engine, a dynamic analysis engine, and/or a classification engine set forth in FIGS. 1A-1B. The downloading of the configuration file may be handled from a factory (or authorized software distributor) or the configuration file may be provided or modified by the customer (or its IT or security provider). For the later tuning scheme, a customer representative may enter changes to the configuration file through a user interface in order to tune one or more of the above-identified engines to better thwart threats (e.g., APT attacks) that may specifically target the customer or its industry, or otherwise address the customer's special security concerns.


As described below, the configuration file can be loaded into a targeted detection engine or engines to change/control its operation (how it functions), and thus tune/configure the detection engine(s) or even customize the detection engine. Changes to the contents of the configuration file (e.g., the parameter values contained therein) may enable or disable certain features (e.g., capabilities) of the MCD system, or may modify its capabilities so that one capability is dependent on another.


For instance, the software image may support W (X+Y+Z) capabilities, where a first subset (“X”) of capabilities (e.g., X≥3, X=80) may be always enabled to provide the foundational operation of the MCD system. Similarly, a second subset (“Y”) of capabilities (e.g., Y≥1, Y=15) may be turned on or off by modifying the configuration file, and optionally, a third subset (“Z”) of capabilities (e.g., Z≥1, Z=5) may be experimental to test, for example, new capabilities that may impact detection efficacy or performance when enabled or disabled within the customer's deployment. Herein, for this example, the fully parameterized software image includes parameters to “tune” (i) all of the second subset of capabilities; (ii) optionally, all of the third subset of capabilities; and (iii) potentially, depending on developer preferences, at least some of the first subset of capabilities.


Based on dynamic tuning of the MCD system, the response time for addressing identified significant incidences though software changes for the detection engines is reduced from months to days or even hours. Additionally, dynamic tuning, as described herein, eliminates the need for extremely high bandwidth requirements associated with downloading a software image package since the configuration file may be a small fraction of its size.


More specifically, embodiments of the disclosure reside in techniques for configuring (tuning) a malicious content detection (MCD) system through the configuration file by adjusting parameters and/or operation rules controlling the operations of logic responsible for the analysis of incoming objects to determine whether such objects are associated with a malicious attack. The parameter change and/or operation rule adjustment customizes the MCD system for enhanced detection and classification efficiency in order to reduce false positives and/or false negatives.


According to one embodiment of the disclosure, the MCD system includes a plurality of configurable detection engines, including a configurable dynamic analysis engine (e.g., virtual execution logic with one or more virtual machines “VMs” for processing objects under analysis) and a configurable classification engine operable in response to observed behaviors within the dynamic analysis engine for classifying an object under analysis as malware or benign. The configurable detection engines are part of fully parameterized software uploaded into the MCD system at installation.


These detection engines are at least partially controlled by parameters and/or operation rules that are configurable via the configuration file through network-based update paths 190, 192, 194, 196 and 198 of FIG. 1A or local update paths 185 as shown in FIG. 1B. The network-based update paths enable updating through a management system automatically or manually through a user interface (UI) in order to receive a configuration file from a remotely located source (e.g., factory, authorized software distributor, off-site network administrator, etc.) while the local update paths 185 enable updating locally by a customer (or its IT or security provider). The updates may be conducted on a subscription basis.


In particular, the MCD system may be configured (tuned) in real-time by loading a configuration file into one or more of the detection engines in order to alter one or more parameters and/or operation rules associated with a dynamic analysis rule and perhaps change certain capabilities of the MCD system. The altering of one or more parameters (herein, “parameter(s)”) may be used to effectively add a new dynamic analysis rule (by setting certain parameters associated with a pre-loaded rule or setting a parameter that commences compliance with the rule during dynamic analysis), disable a dynamic analysis rule (by clearing parameters associated with a pre-loaded rule or setting a parameter to disable compliance with the rule), or modify (update) a dynamic analysis rule (by activating and/or deactivating one or more parameters associated with a pre-loaded rule) so as to effectuate a change in operation. Additionally, besides adjusting parameters associated with a pre-existing rule for the detection engine, it is contemplated that information associated with a new rule may be uploaded. Hence, alteration of an operation rule may be conducted by adding data for an entire rule or adding, disabling or modifying one or more parameters associated with a pre-existing rule.


Additionally, it is contemplated that, as an alternative or an addition to a configurable dynamic analysis engine, the MCD system may further include a configurable static analysis engine and/or a configurable emulation engine. Parameters associated with rules controlling the operations of these detection engines may be altered in real-time or new rules may be uploaded or modified, as described above.


It is contemplated that, according to one embodiment of the disclosure, a dynamic analysis rule may specify a particular type of monitor (e.g., logical component to monitor behaviors, a physical component to monitor behaviors, etc.) and one or more corresponding parameters may be configured to alter the number or types of monitors that are in operation (enabled) within a VM of the dynamic analysis engine. Another example of a dynamic analysis rule may be an operation rule that specifies a particular type, pattern or combination of observed behaviors that are associated with a malicious attack and therefore lead to classifications of suspect objects as malware. One example of a classification rule may be associated with a threshold computing scheme where certain parameters provided by a configuration file are used to adjust weighting of scores provided from the static analysis engine, emulation engine, and/or the dynamic analysis engine. These types of operation rules, for monitoring and for classification for example, may be interdependent and coordinated by parameters from the configuration file to enhance detection and classification efficiency.


Rule generation may involve a human guided learning or machine learning. The machine learning protocols may be designed to provide effective monitoring arrangements to observe behaviors during dynamic processing (in a virtual environment) of known malware and non-malware samples. This approach may identify monitored behaviors or patterns/combinations of behaviors with a high correlation to malware. The initial operation rules and/or values for parameters selected for the rules may be based, at least in part, on metadata of suspicious traffic that specifies context for the suspect object, such as its file type (e.g., Word® document, PDF document, Flash, executable), operating system type and version, application type and version, etc. Using the configuration file, parameters (or perhaps rules themselves) may be “pushed” or otherwise provided to the MCD system through a management system such as a private network management system, a central management system (e.g., cloud management system or local management system), or locally via a user interface (UI) of the MCD system.


It may be useful to describe specific, practical examples of use of the configuration file to control/adjust operation of the MCD system. Embodiments of the disclosure apply a “configuration” to executable software components of the MCD system. For instance, the dynamic analysis engine may be configured to intercept or “hook” system calls, Application Programming Interfaces (APIs), and other points of interaction between processes running within the dynamic analysis engine. This configuration may be “tuned” by modifying parameters associated with particular rules in order to intercept only a subset of these points of interaction that may be associated with, for example, certain known types of prevalent malware, certain known prevalent families of malware, etc.


As an example, an enterprise may have experienced an APT attack characterized by certain types of exploits, and parameter values may be provided to better tune (configure) the dynamic analysis engine to detect behaviors associated with such exploits. More specifically, the APT actor may target a specific domain name, user name, IP address, or subnet address, or may seek a specific file type (e.g., Excel file). The management system may provide a user interface to allow the customer to “insert” (e.g., in an appropriate interactive field) specific values for the above names, addresses or file types, and these values can be stored in the configuration file and read into the appropriate engine(s) to customize its operation to the needs/concerns of the customer. This “template”, which refers to an IT/cyber-security organization's view of a set of parameters suitable to thwart an APT attack, including both general parameters (directed to general characteristics and general behaviors common to APT actors) plus user specified parameters (directed to certain APT malware or families of APT malware that target a particular resource and other parameters may control weighting of both those characteristics/behaviors for purposes of scoring).


In some embodiments of the disclosure, the classification engine may also apply operation rules included in the content updates to find correlations between the points of interaction and, for example, the prevalent or (in other situations) newly discovered malicious behavior. The malware classification may be based on context-specific classification rules and/or parameters utilized by the classification rules associated with a particular object under analysis.


When identified through the learning processes described above, parameter values for establishing new rules or modifying existing rules can be pushed to the dynamic analysis engine (and/or the static analysis engine and/or emulation engine) from a management system. Because these light-weight updates consist of rules (e.g., complete rules or portions of rules such as parameter values) instead of complete update software images, the size of the necessary update is reduced, and may occur more frequently to more quickly respond to new threats.


In some embodiments of this disclosure, light-weight updates through downloading of a configuration file via local update paths or network-based update paths may be used to provide customization of the detection engines (e.g., dynamic analysis engine, static analysis engine, and/or emulation engine) and/or provide updates the MCD system in an agile fail-safe manner. These updates may place logic within the MCD system into a new operating state or conduct a rollback operation to return the logic to a former operating state. Hence, different features of the detection engines may be configurable via this update mechanism. Regarding customization as an illustrative case, a “security centric” customer may wish to sacrifice system throughput for additional detection efficacy resulting from a more exhaustive detection engine posture. With regard to update management of the MCD system, the use of light-weight configuration files may enable the MCD system to meet stringent customer service-level agreements, which dictate the mandated response to detecting/fixing/updating of reported issues/software defects within time, bandwidth or other constraints for which a new release or patch would not be practical or possible.


There are many methods for an attacker to upload malicious code into programs running on a client device. From a detection perspective, multiple rules or methods may be employed to capture this behavioral attack. It is envisioned any operation rule may have a few unknown cases which may result in false positives and/or false negatives. Hence, in many situations, it is advantageous to “tune” operation rules (through rule additions, disablements, or modifications) in order to improve filtering of malicious/benign objects during dynamic analysis instead of relying on filtering at a later stage in the classification engine. For instance, increased (or targeted) filtering inside of the dynamic analysis engine may produce more effective operation rules thereby eliminating the passing of superfluous information, sometimes referred to as “noise”, downstream to correlation engine and improve accuracy of object classification at the correlation engine.


Additionally, light-weight content based updates in the form of a configuration file are useful to the creation of a robust release scheme for altering operation rules and other features of the MCD system automatically or manually through the management system. Given the ability through human interaction, machine learning, and/or auto-generation of the detection and classification features of the detection engines may be dynamically updated—tuned. With the update mechanics in place, changes in malware detection features may be release at a more rapid pace, then validated and tuned in the field. As a result, features of the detection engines may be disabled, enabled, or used to activate more expansive malware detection capabilities (e.g. apply more resources if increased functionality is desired). In another illustrative case, malware detection features of the detection engines may be tuned with respect to client device type or overall platform deployment. For example, a deployment of any email security platform may enable certain features in a “Security Centric” posture that would typically not be enabled.


Exemplary embodiments may include configuring the dynamic analysis engine to hook specific types of system calls (e.g., system calls to particular APIs (e.g., calls to Sleep( ) function, etc.), and configuring the classification engine to associate a rule-specified pattern of system calls to particular APIs (e.g., calls to Sleep( ) function, etc.), as associated with malware. An operation rule would be created for that pattern and pushed to any detection engine such as the dynamic analysis engine, the static analysis engine, and/or the emulation engine.


Yet another exemplary embodiment may include configuring the classification engine by modifying parameter values associated with the thresholds against which dynamic analysis scores, static analysis scores and/or emulation scores are compared. Also, the content updates may adjust the operating state of the prioritization logic and/or score determination logic in the classification engine to assign certain malicious behaviors (identified through the rules) a greater weight in the identification of the suspect object as malicious.


The configuration of the static analysis engine as well as the emulation engine may be accomplished in a similar fashion as described above. For example, blacklists or whitelists of known malicious websites and non-malicious websites, respectively, may be used for matching sources (URLs) of incoming traffic being examined by a static analysis engine. These exclusion and inclusion lists may be readily updated with new entries or existing entries may be removed through configuration file parameter values specifying the URLs.


II. Terminology

In the following description, certain terminology is used to describe features of the invention. For example, in certain situations, both terms “logic” and “engine” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, logic (or engine) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but is not limited or restricted to a microprocessor; one or more processor cores; a programmable gate array; a microcontroller; an application specific integrated circuit; receiver, transmitter and/or transceiver circuitry; semiconductor memory; or combinatorial logic.


Logic (or engine) may be in the form of one or more software modules, such as executable code in the form of an executable application, an application programming interface (API), a subroutine, a function, a procedure, an applet, a servlet, a routine, source code, object code, a shared library/dynamic load library, or one or more instructions. These software modules may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of a “non-transitory storage medium” may include, but are not limited or restricted to a programmable circuit; a semiconductor memory; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the executable code is stored in persistent storage.


The term “object” generally refers to a collection of data, such as a group of related packets, normally having a logical structure or organization that enables classification for purposes of analysis. For instance, an object may be a self-contained element, where different types of such objects may include an executable file, non-executable file (such as a document or a dynamically link library), a Portable Document Format (PDF) file, a JavaScript™ file, Zip™ file, a Flash file, a document (for example, a Microsoft Office® document), an email, downloaded web page, an instant messaging element in accordance with Session Initiation Protocol (SIP) or another messaging protocol, or the like.


The term “flow” generally refers to a collection of related objects, normally communicated during a single communication session (e.g., Transport Control Protocol “TCP” session) between a source (e.g., client device) and a destination (e.g., server).


A “message” generally refers to information transmitted as information in a prescribed format, where each message may be in the form of one or more packets or frames, or any other series of bits having the prescribed format.


The term “transmission medium” is a physical or logical communication path with a client device, which is an electronic device with data processing and/or network connectivity such as, for example, a stationary or portable computer including a desktop computer, laptop, electronic reader, netbook or tablet; a smart phone; server; mainframe; signal propagation electronics (e.g. router, switch, access point, base station, etc.); video game console; or wearable technology. For instance, the communication path may include wired and/or wireless segments. Examples of wired and/or wireless segments include electrical wiring, optical fiber, cable, bus trace, or a wireless channel using infrared, radio frequency (RF), or any other wired/wireless signaling mechanism.


In certain instances, the term “verified” are used herein to represent that there is a prescribed level of confidence (or probability) on the presence of an exploit within an object under analysis. An “exploit” may be generally construed as information (e.g., executable code, data, command(s), etc.) that attempts to take advantage of a vulnerability, such as a coding error or artifact in software (e.g., computer program) that allows an attacker to alter legitimate control flow during processing of the software by an electronic device. The altering of legitimate control flow may cause the electronic device to experience anomalous (e.g. undesirable, unexpected, irregular, etc.) behaviors.


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware.


Lastly, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


III. General Architecture

Reference in the specification to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in conjunction with the embodiment can be included in at least one embodiment of the disclosure. The appearances of the phrase “in one embodiment” in various places in the specification do not necessarily all refer to the same embodiment.


Techniques for configuring (tuning) a malicious content detection (MCD) system through real-time adjustment of operation rules and/or parameters in order to enhance detection and increase the accuracy in classification of malicious and benign objects are described herein. According to one embodiment, as shown in FIG. 1A, a MCD system 100 includes, but is not limited to, a first detection engine 120 (e.g., a static analysis engine), a second detection engine 140 (e.g., a dynamic analysis engine), a classification engine 160, and reporting logic 170. Optionally, the MCD system 110 may further include a third detection engine 125 in addition to or as an alternative to first detection engine 120 and/or second detection engine 140.


In response to receiving a flow 110 from a source 105 (e.g., network), where the flow 110 may include one or more objects to be analyzed, a determination is made by the first detection engine 120 and/or a second detection engine 140 as to whether one or more objects (hereinafter, “object(s)”) within the flow 110 should be classified as malicious. In other words, the objects are analyzed to determine whether they are part of a malicious attack. Herein, the object(s) may be information within the flow 110 (or flow 110 itself), which is part of the network traffic traveling over a transmission medium of a network (e.g., a wired or wireless local area network, a wide area network, etc.) that is captured by the MCD system 100 or an intermediary device such as a network interface. Alternatively, the object(s) may be manually submitted to the MCD system 100 via a user interface (UI) 182 (e.g., a Web portal), which is illustrated as part of the reporting logic 170 and/or network resources 180 in FIG. 1A.


A “malicious attack” may be defined as any operation or operations that are performed on an electronic device, at least initially unbeknownst to its user, in order to (1) alter control of the electronic device where the change in control is unwanted or unintended by the user and/or (2) gain access to stored information or information that is available to the user. As an illustrative example, a malicious attack may include one or more attack stages. For instance, a first attack stage may involve a reconnaissance stage in which information about the software and system logic associated with one or more targeted client devices is sought. This information may be used subsequently in other attack stages. Additionally or in the alternative, the malicious attack may include (1) an attack stage that involves “testing” for an initial attack or entry-point on a single client device or multiple client devices as the target and/or (2) an attack stage for delivery of an exploit such as a malicious attachment in an email message. Of course, the attack stage for delivery of the exploit may be in a variety of forms such as a phish attack where an attempt is made to capture credentials (which constitute the whole attack, or which are to be used later for part of another attack), a browser based exploit attack which attempts to get malicious code to run via a hostile web-site, or the like.


Where the malicious attack involves delivery of an exploit, once the attacker's malicious code is running on the client device(s), the attacker can pivot in many different directions. The malicious attack may attempt to disable or neutralize security software. This is important from a detection perspective in that the real attack may only come to the system after the security software has been disabled or neutralized. Now, upon infiltrating the targeted client device(s), the exploit may perform many different types of attacks and compromise the client device, such as download additional malicious information, unknowingly or unwantedly connect to a network, conduct lateral movements throughout the targeted client device(s) in an attempt to find and compromise other systems of interest. These stages of the malicious attack may involve updates to the malicious binaries, exfiltration, and/or using the compromised system as part of an attack, or as part of another attack.


As an illustrative example, the end goal of the “malicious attack” may be directed to data theft. This could involve taking over the user's web-browser, capturing keystrokes, and/or capturing the on-screen content for later processing once exfiltrated from the targeted client device. These types of attacks may target online banking or online commerce user activities. The capture of user login credentials is another related case. As part of a “malicious attack,” the attacker may capture login credentials for another targeted electronic device. Subsequently, the same or a different malicious attack may use these captured credentials to attack other targeted electronic devices.


Another example includes cases of ransom-ware and a Denial-of-Service (DOS) attack. Typically, a ransom-ware type of attack attempts to hold the target machine hostage until the user makes a financial transaction or other behavior desired from the attacker. In the case of a DOS attack, the attacker may take over the target client device with the intent of using this target client device as part of the DOS attack. These attacks may involve one or more stages.


Herein, according to one embodiment of the disclosure, the static analysis engine 120 may be responsible for performing a static analysis on the object(s) within the flow 110 without executing or playing such object(s). This “static analysis” may include, but is not limited or restricted to signature matching, heuristics, protocol semantics anomalies checking, determinative rule-based analysis, source reputation checking, blacklist or whitelist checking, or the like. Upon conducting a static analysis on the object(s) within the flow 110, the static analysis engine 120 determines whether any object is deemed “suspect” (or “suspicious”), namely the object exhibits characteristics associated with a malicious attack, such as characteristics associated with a particular exploit. The suspect object 130 is provided to the dynamic analysis engine 140.


In one embodiment, objects within the flow 110 are statically inspected by the static analysis engine 120 for various characteristics. These characteristics are intended to be signals as to the “goodness” and “badness” of the objects under analysis. For example, if a file contains a Microsoft® Excel® icon as its own display icon, this may “look” suspicious since that is a common malware technique to trick a user into opening the file. Subsequently, the file is dynamically analyzed by dynamic analysis engine 140 for anomalous behaviors (e.g., actions or even omissions during virtual processing that are anomalous). For instance, it may be discovered that the file may not be opened by a Windows® Office application and/or may exhibit other anomalous behaviors (e.g., initiate a callback, accessing resources atypical of normal Excel® operations, etc.) that are not expected from an Excel® file.


Furthermore, the static analysis engine 120 may generate a static analysis score representing the likelihood that the suspect object 130 is malicious based on the static analysis. The static analysis score and/or other results from the static analysis (hereinafter “static analysis results” 122) may be provided to classification engine 160 for classification of a suspect object (see FIG. 2A). Additionally or in the alternative, the static analysis results 122 may be stored in a data store 145. The static analysis and/or generation of the static analysis score may be controlled by static analysis rules 123 and parameters 124 associated with the static analysis rules 123.


According to another embodiment of the disclosure, the static analysis engine 120 may not be deployed within the MCD system 100 so that the flow 110 propagates directly to the dynamic analysis engine 140 or, based on the security settings, certain flows may be directed to the static analysis engine 120 while other flows may be directed to the dynamic analysis engine 140 without any processing by the static analysis engine 120.


As further shown in FIG. 1A, the dynamic analysis engine 140 may be configured to perform a dynamic analysis on the suspect object 130, including monitoring behaviors of the suspect object 130 during its virtual execution (using one or more virtual machines “VMs”) to detect any anomalous behaviors. More specifically, the dynamic analysis engine 140 is configured to monitor the behaviors of the subject object 130 in an operating environment (e.g., VM) and generate dynamic analysis (VM-based) results 150. The VM-based results 150 may include a dynamic analysis score and/or other information describing or indicating the anomalous and/or expected behaviors observed during the dynamic analysis. The “dynamic analysis score” represents a likelihood that the suspect object 130 is malicious based on the dynamic analysis, which may be in a form of a measure of probability.


The VM-based results 150 are provided to the classification engine 160 for use in classifying the suspect object 130, such as a malicious or benign classification. Additionally or in the alternative, the VM-based results 150 may be stored in the data store 145.


The virtual execution of the suspect object 130, the monitoring of behaviors during VM-based processing of the suspect object 130 and/or the generation of the dynamic analysis score may be controlled by dynamic analysis rules 142 and/or parameters 144 associated with the dynamic analysis rules 142.


According to one embodiment of the disclosure, at least portions of the static analysis results 122 and/or VM-based results 150 may be provided as feedback 190 returned to network resources 180. Based on analysis of the feedback 190 automatically or manually through use of the UI 182, where the analysis may be in accordance with machine learning or human guided learning analysis schemes, forensics or another type of analysis scheme a security software developer or, in an automated implementation, network resources 180 (e.g., a server, a management system, etc.) may generate a configuration file 191 included as part of a first set (e.g., one or more) of messages routed over update path 192. The configuration file 191 may be adapted, e.g., to modify one or more parameters 144 that are used by dynamic analysis rules 142 in order to effectively add one or more new rules, modify one or more existing rules, or disable one or more existing rules.


Similar to the discussion above, based on static analysis results 122 (FIG. 2A) and/or VM-based results 150, and other malware analysis, a security software developer may generate (or network resources 180 may be configured to generate) a configuration file 193 included as part of a second set of messages routed over update path 196. The configuration file 193 may be used to add, modify and/or disable static analysis rules 123 through content updates (e.g., updates to rule 123 and/or parameters 124).


As optional logic, the emulation engine 125 may be configured to emulate operations associated with the processing of a particular object within flow 110 in context with an emulated computer application (rather than a “real” application, as may be run in a VM in the dynamic analysis engine 140) or in context with an emulated dynamic library. As an optional implementation, the emulation engine 125 may provide the list of functions or characteristics on which malware checks can be applied in later analyses, and/or information regarding a suitable operating environment to be employed in one of the VMs for the dynamic analysis engine 140. For example, the emulation engine 125 may identify a particular version of an application having a vulnerability targeting a particular object, and the dynamic analysis engine 140 will then employ that particular version of the application within the virtual environment. This may lead to additional or different monitors being activated within the dynamic analysis engine 140 in order to monitor for certain types of behaviors.


More specifically, the emulation engine 125 may be configured to emulate operations of the particular object and also monitor for anomalous behavior. For instance, the monitoring may be accomplished by “hooking” certain functions associated with that object (e.g., one or more API calls, etc.), and controlling what data is specifically returned in response to corresponding function calls (e.g., force return of an application version number different than its actual number). After receipt of the returned data, operations by the object are monitored. For instance, the output from the “hooked” object may be analyzed to determine if a portion of the output matches any of signature patterns or other types of malware identifiers. The emulation may be controlled by emulation rules 126 and/or parameters 127 associated with the emulation rules 126.


Similar to the discussion above, based on results 128 from emulation engine 125 (FIG. 2A) and/or VM-based results 150, a security software developer may generate (or network resources 180 may be configured to generate) a configuration file 195 included as part of a third set of messages routed over update path 198. The configuration file 195 may be used to add, modify and/or disable emulation rules 126 through content updates (e.g., updates to rules 126 and/or parameters 127).


Classification engine 160 is to classify whether the suspect object 130 is likely malicious based on results from the dynamic analysis engine 140, the static analysis engine 120 and/or the emulation engine 125. More specifically, according to one embodiment of the disclosure, the classification engine 160 (“classifier”) may use the static analysis score within the static analysis results 122 and the dynamic analysis score with the VM-based results 150 to determine a classification that identifies whether the suspect object 130 is malicious, non-malicious, or uncertain. The classification may be provided to the reporting logic 170, which is responsible for generating information (e.g., an alarm (warning) message, a report, etc.) that indicates whether or not the suspect object 130 is likely malware. The classifier may be in a form of confidence score. Additionally, the classification engine 160 may be responsible for generating an indicator or signature for classified malware, which may be used by the MCD system 100 (or other MCD systems) to block subsequently received objects that match the signature.


The operations of classification engine 160 are controlled by classification rules 162 and parameters 164 associated with the classification rules 162. In response to the monitored behaviors, the feedback 190 may be returned to the network resources 180, which causes a configuration file 197 included as part of a fourth set of messages over update path 196 that may be used to modify one or more parameters 164 that are used by classification rules 162. Additionally or in the alternative, the configuration file 197 may be used to install one or more new rules to classification rules 162, modify one or more existing classification rules 162, or delete one or more of the classification rules 162.


Of course, in lieu of generating a separate configuration file 191, 193, 195 and 197 targeted for a specific detection engine 120, 125, 140 or 160, it is contemplated that a single configuration file may be generated and/or distributed by the security software developer or network resources 180. This configuration file may be routed to all or some of these detection engines.


According to one embodiment of the disclosure, information within the VM-based results 150 and/or static analysis results (and/or results from operations on emulation engine 125) is used as feedback 190 that is, in turn, used by the network resources 180 in an automated setting (or updated via UI 182 in a manual setting) to adjust the parameters associated with the rules controlling the capabilities of the respective detection engine. This adjustment is designed to tune the analysis conducted on subsequent objects in order to reduce false positives and/or false negatives, and thus, improve efficiency and accuracy in subsequent analysis.


Although not shown, it is contemplated that a controller (not shown) may be provided within the MCD system 100 to coordinate operations of the first detection engine 120, the second detection engine 140, the third detection engine 125, and/or a fourth detection engine (e.g., the classification engine) 160. Herein, the controller may be configured to determine an order of analysis, such as the first detection engine 120, followed by the second detection engine 140 and the classification engine 160 in series, as described herein. However, it is contemplated that the order of analysis may be where (a) the first detection engine 120 and the second detection engine 140 operate in parallel followed by the classification engine 160; (b) the first detection engine 120 and the third detection engine 125 operates in parallel, followed by the second detection engine 140 and the classification engine operating in series; (c) the third detection engine 125, the first detection engine 120, the second detection engine 140 and the classification engine operate in series; or the like. Effectively, the controller determines the order of analysis for logic within the MCD system 100.


Although operation rules 123, 126, 142 and/or 162 and their corresponding parameters 124, 127, 144 and/164 are illustrated as being within their respective engines, it is contemplated that the information associated with the rules and/or parameters may be stored in the data store 145 (e.g., a persistent database) that is accessible and used by each of the engines of the MCD system 100 (e.g., static analysis engine 120, emulation engine 125, dynamic analysis engine 140 and/or classification engine 160) during all processing stages of malware detection processes. Each of these logic components may utilize information stored in the data store 145 during their respective processes, where the information stored is obtained during the current malware detection session and prior malware detection sessions (if any), and/or other information received or updated from other information sources, such as external analysis data from a dedicated server or via cloud services (e.g., over the Internet). The information may include rules, parameters, metadata associated with the subject object 130, information concerning the circumstances surrounding the subject object 130 (e.g., environment in which the subject object 130 is received such as email or Web information), information observed or learned during the operations of each of the logic components of the MCD system 100, and/or other information obtained from other MCD systems with respect to the same or similar object. The subject object 130 itself may also be cached in the data store 145.


According to another embodiment of the disclosure, as shown in FIG. 1B, local update paths 185 are provided from the classification engine 160 to other detection engines 120, 125 and 140. The local update paths 185 enable the light-weight configuration file (e.g. operation rules and/or parameters), which are based on the received VM-based results 150, static analysis results 122 (see FIG. 2A) and/or results 128 (see FIG. 2A) from emulation engine 125, to be provided to the detection engines locally in accordance with an automated manner (e.g., controlled by logic residing in the classification engine 160 and/or reporting logic 170 for example) or manually via the UI 182 as shown. As described above, these configuration file may be adapted to adjust the operations and/or capabilities of the dynamic analysis engine 140 (e.g., adjust number of monitors, type of behaviors to be monitored, maximum or minimum time of VM operations, rules for formulating the dynamic analysis score, etc.); adjust the operations and/or capabilities of the static analysis engine 120 (e.g. adjust number or types of signatures for signature matching, adjust types or number of attributes such as selection or de-selection of certain Internet Protocol “IP” or Media Access Control “MAC” addresses from blacklists or whitelists, type of characteristics to be monitored, maximum or minimum time for static analysis of a particular object, rules for formulating the static analysis score, etc.); and/or adjust the operations and/or capabilities of the emulation engine 125 (e.g., adjust which APIs or functions calls to “hook”, what data is to be returned in response to corresponding function calls, maximum or minimum time of emulation, etc.). These illustrative examples are not meant to limit the scope of the updates of the rules and/or parameters. Additionally these illustrative examples may apply to more than one of the detection engines.


It is noted that the configurations of MCD system 100 are described and shown in FIGS. 1A and 1B for the purpose of illustration only. More or fewer components or other logic configurations may be implemented. For example, at least some of the functionalities of classification engine 160 may be integrated with dynamic analysis engine 140, or vice versa. Each of the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140, and the classification engine 160 may maintain a separate communications channel (e.g., inter-process call or API as a feedback channel) for communication with a controller. Alternatively, the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140, and the classification engine 160 can communicate with each other via the data store 145 by storing communications information in predetermined storage location(s) of the data store 145 that are shared amongst these engines. Each of the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140, and the classification engine 160 may be implemented in software, hardware, or a combination thereof. For example, at least some of these components may be implemented as machine-readable code that can be executed by a processor in a memory to carry out the functionalities or operations as described above. Data store 145 may be maintained in a non-volatile storage device such as a hard disk or flash memory card.


IV. Exemplary Architectures

Referring to FIG. 2A, an exemplary block diagram of a communication system 200 deploying a plurality of MCD systems 2101-210N (N>1, where N=3 for this embodiment and MCD system 2101 is equivalent to MCD system 100 of FIG. 1A or 1B) communicatively coupled to a management system 220 via a network 225 is shown. In general, the management system 220 is adapted to manage MCD systems 2101-2103. For instance, the management system 220 may be configured to conduct content updates (e.g., upload configuration file with new rules, modify rules, delete rules, and/or modify parameters that are utilized by the rules) within the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140 and/or the classification engine 160.


Herein, according to one embodiment of the disclosure, the configuration file may be adapted to modify capabilities (e.g., how analysis is conducted, etc.) of the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140 and/or the classification engine 160. For instance, with respect to the static analysis engine 120, the configuration file may include an operation rule change and/or parameter change which will alter the static analysis from its current operations in determining if an object is “suspect” to warrant a more in-depth analysis. For instance, the operation rule and/or parameter change may alter the number and types of signature patterns or number of reiterations conducted in signature matching. Similarly, with respect to the dynamic analysis engine 140, the configuration file may include an operation rule change and/or parameter change which will alter the dynamic analysis conducted on suspect objects from the static analysis engine 120. For instance, the content updates may specify a particular type or number of monitors within the monitoring logic 275 of the dynamic analysis engine 140 and/or may specify a particular type, pattern or combination of observed behaviors that are associated with certain malicious attacks for heightened observation by the monitoring logic 275 for customizing specific types of malware targeted for detection.


The decision as to the content updates may be based on human guided learning or machine learning upon analysis of certain VM-based results 150 and/or static analysis results 122 that are provided as feedback to management system 220. Such updating may be conducted automatically or conducted manually via uploads by an administrator. Also, such updating may be conducted freely among the MCD systems 2101-2103 or subject to a subscription basis.


According to one embodiment of the disclosure, a parameter generator 222 may be configured to use VM-based results 150 and/or static analysis results 122, combined with the rate of false positives and/or false negatives being detected as supplied from another source, to generate a configuration file that has one or more modified parameter values in efforts to reduce the number of false positives and/or false negatives. The rate of false positives is the ratio between the number of suspect objects falsely detected as being malicious and the number of suspect objects under analysis. Conversely, the rate of false negatives is the ratio between the number of objects that were incorrectly determined to be benign and the number of suspect objects under analysis.


The parameter generator 222 may be accessible manually through the UI 182 for manual formulation of the configuration file or may be automated. For the automated process, parameter values within the configuration file may be updated in light of experiential knowledge involving human analysts, machine learning, or other automatic processes not requiring human intervention as described for FIG. 1A above.


As an illustrative example, the dynamic analysis engine 140 may report a heap spray pattern match for a PDF object. Additionally the static analysis engine 120, the emulation engine 125, and/or the dynamic analysis engine 140 may identify the additional attributes about the PDF or additional APIs or libraries loaded when it was opened. Then as part of a feedback loop, the MCD system may suppress reporting of this heap spray pattern or use this pattern plus the other identified attributes to trigger additional dynamic, static, or emulation operations upon subsequent detection of the same or similar pattern. Hence, the MCD system is adjusted to only apply resources (e.g. time/CPU cycles) on a greatly restricted set of targets, in the cases where the additional details are needed to accurately make the false positive (FP) and/or false negative (FN) calculations. Alternatively, rules/parameters may be pushed to the dynamic analysis engine 140 that identify that this heap spray pattern is always malicious and then safely modify the dynamic analysis engine 140 to report more monitored behaviors for this specific case.


Continuing with the heap spray example, detection of a heap spray may be associated with matching a large number (e.g., 20 or 30) memory patterns identified by a corresponding number (a table) of parameter values contained in the configuration file. One or more of the patterns/parameters may be changed to reflect recent discovery of new heap spray patterns. The revised patterns can be used by the dynamic analysis engine 140 or the classification engine 160 for matching of observed behaviors, thus enhancing the respective detection engine's ability to detect/classify an exploit. It is noted that the configuration file is intended to operate as a fast, lightweight, ruled-based updating scheme.


In another example, for time-bombs, adjustments may be made as to timing parameters to adjust virtual system and/or application behaviors to occur at a faster or slower pace. As yet another example, with respect to crashing or early termination objects, adjustments may be made as to which APIs to hook or which calls to modify based on the human intelligence, or machine learning.


As illustrated in FIG. 2A, a first MCD system 2101 is an electronic device that is adapted to analyze information associated with network traffic over a communication network 232 from/to one or more client devices 230. The communication network 232 may include a public network such as the Internet, a private network such as a wireless data telecommunication network, wide area network, a type of local area network (LAN), or a combination of networks.


As shown, the first MCD system 2101 may be communicatively coupled with the communication network 232 via a network interface 234. In general, the network interface 234 operates as a data capturing device (sometimes referred to as a “tap” or “network tap”) that is configured to receive data propagating to/from the client device 230 and provide at least some of this data to the first MCD system 2101 or a duplicated copy of the data. Alternatively, as shown in FIG. 2C, the first MCD system 2101 may be positioned in-line with client device 230.


According to an embodiment of the disclosure, the network interface 234 may be further configured to capture metadata from network traffic associated with client device 230. According to one embodiment, the metadata may be used, at least in part, to determine protocols, application types and other information that may be used by logic within the first MCD system 2101 to determine particular software profile(s). The software profile(s) are used for selecting and/or configuring a run-time environment in one or more virtual machines selected or configured as part of the dynamic analysis engine 140, as described below. These software profile(s) may be directed to different software or different versions of the same software application extracted from software image(s) fetched from storage device 255.


In some embodiments, although not shown, network interface 234 may be contained within the first MCD system 2101. In other embodiments, the network interface 234 can be integrated into an intermediary device in the communication path (e.g., a firewall, router, switch or other networked electronic device) or can be a standalone component, such as an appropriate commercially available network tap.


As further shown in FIG. 2A, the first MCD system 2101 comprises static analysis engine 120, an optional emulation engine 125, a scheduler 250, storage device 255, dynamic analysis engine 140, classification engine 160, and reporting logic 170. Herein, the static analysis engine 120 may include one or more software modules that, when executed by one or more processors, analyzes characteristics for objects within an incoming flow, which may be a portion of network traffic according to this embodiment of the disclosure. Such analysis may involve a static analysis of the characteristics of each object under analysis using a variety of checks that are conducted without executing the object. Examples of the checks may include signature matching, heuristics, determinative rule-based analysis, blacklist checking, whitelist checking, or the like.


In general, referring still to FIG. 2A, the static analysis engine 120 is communicatively coupled to receive network traffic such as a series of HTTP messages. The static analysis engine 120 comprises a filter logic 245 that parses the incoming network traffic, where the static analysis engine 120 conducts static analysis of one or more objects within the network traffic (flow), and may store the information associated with objects that appear “suspect” in that these objects exhibit characteristics associated with malware.


When implemented, a score determination logic 247 may be configured to determine a probability (or level of confidence) that the suspect object 130 is part of a malicious attack. More specifically, based on the static analysis, the score determination logic 247 may be configured to a value (referred to as a “static analysis score”) that may be used to identify a likelihood that the suspect object 130 is part of a malicious attack.


After analysis of objects within the flow, the static analysis engine 120 may route one or more “suspect” objects (e.g., suspect 130) to the dynamic analysis engine 140, which is configured to provide more in-depth analysis by analyzing the behavior of the suspect object 130 in a VM-based operating environment. Although not shown, the suspect object 130 may be buffered by a data store until ready for processing by virtual execution logic 260.


More specifically, after analysis of the characteristics of the suspect object 130 has been completed, the static analysis engine 120 may provide some or all of the suspect object 130 to the dynamic analysis engine 140 for in-depth dynamic analysis by one or more virtual machines (VMs) 2671-267M (M≥1) of the virtual execution logic 260. For instance, the virtual execution logic 260, operating in combination with processing logic 270 (described below), is adapted to simulate the transmission and/or receipt of signaling by a destination device represented by VM 2671. Of course, if the object under analysis is not suspected of being part of a malicious attack, the static analysis engine 120 may simply denote that the object is benign and refrain from passing the object to the dynamic analysis engine 140 for analysis.


According to one embodiment, the scheduler 250 may be adapted to configure the VMs 2671-267M based on metadata associated with the flow received by the static analysis engine 120. For instance, the VMs 2671-267M may be configured with software profiles corresponding to the software images stored within storage device 255. As an alternative embodiment, the VMs 2671-267M may be configured according to one or more software configurations that are being used by electronic devices connected to a particular enterprise network (e.g., client device 230) or prevalent types of software configurations (e.g., a Windows® 7 OS; Internet Explorer® (ver. 10) web browser; Adobe® PDF™ reader application). As yet another alternative embodiment, the VMs 2671-267M may be configured to support concurrent virtual execution of a variety of different software configurations in efforts to verify that the suspect object is part of a malicious attack (e.g., reconnaissance operations, entry-point testing, exploit, etc.). Of course, it is contemplated that the VM configuration described above may be handled by logic other than the scheduler 250.


According to one embodiment of the disclosure, the dynamic analysis engine 140 is adapted to execute one or more VMs 2671-267M to simulate the receipt and execution of content associated with the suspect object 130 within a run-time environment as expected by the type of object. For instance, dynamic analysis engine 140 may optionally include processing logic 270 to emulate and provide anticipated signaling to the VM(s) 2671, . . . , and/or 267M during virtual processing.


For example, the processing logic 270 may be adapted to provide, and sometimes modify (e.g., modify IP address, etc.) packets associated with the suspect object 130 in order to control return signaling back to the virtual execution environment 265. Hence, the processing logic 270 may suppress (e.g., discard) the return network traffic so that the return network traffic is not transmitted to the communication network 232. According to one embodiment of the disclosure, for a particular suspect object 130 being multiple related flows such as TCP or UDP flows, the processing logic 270 may be configured to send packets to the virtual execution environment 265 via a TCP connection or UDP session. Furthermore, the processing logic 270 synchronizes return network traffic by terminating the TCP connection or UDP session.


As further shown in FIG. 2A, the monitoring logic 275 within the virtual execution logic 260 may be configured to monitor behaviors of one or more VMs 2671, . . . , and/or 267M, such as VM 2671 that is responsible for executing the suspect object 130. This monitoring is conducted to detect anomalous activity indicative that the suspect object 130 is part of a malicious attack. When anomalous activity is detected, the monitoring logic 275 operating with an optional score determination logic 277 may route the VM-based results 150 (e.g., computed score, information associated with the detected anomalous behaviors, and other information associated with the detected malicious activity by the suspect object 130) to classification engine 160.


It is noted that the score determination logic 277 may not be implemented within the dynamic analysis engine 140 so that the VM-based results 150 exclude any scores, but rather includes information associated with the detected anomalous behaviors that are analyzed by the monitoring logic 275. The VM-based results 150 are subsequently weighted by the prioritization logic 280 and analyzed by the score determination logic 282 implemented within the classification engine 160.


According to one embodiment of the disclosure, the classification engine 160 may be configured to receive the static analysis results 122 and/or the VM-based results 150. According to one embodiment of the disclosure, the classification engine 160 comprises prioritization logic 280 and score determination logic 282. The prioritization logic 280 may be configured to apply weighting to results provided from dynamic analysis engine 140 and/or static analysis engine 120. These results may be (1) a “dynamic analysis score” produced by score determination logic 277 and/or “static analysis score” produced by score determination logic 247 or (2) anomalous behaviors detected by monitoring logic 275.


The score determination logic 282 comprises one or more software modules that are used to determine a final probability as to whether the suspect object is part of a malicious attack, and the resultant (final) score representative of this final probability may be included as part of results provided to alert/report generation logic 290 within reporting logic 170. Where the score determination logic 282 has failed to determine that the suspect object 130 is malicious based on the static analysis results 122 (e.g., static analysis score, etc.) and/or the VM-based results 150 (e.g., dynamic analysis score, etc.), the classification engine 160 may refrain from providing the results to alert/report generation logic 290 or the results can be provided to alert/report generation logic 290 for processing to denote no malicious attack has been detected.


As another part of the results provided to the reporting logic 170, information within the VM-based results 150, static analysis results 122, and/or results 128 from operations on emulation engine 125 (or any derivation thereof) may be included as part of the feedback 190 provided to management system 220. Such information may include anomalous behaviors, matched signature patterns, or the like. A parameter generator 222 is configured to receive the feedback information 190 and generate a configuration file having one or more parameter values that may be used to add (or enable), modify or disable one or more of the static analysis rules 123, the emulation rules 126, the dynamic analysis rules 142, and/or the classification rules 162.


As illustrative embodiment of the disclosure, based on information within feedback 190 (also represented by “message(s)”), the parameter generator 222 generates a configuration file that includes a parameter value for modifying a dynamic analysis rule in order to activate or disable a monitor responsible for monitoring a particular type of API call, requested access to a certain port number. In another illustrative embodiment, the parameter value may be configured to alter the number and/or types of monitors in operation within the monitoring logic 275 of the dynamic analysis engine 140. Similarly, the parameter value may specify a particular type, pattern or combination of observed behaviors to be activated as these behaviors may be associated with malicious attacks that are currently being detected by other MCD systems communicatively coupled to the management system 220.


As another illustrative embodiment of the disclosure, based on information within feedback message(s) 190, the parameter generator 222 generates a configuration file that includes a parameter value for modifying a particular classification rule 162 so as to modify the object classification process. For instance, the parameter value may be a weighting that is uploaded into the prioritization logic 280. This weighting adjusts the amount of consideration in the static analysis score and/or the dynamic analysis score that is used by the score determination logic 282 in producing the final score. The final score represents the suspect object as malicious when the score is equal to or exceeds a prescribed score threshold. The score threshold also may be dynamically set by parameter generator 222 based on feedback 190.


As yet another illustrative embodiment of the disclosure, based on information within feedback message(s) 190, the parameter generator 222 generates a configuration file that includes a parameter value for modifying a static analysis rule 123. For instance, the parameter value may add or delete a characteristic considered during static analysis to determine if an object under analysis is suspicious.


As another illustrative embodiment of the disclosure, based on information within feedback message(s) 190, the parameter generator 222 generates a configuration file that includes a parameter value that modifies an emulation rule 126. For instance, the parameter value may modify which function associated with the emulation (e.g., a particular APIs, etc.) to “hook” to more in-depth analysis of the behaviors associated with emulated processing of the hooked function.


As an alternative, as shown in FIG. 2B, it is contemplated that similar operations may be conducted locally by logic within the MCD system 2101 in lieu of remotely by management system 220 as illustrated in FIG. 2A. According to this embodiment, the parameter generator 222 may be implemented within the classification engine 160 (as shown), user interface 182, and/or reporting logic 170 to control parameter/rule settings via local update paths 185 based, at least in part, on the static results 122, emulation results 128 and/or the VM-based results 150.


Of course, in lieu of certain aspects of the static analysis being conducted by MCD systems 2101, it is contemplated that cloud computing services 240 may be implemented to handle such analysis. Additionally or in the alternative, cloud computing services 240 may be configured with virtual execution logic 260 that conducts virtual execution of the suspect object 130, as described herein. In accordance with this embodiment, MCD system 2101 may be adapted to establish secured communications with cloud computing services 240 for exchanging information.


Referring now to FIG. 2C, the first MCD system 2101 may be coupled with the communication network 232 in line with client device 230. Contrary to the embodiment illustrated in FIG. 2A, the first MCD system 2101 comprises an communication interface 292, which may be used to route content updates from the parameter generator 222 to the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140 and/or the classification engine 160 via feedback transmission medium 294. Hence, depending on the information provided from reporting logic 170 that is received by cloud computing service 240, such as detected anomalous behaviors or the like, the cloud computing services 240 may provide one or more configuration files including parameter values that changes the analysis conducted by the static analysis engine 120, the emulation engine 125, the dynamic analysis engine 140 and/or the classification engine 160, as described above.


V. Exemplary Logic Layout of a MCD System

Referring now to FIG. 3, an exemplary logical representation of the MCD system 2101 of FIGS. 2A-2B is shown. MCD system 2101 comprises one or more processors 300 that are coupled to communication interface logic 310 via a first transmission medium 320. Communication interface logic 310 enables communications with other MCD systems 2102-2103 and management system 220 of FIG. 2A-2B. According to one embodiment of the disclosure, communication interface logic 310 may be implemented as a physical interface including one or more ports for wired connectors. Additionally, or in the alternative, communication interface logic 310 may be implemented with one or more radio units for supporting wireless communications with other electronic devices.


Processor(s) 300 is further coupled to persistent storage 330 via transmission medium 325. According to one embodiment of the disclosure, persistent storage 330 may include (a) static analysis engine 120 that comprises static analysis rules 123, filter logic 245 and score determination logic 247; (b) emulation engine 125 that includes emulation rules 126; (c) the dynamic analysis engine 140 that comprises virtual execution environment 265, processing logic 270, the monitoring logic 275, score determination logic 277 and/or dynamic analysis rules 142; (d) classification engine 160 including prioritization logic 280, score determination logic 282, and/or classification rules 162; and (e) alert report/generation logic 290. Of course, when implemented as hardware, one or more of these logic units could be implemented separately from each other. Some of the logic stored within the persistent storage 330 is described below.


The filter logic 245 comprises one or more software modules that parses the incoming flow to allow the static analysis engine 120 to conduct static analysis of one or more objects within the flow, and stores/upload the information associated with “suspect” objects that exhibit characteristics associated with malware.


Score determination logic 247 operates to produce the static analysis score that is provided to the classification engine 160. The static analysis score may be utilized by the classification engine 160 in determining if the suspect object is part of a malicious attack.


Static analysis rules 123 are the rules that control operations of the status analysis engine 120. At least some of the status analysis rules 123 may be modified by altering one or more parameters associated with these rules. The parameter values may be used to effectively add, disable or modify certain rules, and thus, the static analysis operations conducted by the static analysis engine 120.


The virtual execution environment 265 comprises one or more software modules that are used for performing an in-depth, dynamic and/or real-time analysis of the suspect object using one or more VMs. More specifically, the virtual execution environment 265 is adapted to run the VM(s), which virtually process the content associated with the suspect object by simulating receipt and execution of such content in order to generate various activities that may be monitored by the monitoring logic 275.


The monitoring logic 275 monitors behaviors during virtual processing of the suspect object in real-time and may also log at least anomalous behaviors by the VM(s) configured with certain software and operability that are presumably targeted by the malicious attack. In essence, the monitoring logic 275 identifies the effects that the suspect object would have had on a client device with the same software/feature configuration. Such effects may include unusual network transmissions, unusual changes in performance, and the like.


Thereafter, according to the observed behaviors of the virtually executed object that are captured by the monitoring logic 275, the score determination logic 277, when deployed within the dynamic analysis engine 140, determines whether the suspect object is associated with a malicious attack. This may be accomplished by analysis of the severity of the observed anomalous behaviors and/or the likelihood of the anomalous behaviors result from a malicious attack, is evaluated and reflected in the dynamic analysis score. As a result, the score determination logic 277 at least partially contributes to the VM-based results 150 for use by classification engine 160.


Dynamic analysis rules 142 are the rules that control operations of the dynamic analysis engine 140. At least some of the dynamic analysis rules 140 may be modified by altering one or more parameters associated with these rules. The parameter values may be used to effectively add, disable or modify certain rules, and thus, monitoring, scoring and other operations with the dynamic analysis engine 140 may be modified in efforts to reduce false positives and/or false negatives.


Emulation rules 126 are the rules that control operations of the emulation engine 125. At least some of the emulation rules 126 may be modified by altering one or more parameters associated with these rules. The parameter values may be used to effectively add, disable or modify certain rules, and thus, emulation by the emulation engine 125 of operations conducted on a particular object and subsequent monitoring for anomalous behavior. Such monitoring may involve “hooking” certain function calls associated with the suspect object and controlling what data is specifically returned in response to corresponding function calls.


The prioritization logic 280 comprises one or more software modules that are used for weighting information associated with VM-based results 150 (e.g., dynamic analysis score) and/or static analysis results 122 (e.g., static analysis score). For instance, the prioritization logic 280 may assign a higher priority (and larger weight) to either the VM-based results 150 or the static analysis results 122. For instance, the static analysis score generated by the score determination logic 247 and the dynamic analysis score generated by the score determination logic 277 may be weighted differently so that one of these scores is given a higher priority than the other. Alternatively, if implemented to receive the anomalous characteristics and behaviors as part of VM-based results 150 and/or static analysis results 122, the prioritization logic 280 may be configured to apply different weights to different anomalous characteristics or behaviors.


The score determination logic 282 may be adapted to receive both the VM-based results 150 and static analysis results 122 along with weighting provided by prioritization logic 280. Based on these results, the score determination logic 282 generates a “final score” that signifies whether the suspect object is determined to be part of a malicious attack (e.g., an exploit) or benign.


Alternatively, the score determination logic 282 may be adapted to receive the VM-based results 150 along with weighting provided by prioritization logic 280 and, based on the score and/or observed anomalous behaviors, generates the “final score” that signifies whether the suspect object is determined to be part of a malicious attack (e.g., an exploit) or benign.


Classification rules 162 are the rules that control operations of the classification engine 160. At least some of the configuration rules 162 may be modified by altering one or more parameter values associated with these rules. The parameter values may be used to effectively add, disable or modify certain rules, and thus, the operations for classifying subject objects after analysis by one or more of the static analysis engine 120, emulation engine 125 and/or dynamic analysis engine 140 may be modified in efforts to reduce false positives and/or false negatives.


Continuing the above example, processor(s) 300 may invoke alert report/generation logic 290, which produces alerts which may include a detailed summary of information associated with a detected malicious attack, such as an exploit detected by the MCD system 2101.


VI. Exemplary Configuration of the Dynamic Analysis

Referring to FIG. 4, a general exemplary flowchart illustrating the software configuration of monitoring logic involved with dynamic analysis of suspect objects within the dynamic analysis engine is shown. First, the monitoring logic that is controllable by remotely configurable parameters is instrumented (block 400). Thereafter, as illustrated in block 405, the remotely configurable parameter(s) within software that controls the monitoring logic are modified with corresponding parameter value(s). These parameter value(s) are selected to modify operations of the monitoring logic based on information from a prior malware detection analysis (e.g., static analysis, dynamic analysis, emulation, and/or classification). The modification of remotely configurable parameter(s) is conducted to reduce the number or rate of false positives and/or false negatives. For instance, the parameter value(s) may be set to activate monitors that are directed to monitor communications associated with a certain API during VM-based operations where such monitored information will improve the accuracy of the VM-based results.


Subsequent to the configurable parameter(s) associated with the monitoring logic being altered, the VM execution logic awaits receipt of the next suspect object for dynamic analysis, and upon receipt, conducts VM-based processing on the suspect object and monitors the results in accordance with the configured parameter(s), as set forth in block 410. Based on at least the VM-based results, a determination is made as to whether the VM-results are sufficient to classify the suspect object as part of a malicious attack (block 415). If so, alerts or reports may be generated to identify the suspect object is associated with a malicious attack (block 420).


Regardless of the determination as to whether the suspect object may be classified as part of a malicious attack or not, analytical information (e.g., current parameter values associated with monitoring logic, etc.) associated with the VM-based results is gathered (block 425). This analytical information is used to determine the current operating state of the dynamic analysis engine. As a result, based on a desired change in the operating state of the dynamic analysis engine, the analytical information provides a base reference from which certain parameter(s) may be selected for modification using a configuration file in order to add, modify or disable functionality within the dynamic analysis engine (block 430).


In the foregoing specification, embodiments of the disclosure have been described with reference to specific exemplary embodiments thereof. It will be evident that various modifications may be made thereto without departing from the broader spirit and scope of the invention as set forth in the following claims. The specification and drawings are, accordingly, to be regarded in an illustrative sense rather than a restrictive sense.

Claims
  • 1. An apparatus comprising: a processor; anda non-transitory storage medium communicatively coupled to the processor, the non-transitory storage medium comprises a plurality of engines each corresponding to software that is configured to conduct an analysis of a received object to determine if the received object is associated with a malicious attack,wherein feedback results based on the analyses on the received object performed by each engine of the plurality of engines are used to generate at least a first configuration file to automatically modify, without user intervention, an analysis performed by a first engine of the plurality of engines, the first configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the analysis conducted by the first engine.
  • 2. The apparatus of claim 1, wherein the information to alter the one or more parameter values includes information to alter a first subset of the one or more parameter values that modifies a selected operation rule or operation rules of the one or more operation rules so as to alter the analysis of the received object conducted by the first engine.
  • 3. The apparatus of claim 1, wherein the feedback results based on the analyses on the received object performed by each engine of the plurality of engines are used to further generate a second configuration file to automatically modify, without user intervention, an analysis conducted by a second engine of the plurality of engines different than the first engine, the second configuration file includes information to alter (i) parameter values different than the one or more parameters or (ii) operation rules controlling the analysis conducted by the second engine.
  • 4. The apparatus of claim 3, wherein the feedback results based on the analyses on the received object performed by each engine of the plurality of engines are used to further generate a third configuration file to automatically modify, without user intervention, an analysis conducted by a third engine of the plurality of engines different than the first engine and the second engine, the third configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the analysis conducted by the third engine, an alteration of the analysis of the third engine is conducted concurrent with an alteration of the analysis of the first engine and the second engine.
  • 5. The apparatus of claim 3, wherein the alteration of the analysis performed by the first engine is to alter operability of a dynamic analysis engine and the alteration of the analysis of the second engine is to alter operability of the classification engine.
  • 6. The apparatus of claim 2, wherein the first configuration file is configured to alter the first subset of the one or more parameter values so as to change at least one of (i) a number or type of behaviors to be monitored by a monitoring logic within the first engine or (ii) signature patterns associated with one or more behaviors being monitored by the monitoring logic within the first engine.
  • 7. The apparatus of claim 6, wherein the first engine corresponds to a dynamic analysis engine.
  • 8. The apparatus of claim 1, wherein the configuration file alters a first subset of the one or more parameter values so as to change at least one of (1) a number or type of signatures for signature matching conducted during the analysis of the received object by the first detection engine, (2) a number or type of characteristics to be monitored during the analysis of the received object by the first engine, or (3) a maximum or minimum time for the analysis of the received object by the first engine.
  • 9. The apparatus of claim 1, wherein an alternation of the one or more parameter values is conducted to add a dynamic analysis rule achieved by setting at least a parameter associated with a pre-loaded rule or setting a parameter that commences compliance with the pre-loaded rule.
  • 10. The apparatus of claim 1, wherein an alternation of the one or more parameter values is conducted to modify a classification rule by adjusting a weighting of scores provided from each of the plurality of engines other than the first engine of the plurality of engines operating as a classification engine.
  • 11. The apparatus of claim 1, wherein an alternation of the one or more parameter values is conducted to disable a dynamic analysis rule by setting a parameter value of the one or more parameter values to disable compliance with the dynamic analysis rule.
  • 12. An non-transitory storage medium including a plurality of engines operating to conduct an analysis of a received object to determine if the received object is associated with a malicious attack, comprising: a first engine of the plurality of engines configured to conduct a first analysis of the received object for anomalous behaviors including anomalous actions or omissions during virtual processing of the object that indicate the received object is malicious; anda second engine of the plurality of engines configured to conduct a second analysis corresponding to a classification of the received object as being associated with a malicious attack,wherein an analysis scheme for conducting the first analysis by the first engine is to be automatically altered, without user intervention, by receipt of a first configuration file and an analysis scheme for conducting the second analysis by the second engine is to be automatically altered, without user intervention and concurrently with the altering of the first analysis, upon receipt of a second configuration file, the first configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the first analysis conducted by the first engine and the second configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the second analysis conducted by the second engine.
  • 13. The non-transitory storage medium of claim 12, wherein the information to alter the one or more parameter values includes information to alter a first subset of the one or more parameter values that are configured to alter a selected operation rule or operation rules of the one or more operation rules so as to alter the first analysis of the received object conducted by the first engine.
  • 14. The non-transitory storage medium of claim 13, wherein the first configuration file is configured to alter the first subset of the one or more parameter values so as to change at least one of (i) a number or type of behaviors to be monitored by a monitoring logic within the first engine or (ii) signature patterns associated with one or more behaviors being monitored by the monitoring logic within the first engine.
  • 15. The non-transitory storage medium of claim 14, wherein the first engine corresponds to a dynamic analysis engine.
  • 16. The non-transitory storage medium of claim 13, wherein the first configuration file alters the first subset of the one or more parameter values so as to change at least one of (1) a number or type of signatures for signature matching conducted during the first analysis of the received object by the first engine, (2) a number or type of characteristics to be monitored during the analysis of the received object by the first engine, or (3) a maximum or minimum time for the analysis of the received object by the first engine.
  • 17. The non-transitory storage medium of claim 12, wherein the first configuration file is altered to include the one or more parameter values or the one or more operation rules based on changes to the first configuration file through a user interface.
  • 18. The non-transitory storage medium of claim 12, wherein an alteration of (i) the one or more parameter values or (ii) the one or more operation rules controlling the first analysis conducted by the first engine is based on the first configuration file and an alteration of (i) one or more parameter values or (ii) one or more operation rules controlling the second analysis conducted by the second engine are performed concurrently.
  • 19. The non-transitory storage medium of claim 18, wherein the alteration of the first analysis conducted by the first engine is to alter operability of a dynamic analysis engine and the alteration of the second analysis conducted by the second engine is to alter operability of the classification engine.
  • 20. The non-transitory storage medium of claim 12, wherein an alternation of the one or more parameter values is conducted to (i) add a dynamic analysis rule achieved by setting at least a parameter associated with a pre-loaded rule or setting a parameter that commences compliance with the pre-loaded rule or (ii) disable a dynamic analysis rule by setting a parameter value of the one or more parameter values to disable compliance with the dynamic analysis rule.
  • 21. The non-transitory storage medium of claim 12, wherein an alternation of the one or more parameter values is conducted to modify a classification rule by adjusting a weighting of scores provided from each of the plurality of engines other than the second engine of the plurality of engines operating as a classification engine.
  • 22. A computerized method performed by a plurality of engines operating to conduct an analysis of a received object to determine if the received object is associated with a malicious attack, the method comprising: conducting, by a first engine of the plurality of engines, a first analysis of the received object for anomalous behaviors including anomalous actions or omissions during virtual processing of the object that indicate the received object is malicious; andconducting, by a second engine of the plurality of engines, a second analysis corresponding to a classification of the received object as being associated with a malicious attack,wherein an analysis scheme for conducting the first analysis by the first engine is to be automatically altered, without user intervention, by receipt of a first configuration file and an analysis scheme for conducting the second analysis by the second engine is to be automatically altered, without user intervention and concurrently with the altering of the first analysis, upon receipt of a second configuration file, the first configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the first analysis conducted by the first engine and the second configuration file includes information to alter at least one of (i) one or more parameter values or (ii) one or more operation rules controlling the second analysis conducted by the second engine.
  • 23. The method of claim 22, wherein the altering of (i) the one or more parameter values or (ii) the one or more operation rules controlling the first analysis conducted by the first engine is based on the first configuration file and the altering of (i) one or more parameter values or (ii) one or more operation rules controlling the second analysis conducted by the second engine are performed concurrently with the altering of the one or more parameter values or the one or more operation rules controlling the first analysis.
  • 24. The method of claim 22, wherein the altering of the first analysis conducted by the first engine is to alter operability of a dynamic analysis engine and the altering of the second analysis conducted by the second engine is to alter operability of a classification engine.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. application Ser. No. 16/459,536, filed Jul. 1, 2019, now U.S. Pat. No. 11,297,074, issued Apr. 5, 2022, which is a continuation of U.S. patent application Ser. No. 14/981,765, filed Dec. 28, 2015, now U.S. Pat. No. 10,341,363, issued Jul. 2, 2019, which is a continuation of U.S. patent application Ser. No. 14/231,216, filed Mar. 31, 2014, now U.S. Pat. No. 9,223,972, issued Dec. 29, 2015, the entire contents of which are incorporated herein by reference.

US Referenced Citations (726)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6118382 Hibbs et al. Sep 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6417774 Hibbs et al. Jul 2002 B1
6424627 Sørhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6700497 Hibbs et al. Mar 2004 B2
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
6995665 Appelt et al. Feb 2006 B2
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Kie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Kie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Smael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9117079 Huang et al. Aug 2015 B1
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Smael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Smael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
10341363 Vincent et al. Jul 2019 B1
11297074 Vincent et al. Apr 2022 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20070294744 Alessio et al. Dec 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080032556 Schreier Feb 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Ekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Derley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100241974 Rubin Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120174224 Thomas Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120304007 Hanks Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140115654 Rogers et al. Apr 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150067342 Pazdziora et al. Mar 2015 A1
20150096018 Mircescu Apr 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Smael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
20190141079 Vidas et al. May 2019 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (96)
Entry
“Mining Specification of Malicious Behavior”—Jha et al., UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.-- mining.pdf-.
“Network Security: NetDetector-Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary, Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.iso?reload=true&arnumber=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo, et al., “Network Intrusion Detection & Response System”, (“Adetoye”) (Sep. 2003).
Adobe Systems Incorporated, “PDF 32000-1:2008, Document management—Portable document format—Part1:PDF 1.7”, First Edition, Jul. 1, 2008, 756 pages.
AltaVista Advanced Search Results. “attack vector identifier”. Http://www.altavista.com/web/results?ltag-ody&pg=aq&aqmode=aqa=Event+Orchestrator . . . , (Accessed on Sep. 15, 2009).
AltaVista Advanced Search Results. “Event Orchestrator”. Http://www.altavista.com/web/results?tag=ody&pg=aq&aqmode=aqa=Event+Orch- esrator . . . , (Accessed on Sep. 3, 2009).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlaq Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992).
Clark, John, Sylvian Leblanc, and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R. , et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P. , “Zlib compressed data format specification version 3.3” RFC 1950, (1996).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d- d/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al., Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Hjelmvik, Erik , “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc- &ResultC . . . , (Accessed on Aug. 28, 2009).
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al.: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al.: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”) (2003).
Krasnyansky, Max , et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Liljenstam, Michael , et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College (“Liljenstam”), (Oct. 27, 2003).
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al.: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Margolis, P.E. , “Random House Webster's ‘Computer & Internet Dictionary 3rd Edition’”, ISBN 0375703519, (Dec. 1998).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J. , et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the EEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.-N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance , “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/.about.casado/pcap/section1.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 14/231,216, filed Mar. 31, 2014 Non-Final Office action dated Jun. 15, 2015.
U.S. Appl. No. 14/231,216, filed Mar. 31, 2014 Notice of Allowance dated Oct. 23, 2015.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Advisory Action dated Apr. 20, 2017.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Final Office Action dated Jan. 25, 2017.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Final Office Action dated Mar. 22, 2018.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Final Office Action dated Nov. 28, 2018.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Non-Final Office Action dated Jul. 23, 2018.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Non-Final Office Action dated Sep. 8, 2017.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Non-Final Office Action dated Sep. 9, 2016.
U.S. Appl. No. 14/981,765, filed Dec. 28, 2015 Notice of Allowance dated Feb. 13, 2019.
U.S. Appl. No. 16/459,536, filed Jul. 1, 2019 Final Office Action dated Feb. 23, 2021.
U.S. Appl. No. 16/459,536, filed Jul. 1, 2019 Final Office Action dated Sep. 13, 2021.
U.S. Appl. No. 16/459,536, filed Jul. 1, 2019 Non-Final Office Action dated Aug. 14, 2020.
U.S. Appl. No. 16/459,536, filed Jul. 1, 2019 Non-Final Office Action dated Jul. 14, 2021.
U.S. Appl. No. 16/459,536, filed Jul. 1, 2019 Notice of Allowance dated Dec. 1, 2021.
U.S. Pat. No. 8, 171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
Continuations (3)
Number Date Country
Parent 16459536 Jul 2019 US
Child 17710349 US
Parent 14981765 Dec 2015 US
Child 16459536 US
Parent 14231216 Mar 2014 US
Child 14981765 US