Evaluating malware in a virtual machine using dynamic patching

Information

  • Patent Grant
  • 9804869
  • Patent Number
    9,804,869
  • Date Filed
    Thursday, February 16, 2017
    7 years ago
  • Date Issued
    Tuesday, October 31, 2017
    6 years ago
Abstract
Analysis of potentially malicious software samples in a virtualized environment is disclosed. One or more modifications are applied to a first virtual machine instance. The first virtual machine instance is initialized as a copy-on-write overlay associated with an original virtual machine image. Further, at least one modification includes the installation of startup instructions. The modified virtual machine instance is stared. A first set of modifications resulting from executing the first virtual machine instance is captured.
Description
BACKGROUND OF THE INVENTION

Nefarious individuals attempt to compromise computer systems in a variety of ways. As an example, such individuals may embed or otherwise include malicious software (“malware”) in email attachments and transmit or cause them to be transmitted to unsuspecting users. An administrator of the recipient computer system can attempt to prevent compromise by blocking all downloads of all attachments by the computer system. However, such a policy will also prevent legitimate attachments from being available to the user. As an alternate approach, the administrator can require that a security scan be performed prior to the download of an attachment. Unfortunately, malware authors are crafting increasingly sophisticated malware that is increasingly able to evade detection. Accordingly, there exists an ongoing need for improved techniques to detect malware and prevent its harm.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of the invention are disclosed in the following detailed description and the accompanying drawings.



FIG. 1 illustrates an example of an environment in which malware is detected and prevented from causing harm.



FIG. 2 illustrates an embodiment of a data appliance.



FIG. 3 illustrates an example of a process for using a copy-on-write overlay to evaluate a potentially malicious sample.



FIG. 4 illustrates an example of a process for evaluating a potentially malicious sample.





DETAILED DESCRIPTION

The invention can be implemented in numerous ways, including as a process; an apparatus; a system; a composition of matter; a computer program product embodied on a computer readable storage medium; and/or a processor, such as a processor configured to execute instructions stored on and/or provided by a memory coupled to the processor. In this specification, these implementations, or any other form that the invention may take, may be referred to as techniques. In general, the order of the steps of disclosed processes may be altered within the scope of the invention. Unless stated otherwise, a component such as a processor or a memory described as being configured to perform a task may be implemented as a general component that is temporarily configured to perform the task at a given time or a specific component that is manufactured to perform the task. As used herein, the term ‘processor’ refers to one or more devices, circuits, and/or processing cores configured to process data, such as computer program instructions.


A detailed description of one or more embodiments of the invention is provided below along with accompanying figures that illustrate the principles of the invention. The invention is described in connection with such embodiments, but the invention is not limited to any embodiment. The scope of the invention is limited only by the claims and the invention encompasses numerous alternatives, modifications and equivalents. Numerous specific details are set forth in the following description in order to provide a thorough understanding of the invention. These details are provided for the purpose of example and the invention may be practiced according to the claims without some or all of these specific details. For the purpose of clarity, technical material that is known in the technical fields related to the invention has not been described in detail so that the invention is not unnecessarily obscured.



FIG. 1 illustrates an example of an environment in which malware is detected and prevented from causing harm. In particular, a variety of attempts by a malicious individual to propagate malware (such as malware 130) via system 120 are described, as are techniques for thwarting that propagation.


In the example shown in FIG. 1, client devices 104-108 are a laptop computer, a desktop computer, and a tablet (respectively) present in an enterprise network 110 (belonging to the “Acme Company”). Data appliance 102 is configured to enforce policies regarding communications between clients, such as clients 104 and 106, and nodes outside of enterprise network 110 (e.g., reachable via external network 118). Examples of such policies include ones governing traffic shaping, quality of service, and routing of traffic. Other examples of policies include security policies such as ones requiring the scanning for threats in incoming (and/or outgoing) email attachments, website downloads, files exchanged through instant messaging programs, and/or other file transfers. In some embodiments, appliance 102 is also configured to enforce policies with respect to traffic that stays within enterprise network 110.


Appliance 102 can take a variety of forms. For example, appliance 102 can be a dedicated device or set of devices. The functionality provided by appliance 102 can also be integrated into or executed as software on a general purpose computer, a computer server, a gateway, and/or a network/routing device. In some embodiments services provided by data appliance 102 are instead (or in addition) provided to client 104 by software executing on client 104.


Whenever appliance 102 is described as performing a task, a single component, a subset of components, or all components of appliance 102 may cooperate to perform the task. Similarly, whenever a component of appliance 102 is described as performing a task, a subcomponent may perform the task and/or the component may perform the task in conjunction with other components. In various embodiments, portions of appliance 102 are provided by one or more third parties. Depending on factors such as the amount of computing resources available to appliance 102, various logical components and/or features of appliance 102 may be omitted and the techniques described herein adapted accordingly. Similarly, additional logical components/features can be added to system 102 as applicable.


As will be described in more detail below, appliance 102 can be configured to work in cooperation with one or more virtual machine servers (112, 124) to perform malware analysis/prevention. As one example, data appliance 102 can be configured to provide a copy of malware 130 to one or more of the virtual machine servers for real-time analysis. As another example, service 122 can provide a list of signatures of known-malicious documents to appliance 102 as part of a subscription. Those signatures can be generated by service 122 in conjunction with the techniques described herein.


An example of a virtual machine server is a physical machine comprising commercially available server-class hardware (e.g., a multi-core processor, 64+ Gigabytes of RAM, and one or more Gigabit network interface adapters) that runs commercially available virtualization software, such as VMware ESXi, Citrix XenServer, Kernel Based Virtual Machine (KVM), or Microsoft Hyper-V. The virtual machine servers can be separate from, but in communication with, data appliance 102, as shown in FIG. 1. A virtual machine server can also perform some or all of the functions of data appliance 102, and a separate data appliance 102 is omitted as applicable. Further, a virtual machine server can be under the control of the same entity that administers data appliance 102 (e.g., virtual machine server 112); the virtual machine server can also be provided by a third party (e.g., virtual machine server 124, which can be configured to provide services to appliance 102 via third party service 122). In some embodiments, data appliance 102 is configured to use one or the other of virtual machine servers 112 and 124 for malware analysis. In other embodiments, data appliance 102 is configured to use the services of both servers (and/or additional servers not pictured).



FIG. 2 illustrates an embodiment of a data appliance. The example shown is a representation of physical components that are included in appliance 102, in some embodiments. Specifically, appliance 102 includes a high performance multi-core CPU 202 and RAM 204. Appliance 102 also includes a storage 210 (such as one or more hard disks), which is used to store policy and other configuration information, as well as URL information. Data appliance 102 can also include one or more optional hardware accelerators. For example, data appliance 102 can include a cryptographic engine 206 configured to perform encryption and decryption operations, and one or more FPGAs 208 configured to perform matching, act as network processors, and/or perform other tasks.


Using Virtual Machines to Analyze Files


A virtual machine (VM) can be used to perform behavior profiling (e.g., in a VM sandbox environment) using various heuristic-based analysis techniques that can be performed in real-time during a file transfer (e.g., during an active file/attachment download) and/or on files previously collected (e.g., a collection of files submitted for batch analysis). Documents, executables, and other forms of potentially malicious software (e.g., to be evaluated) are referred to herein as “samples.”


Suppose a malicious user of system 120 sends an email message to a user of client 104 that includes a malicious attachment. The attachment may be an executable (e.g., having a .exe extension) and may also be a document (e.g., a .doc or .pdf file). The message is received by data appliance 102, which determines whether a signature for the attachment is present on data appliance 102. A signature, if present, can indicate that the attachment is known to be safe, and can also indicate that the attachment is known to be malicious. If no signature for the attachment is found, data appliance 102 is configured to provide the attachment to a virtual machine server, such as virtual machine server 112, for analysis.


Virtual machine server 112 is configured to execute (or open in an application, as applicable) the attachment in one or more virtual machines 114-116. The virtual machines may all execute the same operating system (e.g., Microsoft Windows XP SP 3), may execute different operating systems, and/or may collectively execute combinations of operating systems (and/or versions thereof) (e.g., with VM 116 emulating an Android operating system). In some embodiments, the VM(s) chosen to analyze the attachment are selected to match the operating system of the intended recipient of the attachment being analyzed (e.g., where the operating system of client 104 is Microsoft Windows XP SP 2). Observed behaviors resulting from executing/opening the attachment (such as changes to certain platform, software, or registry settings) are logged and analyzed for indications that the attachment is malicious. In some embodiments the log analysis is performed by the VM server (e.g., VM server 112). In other embodiments, the analysis is performed at least in part by appliance 102. The malware analysis and enforcement functionality illustrated in FIG. 1 as being provided by data appliance 102 and VM server 112 is also referred to herein as being provided by malware analysis system 132. As explained above, portions of malware analysis system 132 may be provided by multiple distinct devices, but may also be provided on a single platform, as applicable. For example, the functionality described herein (or portions thereof) as being provided herein by malware analysis system 132 can also be provided by cloud security service 122.


If the attachment is determined to be malicious, appliance 102 can automatically block the file download based on the analysis result. Further, a signature can be generated and distributed (e.g., to other data appliances, and/or to cloud security service 122) to automatically block future file transfer requests to download the file determined to be malicious.


Configuring and Virtual Machine Instances


Malware often leverages exploits that are specific to a particular system configuration or set of system configurations. For example, malware 130 might be able to successfully compromise a computer system running Windows XP SP 3 (e.g., running on client 104), but be unable to compromise a computer system running any versions of Windows 7 (e.g., running on client 106). If the only virtual machine used to evaluate malware 130 is a Windows 7 image, the malicious nature of malware 130 might not be discovered. As another example, malware 130 might be able to successfully compromise a system upon which a particular combination of software is installed (e.g., a specific version of Internet Explorer with a specific version of Java). If the only virtual machine image(s) used to evaluate malware 130 include only one but not both applications, or include different versions of those applications, the malicious nature of malware 130 might not be discovered.


Some computing environments are relatively homogenous. For example, every employee at a startup might be issued the same laptop, running the same operating system, and with the same base applications installed. More typically, however, a range of different platforms and configurations is supported (e.g., in an enterprise environment). Further, certain employees (e.g., in the Finance Department) may need access to additional software (e.g., Microsoft Access) not included on the systems of other users. And, employees are often allowed to customize their systems, e.g., by adding or removing software.


Suppose malware 130 targets Microsoft Windows systems. Further suppose that the IT Department of Acme Company supports the following: Windows XP SP 3 and 64-bit Windows 7 installations, with either Internet Explorer 9 or 10, and any of Microsoft Office 2003, 2007, and 2010 installed. An Acme Company employee may thus potentially be opening malware 130 on any of twelve different officially supported Windows system configurations. Using the techniques described herein, malware analysis system 132 can efficiently evaluate malware 130 using twelve virtual machine instances (corresponding to each of the twelve potential system configurations) and will be able to detect that malware 130 is malicious. Further, as will be described in more detail below, runtime customizations can efficiently be made to those virtual machine instances (e.g., to efficiently test customized systems).


Copy-On-Write


One approach to providing each of the twelve different types of Windows emulation environments is to create a full virtual machine image for each configuration. In that scenario, virtual machine server 112 could be configured to store twelve full images, for each of the following, respectively:

    • Windows XP SP3, Microsoft Office 2003, Internet Explorer 9
    • Windows XP SP3, Microsoft Office 2007, Internet Explorer 9
    • Windows XP SP3, Microsoft Office 2010, Internet Explorer 9
    • Windows XP SP3, Microsoft Office 2003, Internet Explorer 10
    • Windows XP SP3, Microsoft Office 2007, Internet Explorer 10
    • Windows XP SP3, Microsoft Office 2010, Internet Explorer 10
    • Windows 7 64-bit, Microsoft Office 2003, Internet Explorer 9
    • Windows 7 64-bit, Microsoft Office 2007, Internet Explorer 9
    • Windows 7 64-bit, Microsoft Office 2010, Internet Explorer 9
    • Windows 7 64-bit, Microsoft Office 2003, Internet Explorer 10
    • Windows 7 64-bit, Microsoft Office 2007, Internet Explorer 10
    • Windows 7 64-bit, Microsoft Office 2010, Internet Explorer 10


A virtual machine executing malware is generally input/output bound, not CPU bound. By running the virtual machine in RAM, the input/output is reduced and the emulation can be performed significantly more quickly than where it is not run in RAM. Suppose each of the above full images occupies approximately 10G of disk space. Executing each of the images will accordingly require a minimum of approximately 10G of RAM, meaning virtual machine server 112 requires a minimum of 120G of RAM, just for the twelve images (e.g., to run in a RAM disk). Unfortunately, while some systems (e.g., server 124) might have sufficient resources to support the parallel execution of each of the images, such an amount of memory is potentially very costly, and/or may be infeasible to leverage (e.g., due to limits of memory bandwidth). For example, if server 112 is required execute dozens of malware samples at the same time, RAM requirements could potentially be thousands of gigabytes. The situation can be exacerbated if additional software is supported. For example, if the IT Department begins supporting Microsoft Office 2013, sixteen system configurations are thus supported by the IT department (and would correspond to sixteen images and 160G of RAM). If the IT Department instead begins supporting Windows 8, eighteen system configurations are thus supported by the IT department (and would correspond to eighteen images and 180G of RAM). As another example, if a service pack is released for an application (e.g., Microsoft Office 2010 is updated), each of the full images including that application will need to be regenerated (or otherwise obtained, e.g., downloaded from service 122).


An alternate approach to providing emulators for each of Acme Company's system configurations is to create each of the emulators as a copy-on-write overlay of a base image (or hierarchy of images, described in more detail below). The following example assumes that the “Quick EMUlator” (QEMU) is used by virtual machine server 112. Other hypervisors can also be used, as applicable, to provide an appropriate environment for evaluating malware.



FIG. 3 illustrates an example of a process for using a copy-on-write overlay to evaluate a potentially malicious sample. In some embodiments, process 300 is performed on a virtual machine server, such as virtual machine server 124 or virtual machine server 112. At boot time (or another appropriate initialization time), a RAM disk is created on the virtual machine server. In some embodiments, the RAM disk is created using half of the available system RAM. Thus, a system having 64G of RAM has a 32G RAM disk created.


At 302, one or more original virtual machine images are copied to the RAM disk. Examples of such original virtual machine images include images reflecting a base installation of an operating system (e.g., Windows XP SP3 and 64-bit Windows 7). The base installation can be downloaded from a source of virtual machine images (e.g., by system 132 from service 122, from microsoft.com, or from any other appropriate source) and can also be created using original installation media (e.g., using an official Windows ISO file to create a base image). Similarly, one or more base images (or specifications for making such images) can be provided to service 122 by an administrator of enterprise network 110 (i.e., so that service 122 can evaluate malware 130 on behalf of Acme Company in accordance with the types of systems actually deployed in network 110).


In some embodiments, “original virtual machine images” also include images reflecting a base installation of an operating system (e.g., Windows XP SP3) after a major application package has been applied (e.g., Office 2013, requiring additional Gigabytes of changes to a system to install). Using the running example of Acme Company having twelve supported Windows-based system configurations, a total of six “original virtual machine images” could be created and used at 302. I.e., for each of the following combinations: Windows XP+ Office 2003, Windows XP+Office 2007, Windows XP+Office 2010, Windows 7+Office 2003, Windows 7+Office 2007, and Windows 7+Office 2010; a virtual machine image can be created and copied to the RAM disk at 302 by installing the base operating system (e.g. Windows 7) and applicable version of Office (e.g., Office 2010) a total of six times to form six original virtual machine images. In other embodiments, such software packages are added as copy-on-write overlays, described in more detail below.


A copy-on-write overlay can be created (in QEMU) with the following example command: qemu-img create—b</path/to/base>−f qcow2</path/to/overlay>. In this example, a copy-on-write overlay will be created at the location “/path/to/overlay” and will be based on the existing base image located at “/path/to/base.” Any differences between the base install (e.g., due to executing the copy-on-write overlay and installing additional software in it) will be stored in “/path/to/overlay.” Using this approach, the same six kinds of virtual machine images (i.e., the same six combinations of: Windows XP+Office 2003, Windows XP+Office 2007, Windows XP+Office 2010, Windows 7+Office 2003, Windows 7+Office 2007, and Windows 7+Office 2010) can be created as before, but will ultimately consume considerably less space (and thus less RAM). In particular, three copy-on-write overlays can be created using Windows XP as a base (and then installing each of the three Office versions in the overlays) and also three copy-on-write overlays can be created using Windows 7 as a base (and installing each of the three Office versions in the overlays). As mentioned above, the amount of disk space (and thus RAM disk) consumed using this approach will be significantly less (e.g., 10G for the Windows XP and Windows 7 base images, but only 500M-1G for each of the six copy-on-write overlays reflecting the three versions of office having been installed on top of each of the two operating systems). As will be described in more detail below, additional modifications (e.g., installing specific versions of Internet Explorer and other software) can be done dynamically, in conjunction with the evaluation of samples.


At 304, a first virtual machine instance is initialized as a first copy-on-write overlay. One example of the processing performed at 304 is as follows: A copy-on-write overlay is initialized, using as a (read-only) base, the system configuration to be emulated (e.g., using an image of “Windows 7+Office 2010” located at/path/to/win7office2010). As explained above, the “base” used in initializing the copy-on-write can either be a single base image (i.e. a 10G image of Windows 7+Office 2010) or a copy-on-write overlay. The resulting first virtual machine instance can be used to evaluate a malware sample (e.g., malware 130).


The first virtual machine instance can also be initialized using a hierarchy of images. For example, the first virtual machine instance can be initialized as a copy-on-write overlay of “win7office2010IE9.qcow2,” which is a copy-on-write overlay of “win7office2010.qcow2,” which is a copy-on-write overlay of a base image of Windows 7 (without Office 2010 installed). In this example, “win7office2010.qcow2” is a file that reflects only those changes made to a base install of Windows 7 when Office 2010 is installed (e.g., after the execution of a command such as “startVM harddisk_file=office2010.qcow2-cdrom “office2010.iso”, and consuming ˜2G of space once the install is completed). Similarly, “win7office2010IE9.qcow2” is a file that reflects only those changes made to “win7office2010.qcow2” after Internet Explorer 9 is installed (e.g., consuming 200M of space).


At 306, the first virtual machine instance is started and the first sample is executed. Various techniques for providing the sample to the virtual machine instance are provided below. In some embodiments, the sample is executed for a fixed amount of time, such as five minutes. Any changes to the virtual machine will be captured in the copy-on-write overlay file and can be analyzed (e.g., to determine which system files the malware adds, deletes, modifies, or changes when executed). Network traffic associated with the first virtual machine instance can also be analyzed (e.g., using pcap). As will be described in more detail below, in some embodiments, additional modifications/customizations are made prior to executing the sample. For example, additional user software can be installed (e.g., Internet Explorer 9 and/or Java Version 7 Update 25), as can honey or other files, which can help draw out malicious behaviors of the sample (e.g., including data of likely interest to malware, such as a passwords file). Further, various hooks (e.g., kernel hooks and/or user hooks) can be installed to facilitate analysis of the sample.


At 308 and 310, portions 304 and 306 of the process are repeated, with respect to a second virtual machine instance (e.g., using “Windows XP SP3+Office 2007” as the base) and a second sample (e.g. sample 130 or a different sample). The same sample (e.g., sample 130) can be evaluated in parallel across multiple virtual machine instances (e.g., associated with different system configurations). And/or, different samples can be evaluated in parallel across multiple virtual machine instances, at least some of which are the same (e.g., with two Windows XP SP3+Office 2010 instances being used in parallel to evaluate two different samples).


Analysis of the results of emulating the samples are performed. As explained above, conclusions can be made as to whether the samples are malicious, and signatures can be generated for future use. The virtual machine instances can then be abandoned and new instances used to evaluate new samples.


Executing Malware Samples


As explained above, in various embodiments, runtime customizations are made to virtual machine instances prior to executing samples for evaluation. As one example, certain software packages (e.g., Java) are updated very frequently (e.g., with updates occurring once per week). While such packages could be included in the base images described above, in some circumstances, it may be more efficient to install such packages in conjunction with evaluating a given sample. As another example, some software (e.g., Microsoft Access) may only be installed/used by a small subset of employees in an enterprise. Resources (e.g., of system 132) can be conserved by selectively testing samples in environments which include such software.



FIG. 4 illustrates an example of a process for evaluating a potentially malicious sample. In some embodiments, process 400 is performed on a virtual machine server, such as virtual machine server 124 or virtual machine server 112. In various embodiments, process 400 is performed in conjunction with process 300. As one example, process 400 can be performed prior to, and during portions 306 and 310 of process 300.


The process begins at 402 when one or more modifications are made to a virtual machine instance. As one example, suppose a virtual machine instance, “malwareevaluator1” is initialized at 304 of process 300 as a copy-on-write overlay of an image (whether itself a copy-on-write overlay, or a base image) of a Windows 7 installation that has Office 2010 installed. At 402, modifications are made to malwareevaluator1. One way to make modifications is to open the virtual machine instance and modify it, using a command such as “libguestfs.” Other approaches can also be used, as applicable (e.g., depending on which type of virtualization or emulation software is being used by the virtual machine server). As malwareevaluator1 is a copy-on-write overlay of another image, only those changes resulting from the modifications will be stored.


One example of a modification is the inserting of kernel level and/or user level hooks that facilitate analysis of samples. Such hooks may be frequently updated (e.g., by the operator of service 122). Inserting the hooks just prior to execution is efficient, and can also mitigate attempts by malware 130 to determine that it is operating in an instrumented (i.e., hooked) environment.


Another example of a modification is the copying of the malware sample to the virtual machine instance (which, prior to modification, is clean). Other software can also be copied to the virtual machine instance, such as the most current (or previous) versions of Java or other software that updates frequently (or, as mentioned above, is less commonly installed on a system than larger packages such as Office).


Yet another example of a modification is the inclusion in the virtual machine instance of a set of startup instructions. One example of startup instructions is an autoexec.bat file which, when a Windows-based virtual machine instance is started, will be executed as part of the startup process. Similar types of instructions can be created for other types of operating systems, as applicable. One example of instructions that can be included is a set of instructions to install/load additional programs (e.g., install Java). Another example of instructions that can be included is a set of instructions to execute the malware (e.g., where malware 130 is an executable file) or to load the malware (e.g., where malware 130 is a Microsoft Word or PDF document).


Yet another example of a modification is to randomize certain environment values to thwart detection by the malware that it is being operated in a virtualized environment. For example, virtual machine server 112 can be configured to provide virtual machines such as virtual machine 114 with randomized product IDs. As another example, the computer name associated with virtual machine 114 can be randomized. As yet another example, the computer name associated with virtual machine 114 can be set to a very common name, such as “HOME” or “WORKGROUP.” As yet another example, the harddrive name can be randomized or set to a very common name. As yet another example, the MAC address can be randomized.


Returning to process 400, at 404 the modified virtual machine instance is started. As explained above, where the modification at 402 includes the installation of startup instructions (e.g., in an autoexec.bat file). Thus, as part of the processing performed at 404, actions such as installing additional software (e.g., Java), and executing the sample will occur.


Finally, at 406 data resulting from the executing of the virtual machine instance is captured. As one example, at 406, any modifications to the filesystem are captured (i.e., where the virtual machine instance is a copy-on-write overlay and the modifications are stored. As another example, at 406, any hooks installed at 402 can report log information (e.g., back to appliance 102) for analysis. As yet another example, at 406, network traffic can be captured and logged (e.g., using pcap).


Analysis of the results of emulating the sample are performed. As explained above, conclusions can be made as to whether the samples are malicious, and signatures can be generated for future use. The virtual machine instance can then be abandoned and new instances used to evaluate new samples.


Although the foregoing embodiments have been described in some detail for purposes of clarity of understanding, the invention is not limited to the details provided. There are many alternative ways of implementing the invention. The disclosed embodiments are illustrative and not restrictive.

Claims
  • 1. A system, comprising: a hardware processor configured to: initialize, as a copy-on-write overlay associated with an original virtual machine image, a first virtual machine instance, wherein the first virtual machine instance is an overlay of a hierarchy of virtual machine images, and wherein the original virtual machine image comprises the root of the hierarchy;apply a set of one or more modifications to the first virtual machine instance;start the modified virtual machine instance;capture a first set of data resulting from executing a first sample in the modified virtual machine instance; anddetermine, based at least in part on an analysis of the captured data that the first sample is malicious; anda memory coupled to the processor and configured to provide the processor with instructions.
  • 2. The system of claim 1 wherein the processor is further configured to capture the first set of data at least in part by capturing network traffic associated with executing the first virtual machine instance.
  • 3. The system of claim 1 wherein applying at least one modification includes directly accessing a guest file system associated with the first virtual machine instance.
  • 4. The system of claim 1 wherein at least modification is associated with the installation of an application.
  • 5. The system of claim 1 wherein at least one modification is associated with the installation of a kernel hook.
  • 6. The system of claim 1 wherein at least one modification is associated with the installation of a user level hook.
  • 7. The system of claim 1 wherein at least one modification is associated with the installation of a honey file.
  • 8. The system of claim 1 wherein at least one modification is associated with a modification to an identifier for use by the virtual machine instance.
  • 9. The system of claim 8 wherein the identifier comprises a MAC address for use by the virtual machine instance.
  • 10. The system of claim 8 wherein the identifier comprises a product identifier of an operating system.
  • 11. The system of claim 1 wherein the processor is further configured to copy the original virtual machine image to a RAM disk as part of an initialization.
  • 12. The system of claim 1 wherein the first virtual machine instance is an overlay of the original virtual machine image.
  • 13. A method, comprising: initializing, as a copy-on-write overlay associated with an original virtual machine image, a first virtual machine instance, wherein the first virtual machine instance is an overlay of a hierarchy of virtual machine images, and wherein the original virtual machine image comprises the root of the hierarchy;applying a set of one or more modifications to the first virtual machine instance;starting the modified virtual machine instance;capturing a first set of data resulting from executing a first sample in the modified virtual machine instance; anddetermining, based at least in part on an analysis of the captured data that the first sample is malicious.
  • 14. The method of claim 13 wherein applying at least one modification includes directly accessing a guest file system associated with the first virtual machine instance.
  • 15. The method of claim 13 wherein at least modification is associated with the installation of an application.
  • 16. The method of claim 13 wherein at least one modification is associated with the installation of a hook.
  • 17. The method of claim 13 wherein at least one modification is associated with a modification to an identifier for use by the virtual machine instance.
  • 18. A computer program product embodied in a non-transitory tangible computer readable storage medium and comprising computer instructions for: initializing, as a copy-on-write overlay associated with an original virtual machine image, a first virtual machine instance, wherein the first virtual machine instance is an overlay of a hierarchy of virtual machine images, and wherein the original virtual machine image comprises the root of the hierarchy;applying a set of one or more modifications to the first virtual machine instance;starting the modified virtual machine instance;capturing a first set of data resulting from executing a first sample in the modified virtual machine instance; anddetermining, based at least in part on an analysis of the captured data that the first sample is malicious.
  • 19. The method of claim 13 further comprising capturing the first set of data at least in part by capturing network traffic associated with executing the first virtual machine instance.
  • 20. the method of claim 17 wherein the identifier comprises a MAC address for use by the virtual machine.
  • 21. The method of claim 17 wherein the identifier comprises a product identifier of an operating system.
CROSS REFERENCE TO OTHER APPLICATIONS

This application is a continuation of co-pending U.S. patent application Ser. No. 13/954,877 entitled EVALUATING MALWARE IN A VIRTUAL MACHINE USING DYNAMIC PATCHING filed Jul. 30, 2013 which is incorporated herein by reference for all purposes.

US Referenced Citations (189)
Number Name Date Kind
5983348 Ji Nov 1999 A
7409718 Hong Aug 2008 B1
7496963 Shipp Feb 2009 B2
7568233 Szor Jul 2009 B1
7603713 Belov Oct 2009 B1
7649838 Fishteyn Jan 2010 B2
7664855 Freed Feb 2010 B1
7779472 Lou Aug 2010 B1
7823202 Nucci Oct 2010 B1
7870610 Mitchell Jan 2011 B1
7930273 Clark Apr 2011 B1
7945908 Waldspurger May 2011 B1
7958555 Chen Jun 2011 B1
8011010 Michael Aug 2011 B2
8141132 Oliver Mar 2012 B2
8151352 Novitchi Apr 2012 B1
8201246 Wu Jun 2012 B1
8209680 Le Jun 2012 B1
8225317 Chiueh Jul 2012 B1
8239492 Pottenger Aug 2012 B2
8260914 Ranjan Sep 2012 B1
8291468 Chickering Oct 2012 B1
8316440 Hsieh Nov 2012 B1
8321936 Green Nov 2012 B1
8347100 Thornewell Jan 2013 B1
8359651 Wu Jan 2013 B1
8364664 Bennett Jan 2013 B2
8370938 Daswani Feb 2013 B1
8402543 Ranjan Mar 2013 B1
8407324 McDougal Mar 2013 B2
8438639 Lee May 2013 B2
8443363 Brennan, III May 2013 B1
8443449 Fan May 2013 B1
8464341 Cohen Jun 2013 B2
8479295 Sahita Jul 2013 B2
8484732 Chen Jul 2013 B1
8484739 Seshadri Jul 2013 B1
8495742 Abadi Jul 2013 B2
8510827 Leake Aug 2013 B1
8516591 Fly Aug 2013 B2
8521667 Zhu Aug 2013 B2
8533842 Satish Sep 2013 B1
8539577 Stewart Sep 2013 B1
8566928 Dagon Oct 2013 B2
8566946 Aziz Oct 2013 B1
8572740 Mashevsky Oct 2013 B2
8578481 Rowley Nov 2013 B2
8584239 Aziz Nov 2013 B2
8631489 Antonakakis Jan 2014 B2
8646071 Pereira Feb 2014 B2
8646088 Pistoia Feb 2014 B2
8656491 Daswani Feb 2014 B1
8677487 Balupari Mar 2014 B2
8683584 Daswani Mar 2014 B1
8707441 Cidambi Apr 2014 B1
8756691 Nachenberg Jun 2014 B2
8763071 Sinha Jun 2014 B2
8763125 Feng Jun 2014 B1
8813240 Northup Aug 2014 B1
8826426 Dubey Sep 2014 B1
8838570 English Sep 2014 B1
8893124 Bork Nov 2014 B2
8931088 Chen Jan 2015 B2
8966625 Zuk Feb 2015 B1
9003526 El-Moussa Apr 2015 B2
9049221 Yen Jun 2015 B1
9117079 Huang Aug 2015 B1
9141801 Moon Sep 2015 B2
9152694 Padidar Oct 2015 B1
9183383 Yablokov Nov 2015 B1
9223962 Kashyap Dec 2015 B1
9294486 Chiang Mar 2016 B1
9317680 Carter, III Apr 2016 B2
9361089 Bradfield Jun 2016 B2
9591003 Johansson Mar 2017 B2
20030191911 Kleinschnitz Oct 2003 A1
20040030913 Liang Feb 2004 A1
20040107416 Buban Jun 2004 A1
20040133796 Cohen Jul 2004 A1
20050177602 Kaler Aug 2005 A1
20050240756 Mayer Oct 2005 A1
20050283837 Olivier Dec 2005 A1
20060021029 Brickell Jan 2006 A1
20060168024 Mehr Jul 2006 A1
20070039053 Dvir Feb 2007 A1
20070050850 Katoh Mar 2007 A1
20070079375 Copley Apr 2007 A1
20070106986 Worley May 2007 A1
20070174915 Gribble Jul 2007 A1
20070192857 Ben-Itzhak Aug 2007 A1
20070261112 Todd Nov 2007 A1
20080016552 Hart Jan 2008 A1
20080127338 Cho May 2008 A1
20080155694 Kwon Jun 2008 A1
20080177755 Stern Jul 2008 A1
20080177994 Mayer Jul 2008 A1
20080209562 Szor Aug 2008 A1
20080229393 Congdon Sep 2008 A1
20080256633 Arnold Oct 2008 A1
20080263658 Michael Oct 2008 A1
20080263659 Alme Oct 2008 A1
20080320594 Jiang Dec 2008 A1
20090007100 Field Jan 2009 A1
20090019547 Palliyil Jan 2009 A1
20090036111 Danford Feb 2009 A1
20090055928 Kang Feb 2009 A1
20090077383 De Monseignat Mar 2009 A1
20090144826 Piccard Jun 2009 A2
20090150419 Kim Jun 2009 A1
20090235357 Ebringer Sep 2009 A1
20090241190 Todd Sep 2009 A1
20090254989 Achan Oct 2009 A1
20090265786 Xie Oct 2009 A1
20090282485 Bennett Nov 2009 A1
20090288167 Freericks Nov 2009 A1
20100037314 Perdisci Feb 2010 A1
20100043072 Rothwell Feb 2010 A1
20100077481 Polyakov Mar 2010 A1
20100107252 Mertoguno Apr 2010 A1
20100115586 Raghavan May 2010 A1
20100154059 McNamee Jun 2010 A1
20100162350 Jeong Jun 2010 A1
20100175132 Zawadowskiy Jul 2010 A1
20100281458 Paladino Nov 2010 A1
20110041179 Staahlberg Feb 2011 A1
20110055923 Thomas Mar 2011 A1
20110090911 Hao Apr 2011 A1
20110099620 Stavrou Apr 2011 A1
20110161955 Woller Jun 2011 A1
20110167495 Antonakakis Jul 2011 A1
20110173698 Polyakov Jul 2011 A1
20110185425 Lee Jul 2011 A1
20110208714 Soukal Aug 2011 A1
20110239299 Chen Sep 2011 A1
20110252474 Ward Oct 2011 A1
20110271342 Chung Nov 2011 A1
20110276695 Maldaner Nov 2011 A1
20110283360 Abadi Nov 2011 A1
20110296412 Banga Dec 2011 A1
20110296486 Burch Dec 2011 A1
20120042381 Antonakakis Feb 2012 A1
20120054869 Yen Mar 2012 A1
20120084860 Cao Apr 2012 A1
20120089700 Safruti Apr 2012 A1
20120096549 Amini Apr 2012 A1
20120117650 Nachenberg May 2012 A1
20120117652 Manni May 2012 A1
20120192274 Odom Jul 2012 A1
20120233691 Jiang Sep 2012 A1
20120240224 Payne Sep 2012 A1
20120255018 Sallam Oct 2012 A1
20120255019 McNamee Oct 2012 A1
20120255021 Sallam Oct 2012 A1
20120255031 Sallam Oct 2012 A1
20120278889 El-Moussa Nov 2012 A1
20120291042 Stubbs Nov 2012 A1
20120291131 Turkulainen Nov 2012 A1
20130014259 Gribble Jan 2013 A1
20130047147 McNeill Feb 2013 A1
20130055394 Beresnevichiene Feb 2013 A1
20130091350 Gluck Apr 2013 A1
20130091570 McCorkendale Apr 2013 A1
20130104230 Tang Apr 2013 A1
20130117848 Golshan May 2013 A1
20130145002 Kannan Jun 2013 A1
20130145008 Kannan Jun 2013 A1
20130152200 Alme Jun 2013 A1
20130212684 Li Aug 2013 A1
20130227165 Liu Aug 2013 A1
20130232574 Carothers Sep 2013 A1
20130246685 Bhargava Sep 2013 A1
20130298184 Ermagan Nov 2013 A1
20130298192 Kumar Nov 2013 A1
20130298230 Kumar Nov 2013 A1
20130298242 Kumar Nov 2013 A1
20130298243 Kumar Nov 2013 A1
20130298244 Kumar Nov 2013 A1
20130326625 Anderson Dec 2013 A1
20140059641 Chapman, II Feb 2014 A1
20140096131 Sonnek Apr 2014 A1
20140283037 Sikorski Sep 2014 A1
20140337836 Ismael Nov 2014 A1
20140380474 Paithane Dec 2014 A1
20150047033 Thomas Feb 2015 A1
20150058984 Shen Feb 2015 A1
20150067862 Yu Mar 2015 A1
20150074810 Saher Mar 2015 A1
20150195299 Zoldi Jul 2015 A1
20160036836 Grill Feb 2016 A1
Foreign Referenced Citations (4)
Number Date Country
WO-2012134584 Oct 2012 WO
WO-2013067505 May 2013 WO
WO-2013067508 May 2013 WO
WO-2013134206 Sep 2013 WO
Non-Patent Literature Citations (52)
Entry
Author Unknown, A Day in the Life of a BotArmy, Damballa, 2008.
Author Unknown, Advanced Persistent Threats (APT), What's an APT? A Brief Definition, Damballa, Dec. 14, 2010.
Author Unknown, Anatomy of a Targeted Attack, Damballa, Dec. 3, 2008.
Author Unknown, AV, IDS/IPS and Damballa's Response to Targeted Attacks, A Technology Comparison, Damballa, Nov. 2008.
Author Unknown, Closed Window, How Failsafe Enhancements Dramatically Limit Opportunities for Malware Armies and other Targeted Attacks, Damballa, Sep. 23, 2009.
Author Unknown, Damballa: A Different Approach, Targeted Attacks Requires a New Solution, Damballa, Sep. 23, 2008.
Author Unknown, Damballa's In-The-Cloud Security Model, Enterprise Protection Moves Beyond the Network Perimeter, Damballa, Aug. 24, 2008.
Author Unknown, Executive Overview, The Command Structure of the Aurora Botnet, Damballa, Mar. 2010.
Author Unknown, FireEye Malware Analysis, FireEye.com, FireEye, Inc., 2010.
Author Unknown, How to Be a Hero in the War Against BotArmies, Damballa, 2008.
Author Unknown, ‘Hybrid Sandboxing for Detecting and Analyzing Advanced and Unknown Malware’, Blue Coat Systems, Inc., Nov. 2013.
Author Unknown, Layer 8, How and Why Targeted Attacks Exploit Your Users, Damballa, Nov. 2011.
Author Unknown, ‘Multi-Vector Virtual Execution (MVX) Engine’, FireEye, Inc., http://www.fireeye.com/products-and-solutions/virtual-execution-engine.html, Jun. 2014.
Author Unknown, Targeted Attacks for Fun and Profit, An Executed Guide to a New and Growing Enterprise Threat, Damballa, Oct. 13, 2008.
Author Unknown, Trust Betrayed, What to Do When a Targeted Attack Turns Your Networks Against You, Damballa, Feb. 22, 2008.
Author Unknown, Updated on the Enemy, A Deconstruction of Who Profits From Botnets, Damballa, May 13, 2009.
Binkley, James R. et al., An Algorithm for Anomaly-based Botnet Detection, Jul. 2006.
Chen et al., Chapter 4: Guarding Against Network Intrusions, Network and System Security, Elsevier Inc., Feb. 2009, 5 pages.
Davidoff et al., ‘Chapter 12: Malware Forensics,’ Network Forensics: Tracking Hackers Through Cyberspace, Pearson Education Inc., Jun. 2012, 60 pages.
Giroire, Frederic et al., Exploiting Temporal Persistence to Detect Convert Botnet Channels, Sep. 2009.
Goebel, Jan et al., Rishi: Identify Bot Contaminated Hosts by IRC Nickname Evaluation, Apr. 2007.
Gu, Guofei et al., BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, Aug. 2007.
Gu, Guofei et al., BotMiner: Clustering Analysis of Network Traffic for Protocol- and Structure-Independent Botnet Detection, Jul. 2008.
Gu, Guofei et al., BotSniffer: Detecting Botnet Command and Control Channels in Network Traffic, Feb. 2008.
Karasaridis, Anestis et al., Wide-scale Botnet Detection and Characterization, Dec. 14, 2010.
Lau et al., ‘Measuring Virtual Machine Detection in Malware using DSD Tracer’, Sophoslabs, Journal in Computer Virology, Aug. 2008.
Ligh et al., ‘Chapter 5: Researching Domains and IP Addresses,’ Malware Analyst's Cookbook, John Wiley & Sons, Nov. 2010, 38 pages.
Lindorfer et al., ‘Detecting Enviroment-Sensitive Malware’, Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, Jan. 2011.
Livadas, Carl et al., Using Machine Learning Techniques to Identify Botnet Traffic, BBN Technologies, Nov. 2006.
Ollmann, Gunter, Botnet Communication Topologies, Understanding the Intricacies of Bonet Command and Control, Damballa, Jun. 2009.
Ollmann, Gunter, Extracting CnC from Malware, The Role of malware Sample Analysis in Botnet Detection, Damballa, Dec. 8, 2009.
Ollmann, Gunter, Serial Variant Evasion Tactics, Techniques Used to Automatically Bypass Antivirus Technologies, Damballa, Oct. 7, 2009.
Ollmann, Gunter, The Botnet vs. Malware Relationship, The One to one Botnet Myth, Damballa, Jun. 2009.
Ollmann, Gunter, The Opt-In Botnet Generation, Hacktivism and Centrally Controlled Protesting, Social Networks, Damballa, Apr. 26, 2010.
Royal, Paul, Analysis of the Kraken Botnet, Damballa, Apr. 9, 2008.
Zang et al., Botnet Detection Through Fine Flow Classification, CSE Dept., Technical Report No. CSE11-001, p. 1-17, Jan. 31, 2011.
Schechter et al., ‘Fast Detection of Scanning Worm Infections,’ Recent Advances in Intrusion Detection: 7th International Symposium RAID 2004 Proceedings, Jan. 2004, 24 pa.
Sikorski et al., ‘Chapter 14: Malware-Focused Network Signatures,’ Practical Malware Anlaysis, No Starch Press, Feb. 2012, 13 pages.
Singh et al., ‘Hot Knives Through Butter: Evading File-based Sandboxes’, FireEye, Inc., Feb. 2014.
Strayer, W. Timothy et al. Detecting Botnets with Tight Command and Control, BBN Technologies, 2006.
Sun et al, Malware Virtualization-resitant behavior detection, 2011 IEEE, pp. 912-917.
Van der Heide et al., ‘DNS Anomaly Detection,’ System and Network Engineering Research Group, University of Amsterdam, Feb. 6, 2011, 20 pages.
Wagener et al., ‘An Instrumented Analysis of Unknown Software and Malware Driven by Free Libre Open Source Software’, Signal Image Technology and Internet Based Systems, 2008.
Yadav et al., ‘Detecting Algorithmically Generated Malicious Domain Names’, Nov. 2010.
Yen, Ting-Fang et al., Traffic Aggregation for Malware Detection, Jul. 2008.
Dittrich et al., P2P as Botnet Command and Control; A Deeper Insight, 2008 3rd International Conference on Malicious and Unwanted Software (Malware), Oct. 2008, IEEE, vol. 10, pp. 41-48.
Landecki, Grzegorz, Detecting Botnets, Linux Journal, Jan. 1, 2009.
Nazario et al., As the Net Churns: Fast-Flux Botnet Observations, IEEE, pp. 24-31, Sep. 5, 2008.
Rajab et al., ‘A Multifaceted Approach to Understanding the Botnet Phenonmenon,’ Proceedings of the 6th ACM SIGCOMM Conference on Internet Measurement, Oct. 2006, 12 pages.
Ramachandran, Anirudh et al., Revealing Botnet Membership Using DNSBL Counter-Intelligence, Jul. 7, 2006.
Shabtai et al., Andromaly: A Behavioral Malware Detection Framework for Android Devices, J Intell Inf Syst (2012) 38:161-190, Springer, Jan. 6, 2011.
Barr, The VMware Mobile Virtualization Platform: Is that a Hypervisor in your Pocket?, Dec. 2010, VMware, p. 124-135.
Continuations (1)
Number Date Country
Parent 13954877 Jul 2013 US
Child 15434785 US