Intelligent context aware user interaction for malware detection

Information

  • Patent Grant
  • 9838417
  • Patent Number
    9,838,417
  • Date Filed
    Tuesday, December 30, 2014
    9 years ago
  • Date Issued
    Tuesday, December 5, 2017
    6 years ago
Abstract
According to one embodiment, a malware detection system is integrated with at least a static analysis engine and a dynamic analysis engine. The static analysis engine is configured to automatically determine an object type of a received object. The dynamic analysis engine is configured to automatically launch the object after selecting an action profile based on the object type. The dynamic analysis engine is further configured to, provide simulated user interaction to the object based on the selected action profile either in response to detecting a request for human interaction or as a result of a lapse of time since a previous simulated human interaction was provided.
Description
FIELD

Embodiments of the disclosure relate to the field of cyber security. More specifically, one embodiment of the disclosure relates to a system, apparatus and method for detecting malware.


GENERAL BACKGROUND

Over the last decade, malicious software (malware) has become a pervasive problem for Internet users. Often malware exploits vulnerabilities in networked resources. For instance, over the past few years, more and more vulnerabilities are being discovered in software that is loaded onto network devices, such as vulnerabilities within operating systems for example. While some vulnerabilities continue to be addressed through software patches, prior to the release of such software patches, network devices will continue to be targeted for attack by exploits that use malicious computer code. The malware may attempt to acquire sensitive information or adversely influence or attack normal operations of a network device or the entire enterprise network.


Currently, in malware detection systems, one or more virtual machines may be used to process objects, which may include, for example, content from network traffic and/or files retrieved from a storage location, in order to activate, observe, and thereby detect malicious software. However, this processing may require user interaction, for example, in the form of an input initiated by an input device such as a graphical user interface (GUI), mouse, keyboard, keypad or the like. Based on an inability to provide the necessary user input, current malware detection systems may fail to activate the malicious content within the objects. One reason is that sophisticated malware often has a self-defense mechanism, which attempts to detect whether it is running in a virtual environment of a malware detection system rather than the intended environment of a client device under user control. One type of self-defense mechanism involves the malware monitoring whether user input expected by an application is supplied at the appropriate time. If it is not, the malware may simply hibernate (not activate), and thus not present itself for detection by the malware detection system.


Some conventional malware detection systems apply generic, static patterns of simulated input device controls in a virtual run-time environment in the absence of actual human interaction. However, malware creators have been able to identify these patterns. As a result, they have been able to equip their malware to identify such static simulated device controls, and upon detection, cause the malware to refrain from activating the malicious code in order to remain undetected. As a consequence, some conventional malware detection systems may experience unacceptable levels of false negatives or be forced to deploy a multitude of pattern detection schemes that will increase the rate of false positives.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the disclosure are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1 is an exemplary block diagram of a first embodiment of a malware detection system (MDS) which features user interaction (UI) control logic deployed as part of a virtual run-time environment to provide simulated user interaction to detonate a malicious object.



FIG. 2 is an exemplary block diagram of a second embodiment of the MDS which features a second architecture scheme of the UI control logic deployed as part of the virtual run-time environment.



FIG. 3A is an exemplary block diagram of a first operational flow for the UI control logic operating within the virtual run-time environment.



FIG. 3B is an exemplary block diagram of a second operational flow for the UI control logic operating within the virtual run-time environment.



FIG. 4A is a flowchart illustrating an exemplary process conducted by passive UI simulation logic and device control simulation logic that are operating in accordance with a selected action profile and are conducting simulated user interactions to increase the likelihood in accurately detecting a malicious object.



FIG. 4B is a flowchart illustrating an exemplary process conducted by the active UI simulation logic that is operating in accordance with the selected action profile and is conducting simulated user interactions to increase the likelihood in accurately detecting a malicious object.



FIG. 5 is an exemplary block diagram of the logical architecture associated with the MDS of FIG. 1.





DETAILED DESCRIPTION

Various embodiments of the disclosure are directed to a system and method for determining whether or not an object is associated with a malicious attack through, at least, a dynamic analysis of the object within a virtual run-time environment. Herein, the virtual run-time environment features one or more virtual machine instances (VMs), which are provisioned with a guest image associated with a prescribed software profile. The guest image may include a software application in addition to an operating system (OS) along with monitors, namely software components that are configured to observe and capture run-time behavior of an object under analysis during processing within the virtual machine. With this VM configuration, in order to effectively detect a malicious object, the object needs to be “launched” and subsequently “detonated” within the virtual run-time. Herein, the term “launch” (and other tenses) represents performance of one or more events that starts activation of an object under analysis while the phrase “detonate” (and other tenses) represents performance of one or more events that trigger a malicious attack by the activated object. Additionally, the contents of related application, U.S. patent application Ser. No. 13/801,532 filed on Mar. 13, 2013 is incorporated by reference herein.


In some cases, however, objects are detonated only in response to some sort of user interaction (e.g., one or more user inputs responsive to an event actuated by the object or user-initiated inputs during normal use of the object, etc.). According to one embodiment of the disclosure, user interaction (UI) control logic may be deployed as of the virtual run-time environment in order to provide simulated user interaction needed to detonate certain types of malicious objects within a VM. Embodiments of the invention provide simulated user interaction tailored to the type of object (and, in some embodiments, other features related to the object) being processed in the virtual run-time environment. The UI control logic comprises a plurality of components, including (1) a profile selector and (2) a UI framework, as described herein.


Herein, the UI control logic may feature multiple implementations. For instance, the UI control logic may be provisioned as components of a VM. As an alternative embodiment, the UI framework may be provisioned as a component of the VM, but the profile selector may be deployed as part of a virtual machine monitor (VMM), which may be deployed, according to one embodiment of the disclosure, as part of a “hosted hypervisor” (e.g., software that runs on top of a host operating system) or as an intermediary operation layer between the hardware and the VMs. When deployed as part of the VMM, the profile selector may be adapted to provision the UI framework component within the VM and perhaps multiple UI framework components within multiple VMs.


According to one embodiment of the disclosure, the profile selector selects an action profile from a plurality of action profiles that may be hosted in the VM or outside the VM within the virtual run-time environment. This selection may be based, at least in part, on metadata associated with an object under analysis. Herein, the metadata defines, at least in part, the context for determining the action profile that governs the simulated user interaction. The metadata further determines the software appropriate to launch the object in the run-time environment. Of course, the selection of the action profile also may be based on a type of network device deploying (hosting) the VM (e.g., security appliance that analyzes network traffic, files within a file storage system, etc.) or other information from the static analysis of the object. According to this action profile selection scheme, the dynamic analysis of the object is “context aware”.


Herein, the metadata may include data that identifies the type of object under analysis. Of course, it is contemplated that, besides object type, other metadata may be used by the profile selector for selecting the particular action profile. Examples of other metadata that may be used by the profile selector to select a particular action profile for controlling the simulation of user interactions with the object launched in the VM may include, but are not limited or restricted to information related to the following: (i) whether the object is encrypted and/or its type of encryption scheme, (ii) whether the object is an embedded object, (iii) the type of application needed for processing the object, and/or (iv) transmission protocol used in delivery of network content including the object.


Each “action profile” is a collection of instructions and/or commands that performs UI functionality in accordance with a set of rules prescribed for that action profile. As a result, each action profile is configured for use in dynamically controlling UI actions associated with a certain type of object in contrast to the use of patterns per se. For instance, the action profile associated with a Microsoft® Excel® spreadsheet may conduct different UI actions (e.g., select tabs, add text to certain cells, scroll down a certain number of cell rows, etc.) than a PDF document (e.g., scroll pages of the document, etc.) and such actions may be conducted at different times depending on the behavior of the object under analysis.


As described herein, the UI framework comprises (i) the actuation logic, (ii) active UI simulation logic; (iii) passive UI simulation logic; and (iv) device control simulation logic. According to one embodiment of the disclosure, the actuation logic is software component that is implemented as part of a software profile that provisions the VM and is responsible for launching the object under analysis. The particular implementation of the actuation logic may vary depending on the object type. Upon the actuation logic launching the object, the active UI simulation logic, the passive UI simulation logic and the device control simulation logic are instantiated with or are instantiated to access content within the selected action profile. Operating in accordance with the selected action profile, the simulation logic within the UI framework conducts particular actions (e.g., expected user interface interactions and/or methods of activation) during particular operating states at which such actions are expected if the object was running on a targeted endpoint. These particular actions may be conducted in with a predetermined sequence (order) and/or at (or within) predetermined periods of time. Furthermore, two or more of these particular actions may be conducted concurrently (at least partially overlapping at the same time) or such actions may be performed sequentially.


Operating as part of the UI framework, the active UI simulation logic detects input requests (e.g., password request, opening of a dialog box that requires dismissal prior to continuing, opening of a text box that requires text entry, etc.), which require human interaction that directly responds to the input request. This type of simulated human interaction is referred to herein as “active” simulated human interaction. In response, the active UI simulation logic operates in accordance with the selected action profile to determine whether to provide a response and the type of response, where appropriate.


The passive UI simulation logic operates in accordance with the selected action profile and, in certain cases, provides simulated human interaction in response to a prescribed level of inactivity by the object and/or a prescribed period of time after the suspect object has launched has elapsed. The passive UI simulation logic is in communication with timing circuitry (e.g., real time clock, counter, etc.), where the monitored time plays a factor in determining when to conduct prescribed simulated human interactions that are triggered by a period of inactivity by the object and/or an elapsed time from when the suspect object was launched.


Responsive to detecting a prescribed period of inactivity for example, the passive UI simulation logic simulates user-initiated interactions on the object such as moving to particular page in a Microsoft® Office Word document (object), switching to a tab in a Microsoft® Office Excel document (object), or switching to a different PowerPoint™ slide in accordance with the object-specific action profile. As an assuming the object is a Microsoft® Office Excel document, experiential knowledge of typical placement of exploit/malicious code (e.g., through machine learning techniques) in a Microsoft® Office Excel document may result in instructions by the selected action profile for the passive UI simulation logic to simulate human interaction by switching to the second sheet of the Microsoft® Office Excel document at a predetermined time after the actuation logic launches the object.


The device control simulation logic operates in accordance with the selected action profile and provides simulated device controls that are agnostic to object type, which may occur in response to yet another level of prescribed inactivity. For example, the device control simulation logic may receive instructions from the selected action profile to simulate certain device control interactions, such as simulate particular keystrokes and/or particular mouse movements, in an attempt to trigger a malicious attack by the object.


Embodiments of the disclosure may be employed by or take the form of a network device, including a cyber-security appliance that features a malware detection system (MDS). The MDS includes a static analysis engine and a dynamic analysis engine, or, in another embodiment, only a dynamic analysis engine. In some embodiments, the MDS may be implemented as a server or client device or other system (any of which may be referred to as an “endpoint”) connectable to a network. The dynamic analysis engine may include a virtual run-time environment that automatically analyzes, without user assistance, objects from the received network traffic and simulates human interaction to detonate and detect malicious objects during virtual processing. The results of the analysis may be reported to network administrators or other personnel for further analysis and action.


I. Terminology

In the following description, certain terminology is used to describe features of the invention. For example, in certain situations, the terms “logic”, “component”, and “engine” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, logic (or component or engine) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a microprocessor, one or more processors and/or processor cores, a programmable gate array, a microcontroller, an application specific integrated circuit, semiconductor memory, or combinatorial logic.


Logic (or component or engine) may be software in the form of one or more software modules, such as executable code in the form of an executable application, an application programming interface (API), a subroutine, a function, a procedure, an applet, a servlet, a routine, source code, object code, a shared library/dynamic load library, or one or more instructions. These software modules may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; a semiconductor memory; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the executable code may be stored in persistent storage.


The term “object” generally refers to a collection of data, whether in transit (e.g., over a network) or at rest (e.g., stored), often having a logical structure or organization that enables it to be classified for purposes of analysis. During analysis, for example, the object may exhibit a set of expected characteristics and, during processing, a set of expected behaviors. The object may also exhibit a set of unexpected characteristics and a set of unexpected behaviors that may evidence the presence of malware and potentially allow the object to be classified as part of a malicious attack.


Examples of objects may include one or more flows or a self-contained element within a flow itself. A “flow” generally refers to related packets that are received, transmitted, or exchanged within a communication session. For convenience, a packet is broadly referred to as a series of bits or bytes having a prescribed format, which may, according to one embodiment, include packets, frames, or cells. Further, an “object” also refer to collective payloads of a number of related packets, e.g., a single webpage received over a network. Moreover, an object may be a file or document retrieved from storage location over a transmission medium.


As a self-contained element, the object may be an executable (e.g., an application, program, segment of code, dynamically link library “DLL”, etc.) or a non-executable. Examples of non-executables may include a document (e.g., a Portable Document Format “PDF” document, Microsoft® Office® document, Microsoft® Excel® spreadsheet, etc.), an electronic mail (email), downloaded web page, or the like.


The term “transmission medium” may be construed as a physical or logical communication path between two or more network devices (e.g., any devices with data processing and network connectivity such as, for example, a security appliance, a server, a mainframe, a computer such as a desktop or laptop, netbook, tablet, firewall, smart phone, router, switch, bridge, etc.) or between components within a network device. For instance, as a physical communication path, wired and/or wireless interconnects in the form of electrical wiring, optical fiber, cable, bus trace, or a wireless channel using infrared, radio frequency (RF), may be used.


The term “network device” should be construed as any electronic device with the capability of connecting to a network. Such a network may be a public network such as the Internet or a private network such as a wireless data telecommunication network, wide area network, a type of local area network (LAN), or a combination of networks. Examples of a network device may include, but are not limited or restricted to, a laptop, a mobile phone, a tablet, a computer, a security appliance, or the like.


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware. Also, the terms “compare” or “comparison” generally mean determining if a match (e.g., a certain level of correlation) is achieved between two items where one of the items may include a particular signature pattern.


The term “action profile” should be interpreted as a plurality of instructions and/or commands that provision logic to conduct, in accordance with a set of rules prescribed for that particular action profile, different types of simulated user interactions. The simulated user interactions may include “active” simulated human interactions; “passive” simulated human interactions and simulated device control interactions.


An active simulated human interaction includes simulated actions that may be performed by a user in response to an event initiated by a suspect object under analysis. In some situations, the simulated action may be required before any further activities are conducted by the object. Examples of an active simulated human interaction include closing a window or dialog box; selecting a particular radio button; and/or entering characters into a text box).


A passive simulated human interaction includes simulated actions that are normally performed by a user during activation of the object, but such actions are not responsive to a particular behavior by the object. Examples of passive simulated human interaction include scrolling pages of a document (e.g., PDF or Word® document), browser, or other type of displayed image; selecting certain tabs of an Excel® spreadsheet; and/or accessing certain menu options.


A simulated device control interaction includes simulated input from an input device for an endpoint. Examples of a simulated device control interaction include keystrokes, mouse movement or clicks, and/or detected activation of certain area or areas of a touch screen.


Lastly, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


The invention may be utilized for detection, verification and/or prioritization of malware, which may include malicious content, in particular, through providing object-type specific simulated human interaction to an object activated in a virtual run-time environment. As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


II. General Architecture of the Malware Detection System

Referring to FIG. 1, an exemplary block diagram of a network 100 deploying a plurality of malware detection systems (MDS) 1101-110N (N>1, where N=3 for this embodiment) communicatively coupled to a management system 120 via a network 125 is shown. In general, the management system 120 is adapted to manage each MDS 1103. For instance, the management system 120 may be configured to perform content updates (e.g., upload new rules or modified rules, delete rules, modify parameters that utilized by the rules and/or upload metadata) within logic operating as part of a communication interface 140, a static analysis engine 145, a dynamic analysis engine 160, a classification engine 190, and/or a reporting engine 195 with an optional user interface capability (e.g., for purposes of initial system set up and configuration). In particular, the management system 120 is configured to propagate updates to one or action profiles (hereinafter “action profile(s)”) via action profile update logic 174. The action profile(s) 188 are used to control the simulation of human interactions with and/or device controls for the object during analysis, as described below.


As shown in FIG. 1, a first malware detection system (MDS) 1101 is an electronic device that is adapted to analyze information associated with incoming data (e.g., network traffic, input data over a communication network 105, input data from another type of transmission medium, etc.) from/to one or more endpoints 132. As this illustrative embodiment, the communication network 105 may include a private network such as a wireless data telecommunication network, wide area network, a type of local area network (LAN), or a combination of networks. Other embodiments may include incoming data (files from a file store) being retrieved from a file storage location (e.g., a hard disk drive (HDD) or a flash drive storage) for malware detection. Herein, the first MDS 1101 is communicatively coupled with the communication network 105 via an interface 136 and/or an operational firewall 134.


In general, the interface 136 may operate as a data capturing device that is configured to receive at least a portion of network traffic propagating to/from one or more endpoints 132 and provide information associated with the received portion of the network traffic to the first MDS 1101. This information may include an object, namely multiple packets collectively forming an executable or a non-executable (e.g., a document embedded within an email message or a web page). Alternatively, although not shown, the interface 136 may be configured to receive files or other objects that are not provided over a network. For instance, as an example, the interface 136 may be a data capturing device that automatically (or on command) accesses data stored in a storage system or another type of interface, such as a port, for receiving objects manually provided via a suitable dedicated communication link or from storage media such as portable flash drives.


In general terms, the interface 136 may be configured to capture data typically directed to the endpoint 132, where the captured data includes at least one object 147 for analysis and its corresponding metadata 148. The metadata 148 may be used, at least in part, to determine protocols, application types and other information that may be subsequently used by logic, such as a scheduler 150 for example, to configure one or more VMs 1701-170M (M≧1) with selected software profiles. For instance, the metadata 148 may be used to determine which software images (e.g., application(s)), if any, in addition to operating systems to be fetched a storage device 151 for configuring operability of the VMs 1701-170M in order to process the subject object 147 at a desired time, for a desired period of time, and/or in a desired order. Additionally, as one feature of the invention, the metadata 148 associated with the suspect object 147 may be used by the profile selector 184, implemented in the VM(s) itself (e.g. VM 1701) or in the virtual machine monitor (VMM) 172 as described below, to select which action profile(s) 188 for controlling simulated user interaction with the suspect object 147 in efforts to detonate the suspect object 147 within one or more of the VM 1701-170M.


In some embodiments, although not shown, interface 136 may be contained within the first MDS 1101. In other embodiments, the interface 136 can be integrated into an intermediary device in the communication path (e.g., a firewall, router, switch or other networked electronic device) or can be a standalone component, such as an appropriate commercially available network tap as shown.


As further shown in FIG. 1, the first MDS 1101 comprises the communication interface 140, the static analysis engine 145, the dynamic analysis engine 160, the classification engine 190 and the reporting engine 195. Herein, the communication interface 140 receives an object from the interface 136 and converts that object into a format, as needed or appropriate, on which analysis by the static analysis engine 145 may be conducted. This conversion may involve decompression of the object, decompilation of the object, extraction of specific data associated with the object, and/or emulation of the extracted data (like Javascript™). The communication interface 140, in some embodiments, may be integrated into the interface 136.


Referring still to FIG. 1, the static analysis engine 145 may include one or more controllers (e.g., processing circuitry such as one or more processors) that feature static analysis logic 152, metadata extraction logic 154, and object-type determination logic 156 for accessing magic number database 158 and/or data store 159. The data store 159 may be used to store the analyzed object 147 and/or extracted metadata 148 prior to transmission to the data analysis engine 160 upon determining that the object 147 is “suspicious” and requires further analysis to determine whether that object 147 is associated with a malicious attack.


Referring still to FIG. 1, the static analysis logic 152 includes one or more software modules that, when executed by the controller(s), analyzes characteristics associated with the suspect object 147, which may be a portion of network traffic (or downloaded data) according to this embodiment of the disclosure. Such static analysis may include one or more checks being conducted on the object without its execution. Examples of the checks may include (i) heuristics, which is based on rules or policies as applied to the object 147 and may determine whether one or more portions of the object 147 is associated with anomalous or suspicious characteristics (e.g., a particular URL associated with known exploits, or a particular source or destination address etc.) associated with known exploits; or (ii) determinative rule-based analysis that may include blacklist or whitelist checking.


The metadata extraction logic 154 is responsible for extracting and/or generating metadata 148 contained as part of and/or associated with the suspect object 147. The extraction and/or generation of the metadata 148 may occur after the object 147 is determined by the static analysis logic 152 to feature anomalous or suspicious characteristics. Of course, alternatively, the metadata extraction logic 154 may extract and/or generate the metadata 148 prior to or concurrently with the operations conducted by static analysis logic 152.


The metadata 148 may be identified as being associated with the suspect object 147, and is stored accordingly. Examples of metadata 148 may include, but are not restricted or limited to, information that identifies the type of object 147. For example, a particular document (e.g., Microsoft® Excel spreadsheet) is an example of an object type, which may be in the form of a non-executable. This metadata 148 may be subsequently used by the profile selector 184 to select at least one particular action profile for controlling simulated user interaction conducted during analysis of the object 147 within one or more VMs 1701-170M of the virtual run-time environment 164, as described below.


In addition to, or in lieu of the metadata associated with the source of the object 147, it is contemplated that other metadata may be captured by metadata extraction logic 154. For instance, other metadata which may be used by the profile selector 184 for selecting the particular action profile. This metadata may include, but is not limited or restricted to the following: (i) data identifying whether the object is encrypted and/or its type of encryption scheme, (ii) data identifying whether the object is an embedded object, (iii) data identifying the type of application needed for processing the object, and/or (iv) data identifying the transmission protocol used in delivery of network content including the object. These and potentially other features related to the object are stored for later use.


From the extracted metadata, the object-type determination logic 156 may determine object type. For instance, the object-type determination logic 156 may analyze content within the object 147, which may identify the object type. For instance, as an illustrative example, the object-type determination logic 156 may identify a predetermined number of bytes at the beginning of the object 147 (sometimes referred to as the “magic numbers” for the object) and compare the values associated with these bytes with stored values within the magic number database 158. Upon a successful comparison, the object-type determination logic 156 has identified the object type.


For instance, as an illustrative embodiment, the first few bytes of the object 147 may, in certain cases, be used to determine the object-type or at least infer the object based on the communication protocol in use. As an example, the object-type determination logic 156 may determine that the object 147 starts with the hexadecimal string value “4D5A” which, upon comparison with entries within the magic number database 158, identifies that the object 147 is an executable. Similar, the object-type determination logic 156 may determine that the object 147 starts with a hexadecimal string value of “25 50 44 46” and, upon comparing this value with stored data within the magic number database 158, determines that the object 147 is a PDF document.


As discussed above, the static analysis engine 145 may route the suspect object 147 along with the metadata 148 (inclusive of any object type information generated by the object-type determination logic 156) to the virtual run-time environment 164 within the dynamic analysis engine 160. The results of the static analysis may be used to establish an order of processing of objects in the virtual run-time environment 164 based on the level of “suspiciousness” of the objects (e.g., as established by a relative suspiciousness score). The static analysis engine 145 may also filter benign objects from further analysis. In one embodiment, if the object 147 does not appear suspicious and/or malicious based on a static analysis, the static analysis engine 145 may simply denote that the object 147 is non-malicious and may refrain from subjecting the object 147 to further analysis. However, upon determining that the object 147 includes characteristics that are suspicious, extracting the metadata 148 associated with the suspect object 147 and determining the object type, the static analysis engine 145 may pass this suspect object 147 along with the metadata 148 to the dynamic analysis engine 160 for more in-depth analysis in a VM-based operating environment. All or portions of the static analysis engine 145 may be integrated into the interface 136 or into other devices, such as a firewall or another network device, such as a network device located at the periphery of a network to be protected so as to capture and examine objects contained in ingress content.


The dynamic analysis engine 160 may include processing logic 162, a virtual time environment 164, a data store 166, and/or a score determination logic 168. According to one embodiment, processing logic 162 may be configured to control inter-operability between components within the dynamic analysis engine 160. For instance, the processing logic 162 may control the buffering of the passed objects and their corresponding metadata into the data store 166 and the loading of the objects and corresponding metadata into the VM(s) 1701-170M directly or into the VMM 172 for supply to the VMs 1701-170M.


The virtual run-time environment 164 provides for virtual processing of the object 147 through one or more VMs 1701-170M managed by a virtual machine monitor (VMM) 172. The VMM 172 manages reconfiguration of the one or more VMs 1701-170M before conducting the virtual analysis based on externally provided configuration updates, namely software profiles (e.g., OS and/or application instances), action profiles, or the like. As shown, the VMM 172 features action profile update logic 174, which is responsible for updating rules, parameters, instructions, and/or other data maintained by the action profile(s) 188 hosted in VM 1701, as shown. Of course, the action profile update logic 174 may update action profile(s) 188 hosted in other VMs (e.g., VM 170M) or hosted outside the VM (e.g., within storage device 151, within data store 166, or within storage within the virtual run-time environment (not shown)). For clarity sake, the operations of VM 1701 are described, although all or some of the other VMs 170M or VMs 1702-170M may operate in a similar manner.


As shown, the VM 1701 may be provisioned with an operation system (OS) and, dependent on the object type, one or more applications 180, along with the monitoring logic 181 and user interaction (UI) control logic 182. The monitoring logic 181 monitors run-time behaviors of the object 147 when launched in the VM 1701. The UI control logic 182 provides simulated user interactions to detonate a malicious object that is loaded into the VM 1701 and requires some sort of user interaction to initiate a malicious attack. According to one embodiment of the disclosure, the UI control logic 182 comprises a plurality of components, which include (1) a profile selector 184 and (2) UI framework 186.


According to one embodiment of the disclosure, the profile selector 184 selects an action profile from the action profile(s) 188 that are shown as being hosted in the VM 1701. This selection may be based, at least in part, on the metadata 148 associated with the suspect object 147. For example, the metadata 148 may include data produced by the object-type determination logic 156 that identifies an object type for the object 147. As described above, the metadata 148 may include other data that is uncovered during parsing of the object 147 by the static analysis engine 145 (e.g., password protected fields, password in an email message that included the object 147, etc.), which may be relied upon for selecting a particular action profile within the action profile(s) 188.


As further shown in FIG. 3A and FIG. 3B, the UI framework 186 comprises (1) the actuation logic 340 and (2) different types of user interaction (UI) simulation logic 350, where the different UI simulation logic implemented within the UI framework 186 as described below. Herein, the actuation logic 340 is a software component which is implemented as part of the software profile that provisions the VM 1701 and is responsible for “launching” the suspect object 147. The object may be “launched” by starting a process that starts the object 147 (when the object 147 is an executable or script) or starting a process that manipulates the object 147 (e.g., opens the object 147 using Adobe® Acrobat® Reader application when the object 147 is a PDF document; opens the object 147 using Microsoft® Office® application when the object 147 is an Excel® (.xls) file, etc.).


When launching the object 147, the actuation logic 340 notifies the UI simulation logic 350 of the launched object. In response, logic within the simulation logic 350 is instantiated with or is instantiated to access the selected action profile, which controls simulated user interaction conducted by the UI framework 186 during analysis of the object 147. The simulated user interaction may include signaling that simulates a particular action during a particular operating state of the object 147 at which such an action is expected if running on a targeted endpoint (client device). These particular actions may be order dependent (sequenced) and/or time dependent (e.g., occur at a particular time, occur at a particular time after a previous action, etc.).


Referring back to FIG. 1, the monitoring logic 181 and UI framework log 176 collectively operate to record, while the object 147 is launched in the VM 1701, the requests for input by the object 147. The monitoring logic 181 and the UI framework log 176 also monitor and log any “active” simulated human interactions provided to the suspect object 147 in response to the input request, any responses to the simulated human interactions by the suspect object 147, “passive” simulated human interactions that are not responsive to behaviors by the suspect object 147, and/or simulated device control interactions. The data recorded by the UI framework log 176 may be referenced by the score determination logic 168, which determines a probability (score) that is used, at least in part by the classification engine 190, to determine (i) whether the suspect object 147 is associated with a malicious attack and (ii) severity of the malicious attack. The contents of the UI framework log 176 may also provide an ability to correlate, for reporting purposes, malicious objects that are detonated in response to certain type(s) of user interaction.


For instance, when a submitted object 147 is classified as malicious, the UI framework log 176 can provide information for understanding which simulation logic caused or helped a successful detonation. In other words, from data within the UI framework logic 176, a determination can be made as to the efficacy of action profiles and the UI framework. Such feedback can be used to “fine-tune” action profiles. Additionally, by use of data within the UI framework logic, malwares can be classified based on user interaction(s) necessary for detonation. This classification and details of user interaction(s) can augment the Threat Intelligence aspects such as forensic analysis of malwares and incidence response. Similarly, when the object 147 is classified as suspicious, the UI framework logic 176 provides information for understanding the shortcomings in the set of user interactions the UI framework 186 provides (e.g., a new feature might be required in UI framework 186 or new rules or parameters may be needed for the selected action profile). On the other hand, if a user interaction performed by the UI framework obstructs object detonation, it can be rectified in subsequent action profile update.


As shown in FIG. 1, the reporting engine 195 is adapted to receive information from the classification engine 190 via transmission medium 189 and generate alerts (e.g., various types of messages including text messages and email messages, display images, or other types of information over a wired or wireless transmission medium) that identify to a network administrator that the suspect object 147 is associated with a malicious attack and is user-interaction dependent.


Although FIG. 1 illustrates the MDS 1101 as a dedicated network device and the discussion of FIG. 1 explains examples based on an object received over the network interface 136, the MDS 1101 may be implemented on an endpoint, such as the client device 132. In such an embodiment, prior to actual execution of the object, the MDS 1101 may launch the object in a sandboxed environment and conduct simulated user interactions, which may include simulated human interactions and simulated device controls. Responsive to non-anomalous behaviors by the object 147, the endpoint 132 is allowed to utilize the object. In addition, the MDS 1101 may be implemented in the cloud computing services 138, where the above described simulated human and device control interactions may be fully or partially conducted therein.


Referring now to FIG. 2, a block diagram of a second embodiment of the MDS 1101 employed within a network 200 is shown. According to this embodiment of the disclosure, the dynamic analysis engine 160 includes processing logic 162, virtual run-time environment 164, data store 166 and/or score determination logic 168. However, the VM(s) 1701-170M are not provisioned with action profile(s) 188 as shown in FIG. 1. Rather, action profile(s) 188 are hosted outside the VM(s) 1701-170M. Furthermore, the profile selector 184 is deployed as part of the VMM 172. For this implementation, the profile selector 184 may be adapted to provision the UI framework component 186 within the VM 1701 and perhaps UI framework components within other VMs (e.g., VM 170M).


III. Operation Flow of the UI Control Logic

Referring to FIGS. 3A and 3B, exemplary block diagrams of operational flows for the UI control logic 182 within the virtual run-time environment 164 is shown. In particular, one embodiment of the UI control logic 182 operating within the VM 1701 is illustrated. Herein, the UI control logic 182 comprises (1) the profile selector 184 and (2) the UI framework 186. As shown, the UI framework 186 comprises (a) actuation logic 340 and (b) simulation logic 350, which includes (i) active UI simulation logic 360; (ii) passive UI simulation logic 370; and (iii) device control simulation logic 380.


According to one embodiment of the disclosure, the object 147 and metadata 148 are provided to the VM 1701. Based on the metadata 148, the profile selector 184 selects an action profile (herein the “selected action profile” 3001) within the action profile(s) 188, namely a plurality of action profiles 3001-300R (R≧2) that may be hosted in the VM 1701 (as shown) or outside the VM 1701 within the virtual run-time environment. This selection may be based, at least in part, on metadata identifying the object type. Of course, it is contemplated that, besides object type, other metadata may be used by the profile selector 184 to better identify the object 147 in order to choose the selected profile 3001 best suited for the particular object under analysis. Examples of other metadata that may be used include, but are not limited or restricted to the following: (i) data identifying whether the object 147 is encrypted and/or its type of encryption (ii) data identifying whether the object 147 is or contains an embedded object, (iii) data identifying whether the object 147 includes password-protected fields and information associated with the password; (iv) data identifying the type of application needed for processing the object 147, and/or (v) data identifying the transmission protocol used in delivery of network content including the object 147.


Herein, according to one embodiment of the disclosure, each “action profile” is a collection of instructions and/or commands that performs UI functionality in accordance with a set of rules prescribed for that action profile. As a result, the selected action profile 3001 is configured for use in controlling UI functionality during analysis of the object 147. For instance, where the object 147 is identified as a Microsoft® Excel® spreadsheet, the selected action profile 3001 may conduct different UI functions (e.g., select tabs, add text to certain cells, scroll down a certain number of cell rows, etc.) than another action profile 300R for controlling UI functionality during analysis of a PDF document (e.g., scroll pages of the document, etc.).


According to a first embodiment, as shown in FIG. 3A, upon selection of the action profile, the profile selector 184 provides signaling 310 to identify the selected action profile 3001 that is part of the pre-stored action profile(s) 188. In response, according to one embodiment of the disclosure, the content 320 of the selected action profile 3001 may be passed to the simulation logic 350 for use by the active UI simulation logic 360, the passive UI simulation logic 370, and the device control simulation logic 380. According to another embodiment of the disclosure, as shown in FIG. 3B, upon choosing the selected action profile 3001, the profile selector 184 passes an identifier 330 of the selected action profile 3001 to the simulation logic 350 (active UI simulation logic 360, passive UI simulation logic 370, and device control simulation logic 380) to allow the simulation logic 350 to poll and retrieve information 335 (e.g., commands, instructions, rules and/or parameters) from the selected action profile 3001.


As an optional feature, although not shown, addressing information (e.g., a pointer, memory storage location, etc.) may be provided to the actuation logic 340 associated with that particular object type. The addressing information may be used for accessing a sequence of commands and/or instructions that conducting operations suitable for launching a particular object type.


Referring to both FIGS. 3A and 3B, implemented as part of a software profile that provisions the VM 1701, the actuation logic 340 is responsible for launching the object 147. The particular implementation of the actuation logic 340 may vary depending on the object type. For instance, where the object 147 is a document type (e.g., Microsoft® Word® document, PDF document, etc.), the actuation logic 340 may be customized logic which supports launching (in this case, opening) of the object 147 (or concurrent launching of the object 147 by different versions of) the application and/or OS (e.g., Windows® 7 and Office® 2013; Windows® 7, Office® 2010, etc.). Alternatively, where the object 147 is an executable, the actuation logic 340 may be a software module (e.g., script, etc.) that copies the object 147 to a file system storage location and subsequently calls an operating system (OS) function, such as “CreateProcess( )” for example, to process the object 147.


Upon launching the object 147, the actuation logic 340 provides a launch notification 345 to the simulation logic 350, namely the active UI simulation logic 360, the passive UI simulation logic 370 and the device control simulation logic 380. According to one embodiment, the launch notification 345 may cause the simulation logic 350 to poll for data 347. According to one embodiment of the disclosure, the data 347 may include (i) an identifier for the object 147; (ii) an identifier as to a type of actuation logic (e.g., particular software module) used to launch the object 147; and/or (iii) the time that the object 147 was launched. Of course, in accordance with a “push” communication scheme, the data 347 may be provided as part of the launch notification 345.


According to this embodiment, the identifier of the object 147 and/or the identifier of the actuation logic 340 may be used to verify that the correct selected action profile 3001 has been passed to the simulation logic 350 for use at the correct time(s) during processing of the object 147. The launch time may be used to synchronize the active UI simulation logic 360, the passive UI simulation logic 370 and the device control simulation logic 380 with each other. The launch time also establishes a reference time for use when the passive UI simulation logic 370 is conducting time-simulated human, and/or the device control simulation logic 380 is conducting time-based simulated device control interaction in accordance with the selected action profile 3001. The synchronization is especially relevant for actions conducted by the passive UI simulation logic 370 and the device control simulation logic 380 in accordance with the selected action profile 3001, as illustrated in FIG. 4A, and adds intelligence and predictability to the user interaction. Therefore, it is contemplated that most or all of the UI simulation logic 360/370/380 is in communication with the same (or synchronized) timing circuitry (e.g., real time clock, counter, etc.).


As further shown in FIG. 3A and FIG. 3B, the active UI simulation logic 360, the passive UI simulation logic 370 and the device control simulation logic 380 are instantiated with or are instantiated to access content within the selected action profile 3001, which controls the simulated human and device control interactions conducted by the UI framework 186 during analysis of the object 147. Collectively, in accordance with the rules outlined in the selected action profile 3001, the simulation logic 350 conducts particular actions (e.g., expected user interface interactions and/or methods of activation) during particular operating states at which such actions are expected (e.g., in predetermined sequence (order) and/or at or within a predetermined period of time). Furthermore, although described as being conducted in sequentially, it is contemplated that two or more actions may be conducted concurrently (at least partially overlapping at the same time).


Operating as part the UI framework 186, the active UI simulation logic 360 is a first type of simulated user interaction which is configured to detect input requests (e.g., password request, an attempt to display a dialog or text box for selection of a radio button or text input, etc.) initiated by the object 147 that require “active” human interaction. In response, based on the contents of the selected action profile 3001, the active UI simulation logic 360 determines whether to provide a response and, where appropriate, the type of response that simulates the requested human interaction. For instance, the selected action profile 3001 may cause the active UI simulation logic 360 to provide signaling that simulates human interaction responsive to the input request initiated by the launched object 147. For example, the signaling may simulate the user closing a dialog box that requires dismissal before continuing or simulate the user selecting a particular radio button that closes the dialog box and opens another dialog box for handling. Such signaling may be intentionally delayed by a prescribed or period of time to further simulate human interaction. This response and/or responses to subsequent input requests may trigger the object 147 to commence a malicious attack, which could only have been activated by such simulated human interactions.


The passive UI simulation logic 370 is a second type of simulated user interaction which provides “passive” simulated human interaction. The “passive” simulated human interaction is in accordance with the selected action profile, but it is not responsive to an input request by the launched object 147 (e.g., a behavior of the launched object that requiring user action). In some cases, the simulated human interaction is in response to a prescribed level of inactivity by the object.


Herein, the “passive” simulated human interaction may include any simulated operations that, without prompting, may be conducted by the user on the object such as moving to a particular page in a Microsoft® Office Word document (object) or switching to a particular tab in a Microsoft® Office Excel document (object). As an illustrative example, assuming the object has an object-type of a Microsoft® Office Excel document, experiential knowledge of typical placement of exploit/malicious code (e.g., through machine learning techniques) in a Microsoft® Office Excel document may result in instructions in the selected action profile for the passive UI simulation logic 370 to switch to the second sheet of the Microsoft® Office® Excel document at a predetermined time after the actuation logic launches the object.


The device control simulation logic 380 is a third type of simulated user interaction that may be performed during virtual analysis of the suspect object 147. The device control simulation logic 380 simulates device control interactions that are object-type agnostic. For example, the device control simulation logic 380 may receive instructions from the selected action profile 3001 to simulate certain device control interactions, such as simulate particular keystrokes and/or particular mouse movements, in an attempt to detonate a malicious object that is awaiting user interaction before conducting a malicious attack.


Additionally, the UI framework log 176 records the activities conducted by the simulation logic 350. As discussed above, the UI framework log 176 may record any suspicious activity and/or malicious activity as well as any actions taken, or refrained from being taken, any requested input and timestamps for all actions and requested input. Upon completion of the dynamic analysis, the information recorded in the UI framework log 176 may be accessible to the score determination logic 168 and/or the classification engine 190.


It is contemplated that the action profile(s) 188 may be updated through a configuration file that may be propagated to the MDS 1101 over a network 125 of FIG. 2. For example, the action profile update may be provided by the management system 220 over network 125 via machine learning engine 122, which receives information associated with malicious objects as reported by reporting engine 195 based on content within the UI framework log 176. Additionally, the machine learning engine 122 receives information associated with UI-dependent malicious objects as reported by MDSes (e.g., MDS 1102 or MDS 1103). The machine learning engine 122 utilizes this information, and information from third party sources, to develop action profile updates. The action profile update may include revised rules, new instructions or commands, and/or altered parameters that may provide improved malware detection by targeting characteristics in an object-type and/or targeting newly identified malware inclusive of exploits, suspicious code and/or malicious code or other data that assists in conducting a malicious attack on a network or network device.


Alternatively, the action profile update may be provided by over the network 105 (for example through a download using the cloud computing services 228 and/or manual installation through the use of a storage device such as flash storage).


IV. User Interaction Conducted by the Simulation Logic

Referring now to FIG. 4A, a flowchart illustrating an exemplary method conducted by the passive UI simulation logic and the device control simulation logic for detecting malware is shown. Each block illustrated in FIG. 4A represents an operation performed in accordance with a selected action profile for providing targeted, simulated user interaction during analysis of the object 147 within a virtual run-time environment. These operations are conducted by the MDS 1001 in efforts to automatically, without human interaction, detect malicious objects that commence a malicious attack in response to human interaction. For this embodiment, with the selected active profile, “active” simulated human interaction responsive to input requests from the object is assigned the highest priority, while “passive” simulated human interactions and simulated device control interactions are assigned lesser priority.


Herein, a first determination is made as to whether the object has been launched by the actuation logic (block 400). If not, the UI framework does not receive a launch notification from the actuation logic, and thus, the simulation logic remains in an idle state. However, once an object is launched, the simulation logic receives a launch notification from the actuation logic, which causes the simulation logic to reference the selected action profile. A first determination is made as to whether user interaction is currently being requested based on resultant behaviors of the object during analysis (block 405). Stated differently, a determination is made as to whether the object process has initiated an input request, where timely “active” simulated human interaction is necessary. This determination may be conducted by monitoring system calls and other signaling that is directed to generation of a dialog box, text box, window or other perceivable element that would require user interaction.


In event that the passive UI simulation logic is currently conducting “passive” simulated human interactions and/or the device control simulation logic is currently conducting simulated device control interactions in accordance with rules outlined in the selected action profile, these simulated operations are paused for a prescribed duration. The prescribed duration may be set by the rules set forth in the selected action profile that identify the amount of time necessary to complete a particular type of “active” simulated human interaction. Furthermore, the “paused” simulated operations are time-stamped and placed in a wait queue for subsequent processing after the active UI simulation logic has completed its simulated human interaction. The selected action profile triggers the active UI simulation logic to conduct a particular “active” simulated human interaction and store the activity in the UI framework log. Thereafter, the simulation logic determines if the analysis of the object has completed, and if not, cycles back to determine whether the object is actively requesting user interaction (blocks 410-425)


In the event that active user interaction is not needed at this time, a determination is made as to whether there are any “paused” passive simulated human interactions and/or simulated device control interactions (blocks 405 and 430). This determination may be accomplished by analysis of the wait queue and/or determining whether a prescribed wait duration has elapsed (e.g., difference between current time and the time-stamp is greater than or equal to the prescribed duration). If so, these paused simulated operations are resumed (block 435). However, if there are no paused passive simulated human interactions and/or the simulated device control interactions, a determination is made as to whether there are any “passive” simulated human interactions that, according to the selected action profile, should be initiated (block 440). If so, the selected action profile triggers the passive UI simulation logic to conduct a particular “passive” simulated human interaction and store the activity in the UI framework log (block 445).


In the event that there has been at least a predetermined level of UI simulated activity thus far, the simulation logic may return to determine if the analysis of the object has completed, and if not, cycles back to determine whether the object is actively requesting certain user interaction (blocks 450, 420 and 405). The prescribed level of UI simulated activity may be measured by a variety of ways. For instance, the prescribed level of UI simulated activity may be determined based on whether simulated human interactions have occurred for a certain percentage of the run-time since the object was launched. Alternatively, the process may determine the number of “active” simulated human interactions or the number of active/passive simulated human interactions that have been completed since the object was launched.


In the event that the predetermined level of UI simulated activity has not been met, the device control simulation logic accesses the selected action profile to determine what simulated device control interactions are requested by the selection action profile, and thereafter, the selected action profile triggers the device control simulation logic to simulate such device controls and store such activity in the UI framework log. Thereafter, the simulation logic returns to determine if the analysis of the object has completed, and if not, cycles back to determine whether the object is actively requesting user interaction (blocks 450, 420 and 405).


According to these operations, the UI control logic is adapted to prioritize “active” simulated human interaction above “passive” simulated human interaction and the simulated device control interaction. Hence, in some cases as described herein, simulated human interaction and simulated device control interactions may be temporarily halted to direct resources to respond to an activity initiated by the object. Of course, it is contemplated that some types of “passive” simulated human interactions and simulated device control interactions may continue despite detection of an input request by the object. This may be done to maintain perceived consistency in simulated operations to avoid sophisticated malware to detect abnormally prompt changes in operation.


Referring now to FIG. 4B, a flowchart illustrating an exemplary method conducted by the active UI simulation logic for detecting malware is shown. As previously described, a first determination is made as to whether the object has been launched by the actuation logic (block 470). If not, the active UI simulation logic remains in an idle state. However, once an object is launched, the active UI simulation logic receives a notification from the actuation logic, where the simulation logic determines whether the suspect object is currently requesting some sort of active user interaction such as a dialog box is opened that required dismissal before the object continues its operation for example (block 475).


If so, the active UI simulation logic notifies the passive UI simulation and the device control simulation logic of an imminent active user interaction (block 480). This notification prompts the passive UI simulation and the device control simulation logic to pause any current operations as described in FIG. 4A. Thereafter, the active UI simulation logic performs a human simulation operation in accordance with rules set forth in the selected action profile and such activity is stored in the UI framework logic (block 485).


If the active UI simulation logic determines that the suspect object under analysis is not currently requesting active user interaction or responsive simulated human interactions have been provided, the active UI simulation logic determines whether the analysis of the suspect object has completed. If not, the active UI simulation logic initiates another iterative cycle awaiting a requested user interaction (block 490).


V. Software Deployment of the MDS

Referring now to FIG. 5, an exemplary block diagram of logic associated with the MDS 1101 of FIG. 1 is shown. The MDS 1101 comprises one or more processors 500 (hereinafter “processor(s)”), which is coupled to a first communication interface logic 510 via a first transmission medium 520. The first communication interface logic 510 may provide a communicative coupling with the network interface 136 of FIG. 1. Additionally, the processor(s) 500 may be communicatively coupled to a second communication interface logic 530 via a second transmission medium 540, which may provide communications with other MDSes 1102-1103 and management system 120 of FIG. 1.


According to one embodiment of the disclosure, the first communication interface logic 510 and/or the second communication interface logic 530 may be implemented as a physical interface including one or more ports for wired connectors. Additionally, or in the alternative, the first communication interface logic 510 and/or the second communication interface logic 530 may be implemented with one or more radio units for supporting wireless communications with other network devices.


The processor(s) 500 are further coupled to the persistent storage 550 via the transmission medium 560. According to one embodiment of the disclosure, the persistent storage 550 may be configured to store software components associated with the static analysis engine 145, the dynamic analysis engine 160, the classification engine 190 and the reporting engine 195. As shown, software components associated with the static analysis engine 145 may include the static analysis logic 152, the metadata extraction logic 154 and/or the object-type determination logic 156. The persistent storage 550 may be further configured to store software components associated with the dynamic analysis engine 160, which includes the VMM 172 along with the VMs 1701-170M. All or some of the VMs 1701-170M may be provisioned with the UI control logic 182, which may include the profile selector 184, UI framework 186 and/or action profile(s) 188.


Additionally, the persistent storage 550 may include the magic number database 158 that is accessed by the object-type determination logic 156 (described above) and data stores 159 and 164 that may operate, at least part, as data buffers.


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A non-transitory computer readable storage medium having stored thereon logic that, upon execution by one or more processors implemented within a network device, performs operations comprising: launching, by an actuation logic, an object within a virtual run-time environment to detect a presence of malware or the object is part of a malicious attack; andselecting, by a control logic, one or more simulated user interactions with the object based on, at least in part, data within metadata associated with the object, the data identifying at least an object type corresponding to the object launched by the actuation logic.
  • 2. The non-transitory computer readable storage medium of claim 1, wherein the launching of the object further comprises selecting the actuation logic based on the metadata, the actuation logic includes a software component implemented as part of a software profile that provisions one or more virtual machines operating within the virtual run-time environment.
  • 3. The non-transitory computer readable storage medium of claim 2 further comprising: responsive to determining a first user interaction is being requested by the object, triggering a first simulated human interaction to occur, the first simulated human interaction being part of the one or more simulated user interactions;responsive to determining no user interaction is being requested by the object, resuming a second simulated human interaction, the second simulated human interaction having been previously triggered and paused upon determining the first user interaction is being requested.
  • 4. The computer readable storage medium of claim 3, wherein the first simulated human interaction comprises a simulated action that is responsive to a behavior by the object having been launched by the actuation logic in the one or more virtual machines, the behavior represents an operating state of the object where the object is actively waiting for user input.
  • 5. The computer readable storage medium of claim 4, wherein the first simulated human interaction comprises at least one of (i) a simulated action of closing a window or a dialog box, (ii) a simulated action of selecting a particular radio button, or (iii) a simulated action of entering one or more characters into a text box.
  • 6. The computer readable storage medium of claim 4, wherein the second simulated human interaction comprises a simulated action that is initiated by a user during virtual analysis of the launched object.
  • 7. The computer readable storage medium of claim 6, wherein the second simulated human interaction comprises at least one of (i) a simulated action of scrolling a page of a document corresponding to the object, (ii) a simulated action of selecting a certain tab of a spreadsheet corresponding to the object, (iii) a simulated action of selecting a particular page of the document, or (iv) a simulated action of accessing one or more menu options.
  • 8. The computer readable storage medium of claim 4, wherein the second simulated human interaction comprises simulated device control for an input device that controls operations of an endpoint targeted to receive data including the object.
  • 9. The computer readable storage medium of claim 8, wherein the simulated device control comprises at least one of (i) a simulated action of a keystroke for a keyboard corresponding to the input device, (ii) a simulated action of a movement of a mouse corresponding to the input device, (iii) a simulated action of a click of a button on the mouse, or (iv) a simulated action of an area of a touch screen corresponding to the input device.
  • 10. The computer readable storage medium of claim 3, wherein the first simulated human interaction is controlled by a first user interaction (UI) simulation logic and the second simulated human interaction is controlled by a second UI simulation logic, the second UI simulation logic is aware of the first simulated human interaction being performed by the first UI simulation logic and pauses the second simulated human interaction in favor of the first simulated human interaction for later resumption of the second simulated human interaction.
  • 11. The computer readable storage medium of claim 1 further comprising: prior to launching the object within the virtual run-time environment, selecting an action profile by a profile selector based on the received metadata associated with the object, the action profile comprises a plurality of rules that dynamically control the one or more simulated user interactions.
  • 12. The computer readable storage medium of claim 11, wherein the action profile is selected by either (i) the profile selector provisioned within one or more virtual machines operating within the virtual run-time environment or (ii) the profile selector implemented within a virtual machine monitor (VMM) communicatively coupled to one or more virtual machines operating within the virtual run-time environment.
  • 13. The computer readable storage medium of claim 1, wherein the selecting of the one or more simulated user interactions with the object is further based on, at least in part, at least one of (i) data identifying whether the object is encrypted and a type of encryption, (ii) data identifying whether the object is or contains an embedded object, or (iii) data identifying whether the object includes password-protected fields.
  • 14. An apparatus for detecting malware with an object, the apparatus comprising: one or more processors; anda storage device communicatively coupled to the one or more processors, the storage device comprises one or more action profiles, each action profile of the one or more action profiles being a collection of instructions or commands that performs user interaction (UI) activity in accordance with a set of rules prescribed for the corresponding action profile,a profile selector for selecting an action profile from the one or more action profiles based on metadata associated with the object, the metadata includes data identifying a type of the object, anda UI framework logic that, in response to the object being launched within a virtual machine, performs simulated user interactions with the object in accordance with the set of rules prescribed in the selected action profile, the UI framework logic including (i) an actuation logic to launch the object, and (ii) simulation logic to dynamically control the simulated user interactions conducted on the launched object.
  • 15. The apparatus of claim 14, wherein the simulation logic comprises (i) an active UI simulation logic, (ii) a passive UI simulation logic, and (iii) a device control simulation logic.
  • 16. The apparatus of claim 15, wherein the active UI simulation logic is configured to: detect an input request initiated by the launched object, andresponsive to detecting the input request initiated by the launched object, determine a response based on contents of the selected action profile.
  • 17. The apparatus of claim 16, wherein the input request includes an attempted display of a dialog box.
  • 18. The apparatus of claim 17, wherein the response comprises at least one of (i) a simulated action of closing the dialog box, and (ii) a simulated action of selecting a particular radio button associated with the dialog box.
  • 19. The apparatus of claim 15, wherein the passive UI simulation logic is configured to provide a simulated human interaction during virtual analysis of the launched object, the simulated human interaction represents user-initiated simulated actions.
  • 20. The apparatus of claim 15, wherein the device control simulation logic is configured to simulate device control interactions that are object-type agnostic.
  • 21. The apparatus of claim 14, wherein the storage device further comprising a log including data so that, when the launched object is classified as malware, the data is used to update the one or more action profiles by indicating a set of simulated user interactions that lead to successful triggering of malicious behavior by the launched object.
  • 22. The apparatus of claim 14, wherein the storage device further comprising logic to transmit the data within the log to a cloud infrastructure when the launched object is classified as suspicious as a result of virtual analysis, wherein the one or more action profiles are updated based on a lack of detonation of malware within the launched object or an obstruction of the detonation of malware within the launched object.
  • 23. A computerized method implemented with a network device for detecting malware, comprising: launching, by an actuation logic within the network device, an object within a virtual run-time environment to detect a presence of malware or the object is part of a malicious attack; andselecting, by a profile selector, an action profile based on metadata associated with the object, wherein the metadata comprises data identifying an object type corresponding to the object and the action profile comprises a set of rules that dynamic control one or more simulated user interactions with the launched object.
  • 24. The method of claim 23, wherein the launching of the object further comprises selecting the actuation logic based on the metadata.
  • 25. The method of claim 23, wherein the simulated user interactions comprising: responsive to determining a first user interaction is being requested by the launched object, triggering a first simulated human interaction to occur, the first simulated human interaction being part of the one or more simulated user interactions;responsive to determining no user interaction is being requested by the object, resuming a second simulated human interaction, the second simulated human interaction having been previously triggered and paused upon determining the first user interaction is being requested.
  • 26. The method of claim 25, wherein the first simulated human interaction comprises a simulated action that is responsive to a behavior by the launched object in one or more virtual machines that are part of the run-time virtual environment, the behavior represents an operating state of the launched object where the launched object is actively waiting for user input.
  • 27. The method of claim 25, wherein the second simulated human interaction comprises a simulated action that is initiated by a user during virtual analysis of the launched object.
  • 28. The method of claim 25, wherein the second simulated human interaction comprises simulated device control for an input device that controls operations of an endpoint targeted to receive data including the object.
  • 29. The method of claim 25, wherein the first simulated human interaction is controlled by a first user interaction (UI) simulation logic and the second simulated human interaction is controlled by a second UI simulation logic, the second UI simulation logic is aware of the first simulated human interaction being performed by the first UI simulation logic and pauses the second simulated human interaction in favor of the first simulated human interaction for later resumption of the second simulated human interaction.
  • 30. The method of claim 23, wherein the action profile is selected from a plurality of action profiles by the profile selector provisioned within one or more virtual machines operating within the virtual run-time environment.
  • 31. The method of claim 30, wherein the plurality of action profiles are updated via network delivered updates to modify instructions, parameters or rules within an action profile to be updated.
  • 32. The method of claim 23, wherein the action profile is selected from a plurality of action profiles by the profile selector implemented within a virtual machine monitor (VMM) communicatively coupled to one or more virtual machines operating within the virtual run-time environment.
  • 33. The method of claim 25 further comprising: recording, in a log, selection of the action profile, determination of the first user interaction requested by the object, triggering of the first simulated human interaction, and triggering of the second simulated human interaction.
  • 34. The method of claim 33, wherein data stored within the log is subsequently used to update a plurality of action profiles including the selected action profile by indicating whether certain simulated user interactions detonated malware within the object.
US Referenced Citations (512)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5842002 Schnurer et al. Nov 1998 A
5978917 Chi Nov 1999 A
6088803 Tso et al. Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6118382 Hibbs et al. Sep 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6417774 Hibbs et al. Jul 2002 B1
6424627 Sørhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6700497 Hibbs et al. Mar 2004 B2
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
6995665 Appelt et al. Feb 2006 B2
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201072 Matulic Jun 2012 B2
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291198 Mott et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321240 Lorsch Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9009834 Ren Apr 2015 B1
9015814 Zakorzhevsky Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104814 Mompoint Aug 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080032556 Schreier Feb 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080181227 Todd Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20100306825 Spivack Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120284710 Vinberg Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20150096025 Ismael Apr 2015 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0223805 Mar 2002 WO
0206928 Nov 2003 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
20111112348 Sep 2011 WO
20121075336 Jun 2012 WO
2012145066 Oct 2012 WO
20131067505 May 2013 WO
Non-Patent Literature Citations (83)
Entry
Marchette, David J., Computer Intrusion Detection and Network Monitoring: A Statistical (“Marchette”), (2001).
Margolis, P.E “Random House Webster's Computer & Internet Dictionary 3rd Edition”, ISBN 0375703519, (Dec. 1998).
Moore, D., et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of nnalware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt, “Sandboxii: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J., et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J., et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Peter M. Chen, and Brian D. Noble, “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”).
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Approach to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S., et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance, “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/˜casado/pcap/sectionl.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Final Office Action dated Feb. 27, 2013.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Final Office Action dated Nov. 22, 2010.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Non-Final Office Action dated Aug. 28, 2012.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Non-Final Office Action dated May 6, 2010.
U.S. Appl. No. 14/059,381, filed Oct. 21, 2013 Non-Final Office Action dated Oct. 29, 2014.
U.S. Pat. No. 8,171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Venezia, Paul, “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Mathew M., “Throttling Virses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
Bowen, B. M. et al “BotSwindler: Tamper Resistant Injection of Believable Decoys in VM-Based Hosts for Crimeware Detection”, in Recent Advances in Intrusion Detection, Springer ISBN: 978-3-642-15511-6 (pp. 118-137) (Sep. 15, 2010).
PCT/US2015/067082 filed Dec. 21, 2015 International Search Report and Written Opinion dated Feb. 24, 2016.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.jso?reload=true&arnumber=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108
Adetoye, Adedayo, et al., “Network Intrusion Detection & Response System”, (“Adetoye”) (Sep. 2003).
Adobe Systems Incorporated, “PDF 32000-1:2008, Document management—Portable document format—Part1:PDF 1.7”, First Edition, Jul. 1, 2008, 756 pages.
AltaVista Advanced Search Results. “attack vector identifier” Http://www.altavista.com/web/results?Itag=ody&pg=aq&aqmode=aqa=Event+Orchestrator . . . , (Accessed on Sep. 15, 2009).
AltaVista Advanced Search Results. “Event Orchestrator”. Http://www.altavista.com/web/results?Itag=ody&pg=aq&aqmode=aqa=Event+Orchesrator . . . , (Accessed on Sep. 3, 2009).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Aziz, Ashar, System and Method for Malware Containment, U.S. Appl. No. 14/620,060, filed Feb. 11, 2015, non-Final Office Action dated Apr. 3, 2015.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlaq Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists,org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C., et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992-2003).
Clark, John, Sylvian Leblanc,and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
Cohen, M.I., “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M., et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05 Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R., et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P., ““Zlib compressed data format specification version 3.3” RFC 1950, (1996)”.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:https://web.archive.org/web/20121022220617/http://www.informationweek- .com/microsofts-honeymonkeys-show-patching-wi/167600716 [retrieved on Sep. 29, 2014].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase © CMU, Carnegie Mellon University, 2007.
Hjelmvik, Erik, “Passive Network Security Analysis with NetworkMiner”, (In)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc&ResultC . . . (Accessed on Aug. 28, 2009).
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike, “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Kim, H., et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”).
Krasnyansky, Max, et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C., et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J., “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Liljenstam, Michael, et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College, (“Liljenstam”), (Oct. 27, 2003).
Lindorter, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].