Launcher for setting analysis environment variations for malware detection

Information

  • Patent Grant
  • 10834107
  • Patent Number
    10,834,107
  • Date Filed
    Monday, May 6, 2019
    5 years ago
  • Date Issued
    Tuesday, November 10, 2020
    3 years ago
Abstract
A system and method for automatically analyzing an object for malware is described. Operating one or more virtual machines, the system and method provide an analysis environment variation framework to provide a more robust analysis of an object for malware. The multi-application, multi-plugin processing framework is configured within a virtual machine, where the framework for configuring a plurality of processes for analyzing the object for malware and each of plurality of processes is configured with a different application and plug-in combination selected based in part on a type of object being analyzed and operating concurrently with each other.
Description
FIELD

Embodiments of the disclosure relate to cyber security. More particularly, embodiments of the disclosure related to an electronic device and method directed toward malware analysis using multiple software applications and multiple plug-ins, where the combination of software applications and plug-ins is dynamic.


GENERAL BACKGROUND

Over the last decade, network devices that access the Internet or other publicly accessible networks have been increasingly targeted for malicious attack. These malicious attacks may simply involve the use of stolen credentials by an unauthorized person in efforts to gain unauthorized access to information stored within a network device. However, other malicious attacks may be more complex.


In general, one type of malicious attack is an exploit attack. An exploit attack is an attempt, normally through unsuspecting uploading of an exploit (e.g., software, data, command(s), etc.) to take advantage of a vulnerability in a targeted computer by adversely influencing or attacking normal operations of that computer. Typically, exploit attacks are directed to a vulnerability associated with a specific application (e.g., browser application, document reader application (such as a portable document format “PDF” reader), Microsoft® Office® or another type of data processing application, etc.) or a vulnerability found in a specific plug-in associated with the application (e.g., Flash™ plug-in, Java® runtime environment (“JRE”), etc.).


Another type of malicious attack may involve the insertion of malicious software into a computer or another type of computing device. The malicious software may include any program or file that is harmful by design to the computing device. The malicious software may include computer viruses, worms, Trojan horses, adware, spyware, and any programming that gathers or attempts to steal information from a computer or about its user or otherwise operates without permission. The owners of the computers are often unaware that these programs have been added to their computers and are often similarly unaware of their function.


Various processes and devices have been employed to prevent malicious attacks and other security threats. For example, computers often run antivirus scanning software that scans a particular computer for viruses and other forms of malware. The scanning typically involves automatic detection of a match between content stored on the computer (or attached media) and a library or database of signatures of known malware. However, this type of static analysis produces a number of false negatives, as detection is solely dependent on the presence of generated signatures, which may not be available until weeks or months after initial detection of a particular type of malware.


Another type of threat detection solution employs virtual machine instances (VMs) to replay the processing of an object within a sandbox established by those VMs. This solution monitors the behavior of the object during processing within a VM and may signal that the object (e.g., uniform resource locator, a file, etc.) is associated with a malicious attack in response to detecting anomalous behavior(s). One such system offered by FireEye, Inc., the assignee of the present patent application, employs a two-phase malware detection approach to detect malware contained in network traffic monitored in real-time. In a first or “static” phase, a heuristic is applied to an object that appears to be “suspicious” by exhibiting characteristics associated with malware. In a second or “dynamic” phase, the suspicious objects are processed within one or more virtual machines and in accordance with a specific version of an application or multiple versions of that application. Although the two-phase, malware detection solution may offer concurrent processing of two or more versions of an application in order to achieve significant reduction of false positives while limited time for analysis, this analysis may not take into account the totality of the software environment when analyzing the content for malware.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the disclosure are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1 is an exemplary block diagram of a physical representation of an electronic device with threat detection system deployed therein.



FIG. 2 is an embodiment of the electronic device of FIG. 1 employing a threat detection system.



FIG. 3 is a logical representation of a first virtual machine, including logic supporting operability of the first virtual machine.



FIG. 4A is a first exemplary embodiment of a priority list that is made available to launcher logic within the first virtual machine of FIG. 3.



FIG. 4B is a second exemplary embodiment of a priority list that is made available to launcher logic within the first virtual machine of FIG. 3.



FIG. 5 is a more detailed logical representation of the components within the launcher logic of the first virtual machine of FIG. 3.



FIGS. 6A-6B are an exemplary embodiment of operations conducted by the launcher logic of FIG. 5 for setting of the multi-app, multi-plugin processing framework for malware analysis of a data element.



FIGS. 7A-7B are an exemplary embodiment of operations conducted by the launcher logic of FIG. 5 for setting of the multi-app, multi-plugin processing framework for malware analysis of a uniform resource locator (URL).





DETAILED DESCRIPTION

Various embodiments of the disclosure are directed to a threat (malware) detection system for multiple application (“multi-app”), multiple plug-in (“multi-plugin”) analysis of a suspicious object within a sandbox environment, where the suspicious object may include one or more data elements (e.g., files, documents, etc.) and/or one or more uniform resource locators (URLs). Herein, the sandbox environment features one or more virtual machines, each virtual machine includes launcher logic that is responsible for setting an analysis environment variation framework for analysis of a suspicious object for malware. The analysis environment variation framework, referred to herein as a “multi-app, multi-plugin processing framework,” includes multiple application/plug-in combinations that, when launched, process the suspicious object concurrently (i.e. overlapping at least in part in time) in the virtual machine. During processing of the suspicious object, the behaviors of these application/plug-in combinations are monitored and analyzed to determine whether the suspicious object is associated with a malicious attack.


The setting of the multi-app, multi-plugin processing framework may be based, at least in part, on the type of object for analysis and received configuration data. The configuration data includes one or more priority lists (hereinafter “priority list(s)”) that, for each object type, provides a prescribed order of execution for applications (and/or application/plug-in combinations) on an application basis and/or a plug-in basis. The configuration data may further provide information to control how and when the given object (e.g., file or URL) is processed using multiple versions of an application. For example, a delay between commencement in the processing of a suspicious object by one application/plug-in combination and another application/plug-in combination can change dynamically. Also, the processing of the suspicious object may be halted when sufficient indicators are observed, so that VM analysis time can be conserved.


The adjustment and substitution of different plug-in combinations provides a secondary variance to a multiple application malware detection analysis. Depending on the object type and the selected applications (and version), the plug-in types may be changed so that different versions of applications that process the suspicious object with the VMs also utilize different plug-ins or different plug-in combinations. This plug-in multiplexing enables a threat detection system to be dynamically programmable, which allows the system to mimic application/plug-in combinations that may be utilized by a targeted customer (e.g., enterprise or other organization protected by the threat detection system) as well as application/plug-in combinations that may be more susceptible to malicious attack or the most fortified (e.g., patched or otherwise updated) application/plug-in combinations—thus providing ability to detect both new and older malicious attacks.


It is contemplated that the priority list(s) may include, besides different versions of a plug-in for a particular application type or version, different versions of an operation system (OS) that may be more susceptible to a malicious attack on a particular application and/or plug-in. Hence, the priority list(s) may feature different OS, application, and/or plug-in combinations. For simplicity, however, the priority list will be described in connection with application/plug-in combinations.


I. Terminology

In the following description, certain terminology is used to describe various features of the invention. For example, the terms “logic,” “engine” and “component” are representative of hardware, firmware or software that is configured to perform one or more functions. As hardware, logic (engine/component) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a hardware processor (e.g., microprocessor with one or more processor cores, a digital signal processor, a programmable gate array, a microcontroller, an application specific integrated circuit “ASIC”, etc.), a semiconductor memory, or combinatorial elements.


Logic (engine/component) may be software such as one or more processes, one or more instances, Application Programming Interface(s) (API), subroutine(s), function(s), applet(s), servlet(s), routine(s), source code, object code, shared library/dynamic link library (dll), or even one or more instructions. This software may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); or persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the logic (or engine/component) may be stored in persistent storage.


The term “multi-app” is used to represent multiple versions of an application and/or different applications. Similarly, the term “multi-plugin” is used to represent multiple versions of the same and/or different plug-ins.


The term “object” generally relates to any type of information, including a Uniform Resource Locator (URL) or a data element, which is broadly defined herein as a collection of data, whether in transit (e.g., over a network) or at rest (e.g., stored), often having a logical structure or organization that enables it to be classified for purposes of analysis for malware. Examples of different types of data elements may include a self-contained element, one or more flows, or a self-contained element within a flow itself. A “flow” generally refers to related packets that are received, transmitted, or exchanged within a communication session. For convenience, a packet broadly refers to a series of bits or bytes having a prescribed format. Further, a data element may correspond to a collection of data that may take the form of an individual or a number of packets carrying related payloads, e.g., a single webpage received over a network.


As a self-contained element, the data element may be an executable (e.g., an application, program, segment of code, dynamically link library “dll”, etc.) or a non-executable. Examples of non-executables may include a document (e.g., a Portable Document Format “PDF” document, Microsoft® Office® document, Microsoft® Excel® spreadsheet, etc.), an electronic mail (email), downloaded web page, a file retrieved from a storage location over an interconnect, or the like.


The term “electronic device” should be generally construed as electronics with data processing capability and/or a capability of connecting to any type of network, such as a public network (e.g., Internet), a private network (e.g., a wireless data telecommunication network, a local area network “LAN”, etc.), or a combination of networks. Examples of an electronic device may include, but are not limited or restricted to, the following: a security appliance that includes any system or subsystem configured to perform functions associated with malware detection on an incoming object; a server, a mainframe, a firewall, a router; or an endpoint device (e.g., a laptop, a smartphone, a tablet, a desktop computer, a netbook, a medical device, or any general-purpose or special-purpose, user-controlled electronic device).


According to one embodiment, the term “malware” may be broadly construed as any content (e.g., code, data, command(s), etc.) or activity that initiates a malicious attack and/or operations associated with anomalous or unwanted behavior. For instance, malware may correspond to a type of malicious computer code intended to harm or co-opt operation of an electronic device or misappropriate, modify or delete data. In the alternative, malware may correspond to an exploit itself, namely (i) content that attempts to take advantage of a vulnerability in software and/or (ii) an action by a person gaining unauthorized access to one or more areas of an electronic device, where the exploit causes the electronic device to experience undesirable or anomalous behaviors. The undesirable or anomalous behaviors may include a communication-based anomaly or an execution-based anomaly which, for example, could (1) alter the functionality of an electronic device in an atypical manner or (2) provide unwanted functionality which may be generally acceptable in another context (e.g., uploading a contact list to cloud storage, but this upload is without receiving permission from the user).


The term “interconnect” may be construed as a physical or logical communication path between two or more electronic devices or between different logic (engine/components). For instance, a physical communication path may include wired or wireless transmission mediums. Examples of wired transmission mediums and wireless transmission mediums may include electrical wiring, optical fiber, cable, bus trace, a radio unit that supports radio frequency (RF) signaling, or any other wired/wireless signal transfer mechanism. A logical communication path may include an inter-process communication (IPC) mechanism that allows for the exchange of content between different logic.


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software or firmware.


The term “plug-in” may be broadly construed as a software component that adds a specific feature or features to another computer program, which is intended to include add-ins, add-ons, or extensions as well. In other words, the operation of a computer program can be altered or customized through incorporation of select individual plug-ins. Typically, a computer program is designed to support plug-ins. Various types of plug-ins, for example, are available for use in popular web browsers to add features such as search-engines, virus scanners, or the ability to open a previously unsupported file type.


Lastly, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


II. General System Architecture

Referring now to FIG. 1, an exemplary block diagram of a physical representation of an electronic device 100 (e.g., security appliance) is shown, where the electronic device 100 is configured with a threat detection system adapted to detect malicious attacks by processing a suspicious object (e.g., uniform resource locator “URL” or a data element) within a virtual machine deployed within the threat detection system. The processing of the suspicious object is conducted in accordance with a plurality of concurrent running processes that are configured in accordance with multi-app, multi-plugin processing framework set within a virtual machine. The multi-app, multi-plugin processing framework features application/plug-in combinations that are selected in accordance with the type of object under analysis, namely different combinations of application instances operating with different versions of plug-ins. For example, the multi-app, multi-plugin processing framework may include, but is not limited or restricted to (i) multiple versions of the same application instance each with a different version of the same plug-in, (ii) multiple versions of the same application instance with different plug-ins, (iii) multiple versions of different application instances each with a different version of the same plug-in, or (iv) multiple versions of different application instances each with different plug-ins.


Herein, the electronic device 100 comprises one or more hardware processors (referred to as “processor(s)”) 110, a memory 120, one or more network interfaces (referred to as “network interface(s)”) 130, and one or more network devices (referred to as “network device(s)”) 140 connected by a system interconnect 150, such as a bus. These components are at least partially encased in a housing 160, which is made entirely or partially of a rigid material (e.g., hardened plastic, metal, glass, composite, or any combination thereof) that protects these components from environmental conditions.


The processor(s) 110 is a multipurpose, programmable component that accepts digital data as input, processes the input data according to stored instructions, and provides results as output. One example of a processor may include an Intel® ×86 central processing unit (CPU) with an instruction set architecture. Alternatively, a processor may include another type of CPU, a digital signal processor (DSP), an Application Specific Integrated Circuit (ASIC), a field-programmable gate array (FPGA), or the like. The processor(s) 110 and operating system (“OS”) 185 within memory 120 operate as system resources for virtualized hardware that may control operability of one or more virtual machines operating with a dynamic analysis engine, described below.


The network device(s) 140 may include various input/output (I/O) or peripheral devices, such as a keyboard, key pad, touch screen, or mouse for example. Each network interface 130 may include one or more network ports containing the mechanical, electrical and/or signaling circuitry needed to connect the electronic device 100 to a network to thereby facilitate communications to other remotely located electronic devices. To that end, the network interface(s) 130 may be configured to transmit and/or receive messages using a variety of communication protocols including, inter alia, Transmission Control Protocol/Internet Protocol (TCP/IP), Hypertext Transfer Protocol (HTTP), or HTTP Secure (HTTPS).


The memory 120 operates as system memory, provided by non-persistent storage or persistent storage. From a logical perspective, the memory 120 includes a plurality of locations that are addressable by the processor(s) 110 and the network interface(s) 130 for storing logic, including a first analysis engine 170 and a second analysis engine 175. When deployed, the first analysis engine 170 performs a static analysis of a selected object by analyzing its characteristics. The second analysis engine 175 conducts a more in-depth analysis of the object through the use of one or more virtual machines 1801-180N (N≥1), which may be configured in accordance with a selected multi-app, multi-plugin processing framework.


Although not shown, the application/plug-in combinations of the multi-app, multi-plugin processing framework are set based, at least in part, on the type of object being processed. While a virtual machine (e.g., virtual machine 1801) is running, the suspicious object is processed concurrently by the application/plug-in combinations and the behaviors of each application/plug-in combination are monitored for analysis. An optional virtual machine monitor (sometimes referred to as a “VMM” or a “hypervisor”) 190 may be stored within memory 120 as well.


III. Architecture of the Threat Detection System

As shown in FIG. 2, a first embodiment of the electronic device 100 employing a threat detection system 200 is shown. The threat detection system 200 operates within the electronic device 100 and is adapted to analyze an object associated with incoming data from a source physically separated from the electronic device 100. According to this illustrative embodiment, the threat detection system 200 may be communicatively coupled with a communication network 210 via an interface 220, where the communication network 210 may operate as a public network such as the Internet or a private network (e.g., a local area network “LAN”, wireless LAN, etc.). The interface 220 receives incoming data 222 as network traffic propagating over the communication network 210. Alternatively, although not shown, the interface 220 may be configured to receive files or other types of data that are not provided over a network. For instance, as an illustrative example, the interface 220 may be a data capturing device that automatically (or on command) accesses data stored in a storage system or another type of interface, such as a port, for receiving objects manually provided via a suitable dedicated communication link or from storage media such as a solid-state drive or flash drive.


Referring to FIG. 2, as shown, the interface 220 operates as a data capturing device that intercepts (or alternatively duplicates) at least a portion of the incoming data 222, namely object 224 for analysis and/or metadata associated with the object 224. The object 224 may include a data element (e.g., a file, a document or another type of formatted data, or a pointer that identifies a path to this stored data) or a Uniform Resource Locator (URL). When supporting a network deployment, the interface 220 may be contained within the electronic device 100 as part of the threat detection system 200 such as a network card or an input port or another interface type. Otherwise, the interface 220 can be integrated into an intermediary device in the communication path (e.g., an optional firewall, router, switch or other networked electronic device) or may be deployed as a standalone component, such as an appropriate commercially available network tap.


For this illustrative embodiment, however, the interface 220 may be configured to capture the object 224 for analysis, and perhaps its corresponding metadata (or generate metadata based on the captured object 224). According to one embodiment of the disclosure, the metadata may be used, at least in part by formatting logic 230, to determine protocols, application types and other information that may be used by logic within the threat detection system 200, such as a scheduler 235 or other logic such as a VMM (not shown), to determine a particular software profile used for virtual machine (VM) configuration and/or VM operation scheduling. As an example, one or more software profiles may be used for initial configuration of guest software of one or more VMs 1801-180N operating within dynamic analysis engine 175. Fetched from a storage device 240, these software profile(s) may be directed to different OS/ServicePacks, where different stored applications (e.g., different versions of the same application type, different application types, etc.), and/or different plug-ins (e.g., different versions of the same plug-in, different plug-in types, etc.) may be provisioned differently within each VM 1801-180N. Logic (launcher) within each VM 1801, . . . , or 180N may reconfigure the run-time operations to support a selected multi-app, multi-plugin analysis, as described below.


As further shown in FIG. 2, the threat detection system 200 includes the formatting logic 230, the static analysis engine 170, the scheduler 235, the storage device 240, the dynamic analysis engine 175, classification engine 250, and/or reporting engine 260. Herein, according to this embodiment of the disclosure, the formatting logic 230 receives at least the captured object 224 for analysis, and converts that object 224 into a format, if needed or as appropriate, on which scanning may be conducted by the static analysis engine 170. This conversion may involve decompression of the object for example. It is contemplated that the formatting logic 230 may conduct de-compilation, disassembly or other de-obfuscation activities on the captured object 224 to produce a formatted object 226. However, as shown below, the de-obfuscation and data extraction activities may be handled by logic within the static analysis engine 170.


Referring still to FIG. 2, the static analysis engine 170 may analyze information associated with the formatted object 226. Such analysis may include, but is not limited or restricted to, an analysis of the object type and may extract one or more characteristics (hereinafter “characteristic(s)”) associated with the formatted object 226, such as the object name, object type, size, path, or the like. According to this embodiment of the disclosure, the extracted characteristic(s) may be provided as static analysis (SA)-based results 280 to the classification engine 250 for subsequent analysis. Additionally or in the alternative, the static analysis engine 170 may analyze the formatted object 226 itself by performing one or more checks. An example of the check may include one or more signature checks, which may involve a comparison of (i) content of the formatted object 226 and (ii) one or more pre-stored signatures associated with detected malware.


It is contemplated that the static analysis engine 170 may further include processing circuitry (not shown) that is responsible for extracting or generating metadata contained within or otherwise associated with formatted object 226 from the formatting logic 230 (e.g., network traffic, downloaded data). This metadata may be subsequently used by the scheduler 235 for initial configuration of one or more VMs 1801-180N within the dynamic analysis engine 175, which conducts run-time processing of at least some of the information associated with the formatted object 226.


Although not shown, for a multiple VM deployment, a first VM 1801 and a second VM 1802 may be configured to run concurrently, where each of these VMs may be initially configured with different software profiles. As an alternative embodiment, the first VM 1801 may be configured to run multiple application instances concurrently or sequentially (e.g., configuration data 265 imposing prescribed run-time delays), each application instance configured according to a selected application/plug-in combination. One of the application/plug-in combinations is selected to mimic an anticipated operating environment supported by one or more electronic devices targeted to receive the incoming data 222. One or more of these VMs, such as the first VM 1801 for example, includes logic that is adapted, during run-time, to configure a multi-app, multi-plugin processing framework with at least the application/plug-in combination that mimics the anticipated operating environment. The multi-app, multi-plugin processing framework may be dynamically configured based on the type of object being analyzed and on the contents of configuration data 265.


More specifically, after analysis of the formatted object 226 has been completed, the static analysis engine 170 may provide at least some of the information associated with the formatted object 226 (hereinafter generally referred to as “suspicious object” 228) to the dynamic analysis engine 175 for in-depth dynamic analysis by the VMs 1801-180N. For instance, according to one embodiment of the disclosure, a first VM 1801 may be adapted to conduct a multi-app, multi-plugin analysis, where the suspicious object 228 is a file path and is analyzed in accordance with a selected multi-app, multi-plugin processing framework. The multi-app, multi-plugin processing framework selects a software profile based, at least in part, on (i) the type of object being analyzed (e.g., certain type of data elements such as a PDF document or Microsoft® Office® document, a URL, etc.) and (ii) configuration data 265 including one or more priority lists that identify a prescribed order of execution on an plug-in basis and/or an application basis as shown in FIG. 3. The configuration data 265 may be provided from an external source such as via a management system 212, a cloud service 214, any third-party source, or even a forensic analysis department analyzing threats on a per customer, multi-customer, industry, region, or country basis. This allows dynamic updating of the configuration data 265 from external sources such as the cloud service, where the updates may be on free or paid subscription basis.


According to one embodiment of the disclosure, the dynamic analysis engine 175 features one or more VMs 1801-180N, where each VM 1801, . . . , or 180N processes the suspicious object 228 within a run-time environment. For instance, as an optional feature, the dynamic analysis engine 175 may include processing logic 270 that is configured to provide anticipated signaling to the VM 1801-180N during processing of the suspicious object 228, and as such, emulates a source of or destination for communications with the suspicious object 228 while processed within that VM 1801, . . . , or 180N. As an example, the processing logic 270 may be adapted to operate by providing simulated key inputs from a keyboard, keypad or touch screen or providing certain signaling, as requested by the suspicious object 228 during run-time.


As shown in FIG. 2, the static analysis engine 170 may be adapted to provide SA-based results 280 to the classification engine 250 while the dynamic analysis engine 175 may be adapted to provide the VM-based results 285 to the classification engine 250. According to one embodiment of the disclosure, the SA-based results 280 may include information associated with the characteristics of the formatted object 226 that is potentially indicative of malware (e.g., name, source IP address, object size, etc.). Similarly, the VM-based results 285 may include information associated with the behaviors of the suspicious object 228, which may include abnormal or unexpected system or API calls being invoked or unexpected memory accesses for example.


According to one embodiment of the disclosure, the classification engine 250 is configured to receive the SA-based results 280 and/or the VM-based results 285. Based at least partially on the SA-based results 280 and/or VM-based results 285, the classification engine 250 evaluates the characteristic(s) within the SA-based results 280 and/or the monitored behaviors associated with the VM-based results 285 to determine whether the suspicious object 228 should be classified as “malicious”. The engine may receive one or more features as input, either individually or as a pattern of two or more features, and produces a result that may be used to identify whether the suspicious object 228 is associated with a malicious attack. The evaluation may be based on data acquired through experiential knowledge or machine learning.


For instance, the classification engine 250 may conduct a probabilistic modeling process that assigns risk levels to different monitored behaviors of the suspicious object 228 being processed within at least a first VM 1801 operating in accordance with multi-app, multi-plugin processing framework. The risk levels may be aggregated to produce a value (e.g., a probability score or risk designation) that denotes whether the suspicious content 228 is malicious (i.e. associated with an exploit attack). Upon determining that the content 228 is associated with a malicious attack, the classification engine 250 may provide information 290 to identify the malicious object, including information that identifies one or more of the monitored activities, to the reporting engine 260.


Furthermore, a detected malicious attack may be classified based on its associated application, plugin combination. Such classification may assist in identifying vulnerabilities currently be exploited for certain application, plug-ins or application/plug-in combinations. The same is true where OS/application or OS/application/plugin combinations are being supported by the multi-app, multi-plugin processing framework.


The reporting engine 260 is configured to receive information 290 from the classification engine 250 and generate alert signals 292, especially in response to the suspicious object 226 being now classified as malicious. The alert signals 292 may include various types of messages, which may include text messages, email messages, video or audio stream, or other types of information over a wired or wireless communication path. The reporting engine 260 features an optional user interface (e.g., touch pad, keyed inputs, etc.) for customization as to the reporting configuration.


Referring now to FIG. 3, a logical representation of a first VM 1801 is shown, including logic supporting operability of the first VM 1801. The first VM 1801 comprises correlation logic 300 and launcher logic 350 that collectively and automatically operate, without human intervention, to produce a multi-app, multi-plugin processing framework 370. The multi-app, multi-plugin processing framework 370 offers a robust analysis of the suspicious content 228 when attempting to detect whether the object 228 includes malware and is associated with a malicious attack. Operating as a process within the first VM 1801, the correlation logic 300 is configured to categorize the suspicious content 228 as either a particular data type (e.g., data processing such as Winword®, PDF, etc.) or a URL type. The determined object category is passed as a parameter to the launcher logic 350. Additionally, based on the determined object category, the correlation logic 300 further provides one or more others parameters for use by the launcher logic 350 in selecting a first application/plug-in combination for the multi-app, multi-plugin processing framework 370.


According to one embodiment of the disclosure, the correlation logic 300 is communicatively coupled to the scheduler 235 of FIG. 2. Based on a portion of the incoming data 222, such as a USER AGENT string in a Hypertext Transfer Protocol (HTTP) flow for example, the scheduler 235 may obtain information that identifies a specific type of browser application (e.g., Internet Explorer®, Firefox®, Chrome®, etc.) that sourced the HTTP flow (and thus the suspicious object 228) and optionally its version number (web browser type; version x.y). The information may be provided to correlation logic 300 as part of the configuration data 265.


In response to categorizing the suspicious object 228 as a URL type, the correlation logic 300 provides the suspicious (URL) object 228 and one or more parameters 310 to assist the launcher logic 350 in selecting a particular browser application (e.g., Internet Explorer, FireFox®, Chrome®, etc.) as part of the multi-app, multi-plugin processing framework 370. These parameters 310 may include, but are not limited or restricted to one or more of the following: (1) information that identifies the browser application type and version number when available (hereinafter “object type parameter 312”); (2) information to indicate whether the particular web browser type (and version number when available) has been pre-launched (hereinafter “pre-launch parameter 314”); (3) information to indicate whether plug-in switching functionality in the launcher logic 350 should be disabled in response to the malicious attack being solely based on the application type (hereinafter “plug-in switch parameter 316”); and/or (4) an identification of one or more plug-ins that are currently associated with (supported by) the browser application type identified in the object type parameter 312 (hereinafter “plug-in parameter(s) 318”).


In the event that browser application type (or version number) is not available to the scheduler 235, it is contemplated that the correlation logic 300 may be configured to analyze the suspicious object 228, and based on such analysis, categorize the suspicious object 228. For example, the correlation logic 300 may analyze the content of the suspicious object 228 and categorize the suspicious object 228 as a URL type based on for the presence of a “scheme” and/or “path” portion. The “scheme” includes a sequence of alphanumeric characters followed by a colon (:), where examples of schemes include “http”, “https”, “ftp”, or the like. The “path” contains data, usually organized in hierarchical form, which appears as a sequence of alphanumeric characters separated by slashes (/). Thereafter, the correlation logic 300 associates the suspicious object 228 with information representing a default browser application type that may be provided as the object type parameter 312 to the launcher logic 350.


Likewise, the correlation logic 300 may be configured to categorize the suspicious object 228 as a data type based on receipt of the file extension (e.g., .pdf, .doc, .docx, etc.) associated with the suspicious object 228 from the scheduler 235 or an analysis of the content of the suspicious object 228 for a file extension. In response to determining that the suspicious content 228 corresponds to a particular data type, the correlation logic 300 provides the object file path 320 to the suspicious object 228 stored locally and one or more parameters 330 to assist the launcher logic 350 in selecting a particular type of application (e.g., PDF reader, version of Microsoft Office®, etc.) as part of the multi-app, multi-plugin processing framework 370. For instance, one of these parameters 330 may include an object type parameter 332 that identifies a determined category of the object (e.g., Winword®; PDF, etc.). The object type parameter 332 may be referenced by the launcher logic 350 to select appropriate applications from priority list(s) within the configuration data 265 (described below).


Another parameter may include a pre-launch parameter 334, which is information identifying any applications corresponding the object type parameter 332 which have been pre-launched (e.g., Windows® Office® in a certain version, Windows® Office® in another version; Adobe® Acrobat® reader, Foxit® PDF reader, etc.). Applications can be pre-launched to take advantage of memory sharing among multiple VMs. Yet another parameter may include a plug-in switch parameter 336 that is used to enable or disable plug-in switching functionality in the launcher logic 350. The plug-in switching functionality is enabled when it is unclear whether a potential malicious attack may be directed to an application or plug-in while the plug-in switching functionality may be disabled when the malicious attack is solely directed to a particular application or plug-in in order to optimize performance of the first VM 1801. Lastly, another parameter includes the plug-in parameter(s) 338, which identifies one or more plug-ins that are currently associated with this data type.


Referring still to FIG. 3, the launcher logic 350 receives information from the correlation logic 300 along with configuration data 265, both of which are used for establishing the multi-app, multi-plugin processing framework 370 for the first VM 1801. The multi-app, multi-plugin processing framework 370 is used in the selection of processes running on the first VM 1801 for analysis of the suspicious object 228. According to one embodiment of the disclosure, the multi-app, multi-plugin processing framework 370 may be configured by the launcher logic 350 in accordance with a prescribed configuration scheme; however, the application/plug-in combinations selected as part of the multi-app, multi-plugin processing framework 370 are governed by the determined object category (described above) and one or more priority lists 340 (shown in FIGS. 4A-4B) that are part of the configuration data 265.


It is contemplated that the prescribed configuration scheme is designed to provide a more robust VM-based analysis by processing the suspicious object 228 using a variety of different application/plug-in combinations. These application/plug-in combinations are selected to increase the likelihood in detecting (1) whether the object includes malware (analysis using application/plug-in combination(s) that may be more vulnerable to malicious attack or currently targeted by malware), (2) whether a targeted electronic device is susceptible to a malicious attack (analysis using application/plug-in combination(s) that represent the operating environment of the targeted destination for the suspicious object 228), and/or (3) whether the malicious attack corresponds to a zero day attack (analysis using the most fortified application/plug-in combination(s) to determine whether the suspicious object 228 is conducting anomalous behaviors that signify that the object is associated with a previously unknown malicious attack).


As an illustrative example, the configuration scheme may be directed for configuring a first application/plug-in combination 372 for the multi-app, multi-plugin processing framework 370 in accordance with the particular operating environment in which the suspicious object 228 is intended to be processed (e.g., application/plug-in version of an electronic device targeted to receive the object; most common application/plug version for a targeted enterprise; etc.). Thereafter, a second application/plug-in combination 374 for the multi-app, multi-plugin processing framework 370 may be configured based on which application/plug-in combination is currently found to be susceptible to a malicious attack (e.g., the least recent available version of the application (i.e., available within or for download to the threat detection system) along with the least recent plug-in version; any legacy (other than most recent) version of the application along with legacy versions of one or more plug-ins that are currently being attacked more frequently than other combinations based on research provided from machine learning or external resources such as forensic or third-party analysis). A third application/plug-in combination 376 may be configured in accordance with the most fortified application/plug-in combination (e.g., the most recent available version of the application along with the most recent plug-in version) for use in zero-day detection.


As shown in FIG. 4A, a first exemplary embodiment of the priority list 340 that is available to the launcher logic 350 is shown. Herein, the priority list 340 includes an application listing 400 and corresponding plug-in sub-listings 420 and 440 for each application within the application listing 400. More specifically, the application listing 400 includes a prioritized ordering of applications 4101-410M (M≥1) for processing, where each of these applications is accessible to the first VM 1801. As shown, these applications 4101-410M may correspond to a specific object type, such as different versions of a specific browser application for example for processing web objects. An application 4101 within the prioritized ordering of applications 4101-410M operates as a default application, where the specific placement of the application 4101 within the application listing 400 may be used to denote to the launcher logic 350 that this application 4101 corresponds to the default application. Alternatively, a numerical value or other order designation indicative of priority to be afforded the associated application may be stored in the application listing 400.


Alternatively, as shown in FIG. 4B, the priority list 340 may include a prioritized ordering of all applications accessible to the first VM 1801 independent of object type, where applications 4101-410M of FIG. 4A is a subset. However, the prioritized ordering of all applications would be need to be organized so that the launcher logic 350 can discern a sub-list of applications based on a specific browser application type, a specific PDF reader application type or another data type, where each specific object type is assigned a default application. An example of this type of organization is shown below in FIG. 4B. Of course, it is contemplated that other software components, such as OS type and/or version may be a parameter of the priority list 340 for further granularity as to the test configuration.


Herein, the priority scheme for the ordering of the applications 4101-410M may be dependent on one or more factors including, but not limited or restricted to prioritizing applications that are currently determined, on a selected basis (e.g., per customer, per multi-customer, per industry, per region, or per country basis), to be more frequency targeted for malicious attack than other applications of the same category type. Another priority scheme may be based on application release date or the popularity of certain versions of the applications being deployed within devices routinely connected to an enterprise network that is being monitored by the threat detection system 200 of FIG. 2 including first VM 1801.


Similarly, as shown in FIG. 4A, the first plug-in of the sub-listing 420 identifies one or more plug-in types 425 (e.g., plug-in_1, plug-in_2, etc.) that are supported by each application listed in the application listing 400. The second plug-in listing 440 identifies different plug-in versions 450 and 455 for each of the plug-in types 425 and the ordering of these plug-in versions 450 and 455 may be in accordance with a preferred priority of deployment when used in connection with that application listed in the application listing 400. For instance, the ordering of plug-in versions 450 and 455 may be based, at least in part, on (i) which plug-ins (and plug-in versions) are currently being targeted more often for malicious attack, (ii) plug-in release date, or (iii) frequency of plug-in usage.


As an alternative embodiment, as shown in FIG. 4B, the priority list 340 features a listing of installed applications 4601-460R (R≥2), which are segmented by specific object type (e.g., first web browser application type 470, word processing applications 472, PDF reader applications 474, etc.). Each segment of applications 470, 472, 474 is ordered in accordance with a selected priority and a default application is identified. As before, the priority may be dependent on one or more factors including, but not limited or restricted to prioritizing applications that are currently determined, on a selected basis (e.g., per customer, per multi-customer, per industry, per region, or per country basis), to be more frequency targeted for malicious attack than other applications of the same category type. As similarly shown in FIG. 4A, the priority list 340 features a sub-list of plug-ins 480 and 485 (e.g., plug-in_1 such as flash, plug-in_2 such as Java® runtime environment “JRE”, etc.) supported by each installed application 4601-460R listed in the priority list 340. The plug-ins 480 are ordered in accordance with a selected priority when used with a particular application listed in the priority list 340, such as (i) plug-ins that are currently being targeted more often for malicious attack, (ii) plug-in release date, or (iii) frequency of plug-in usage as described above.


Referring to FIGS. 3, 4A and 4B, in accordance with the illustrative configuration scheme described above, upon receipt of control information from the correlation logic 300 in the form of the object (URL or data element) and/or its corresponding parameters, the launcher logic 350 determines a specific application that mimics the operating environment of a targeted destination, and thereafter, accesses the application listing 400 of the priority list(s) 340 within the configuration data 265 to confirm that the specific application is installed and accessible by the first VM 1801. If the specific application is installed and accessible by the first VM 1801, based on information within plug-in sub-listings 420 and 440 corresponding to the specific application, the first application/plug-in combination 372 is selected, the corresponding plug-ins are registered with the operating system (OS), and the first application/plug-in combination 372 is launched for instantiating the VM to process the object.


Additionally, the launcher logic 350 may set the second application/plug-in combination 374 for the multi-app, multi-plugin processing framework 370 by accessing content with the application listing 400 to determine whether the application currently found to be susceptible to a malicious attack (which may be positioned at a predetermined location within the application listing 400 or associated with a predetermined priority designation), has not already been used as part of the multi-app, multi-plugin processing framework 370 for processing the object. If not, the application and corresponding plug-ins are selected. However, if the application has already been used in an application/plug-in combination that is part of the multi-app, multi-plugin processing framework 370, the next lower priority version of the application is selected along with the plug-ins having the highest priority that have been identified for that application.


Subsequently or concurrent to these operations, the launcher logic 350 may set the third application/plug-in combination 376 for the multi-app, multi-plugin processing framework 370 by accessing content with the application listing 400 to determine whether the most fortified application (e.g., most recent version of the application and corresponding plug-ins) has been used in the multi-app, multi-plugin processing framework 370. If not, that application and corresponding plug-ins are selected. However, if the application has already been used, the next lower version of the application is selected along with the plug-ins identified for that application as having the highest priority.


Thereafter, the suspicious object 228 is processed by the multi-app, multi-plugin processing framework 370 and behaviors of the each of these application/plug-in combinations is monitored. For the situation where the object is a URL being processed by different versions of a specific browser application and certain anomalous behaviors are being detected, the correlation logic 300 may signal the launcher logic 350 to formulate another multi-app, multi-plugin processing instance for a different browser application type.


As stated above, the processing of the suspicious object 228 may be halted when sufficient indicators are observed, so that VM analysis time can be conserved. Stated differently, the multi-app, multi-plug-in analysis can change course depending on the object behavior and analysis results (e.g., stop analysis after certain suspicious behaviors have been detected, use another application type after certain behaviors have been detected or after a prescribed time has elapsed for this analysis, etc.).


Referring to FIG. 5, a more detailed logical representation of the components within the launcher logic 350 of the first VM 1801 of FIG. 3 is shown. As shown in FIGS. 3 and 5, the launcher logic 350 comprises object-application mapping logic 510, object launching logic 530, pre-launched application identifier logic 550 and plug-in switching logic 570. Herein, according to a first embodiment of the disclosure, the suspicious object 228, which is in the form of an object path to a storage location having a particular data element (e.g., file, document, etc.) or a URL, is provided to object-application mapping logic 510 along with one or more parameters 310/330. The parameters 310/330 may include at least one or more of (1) the object type parameter 312/332; (2) a pre-launch parameter 314/334; (3) a plug-in switch parameter 316/336, as described above; and (4) plug-in parameter(s) 318/338. Based on the content of the object type parameter 312/332, the object-application mapping 510 determines the application type for processing the suspicious object 228, and thereafter, provides the object path (pointer to stored data element or URL), an identifier of the application for analyzing the suspicious object 228, and the parameters 310/330 to the object launching logic 530.


The object-launching logic 530 is responsible for configuration of the multi-app, multi-plugin processing framework 370 by initially determining a first application and version that would likely correspond to an application running within an operating environment targeted by the suspicious object 228. Herein, based on the pre-launched parameter 314/334 provided by the correlation logic 300, the object-launching logic 530 initially determines whether the first application is pre-launched. If so, the object-launching logic 530 queries the pre-launched application identifier logic 550 for a handle corresponding to the pre-launched (first) application. The handle is used by the object launching logic 530 to open the object 228.


In response to the pre-launched application identifier logic 550 being unable to return a handle associated with the first application, which has been identified as being pre-launched by the object-application mapping table 510, an error condition exists. During this error condition, a default application corresponding to the object type is used along with default plug-ins. Plug-in switching logic 570 may be temporarily disabled as no plug-in switching is to occur during the error condition.


In response to the pre-launched application identifier logic 550 returning the handle associated with the first (pre-launched) application and plug-in multiplexing not being disabled that is signaled by content in the plug-in switch parameter provided by the correlation logic 500, the object launching logic 530 checks if the plug-in parameter(s) 318 or 338 is provided. If the plug-in type(s) and version(s) is(are) provided in the priority list 340, the object launching logic 530 may instruct the plug-in switching logic 570 to set the OS setting to use the identified plug-in type(s) and version(s). However if no plug-in parameter(s) 318/338 is provided or no matching plug-in versions are found in priority list 340, the object launching logic 530 selects a plug-in or a series of plug-ins based on the returned application type, such as the highest priority plug-ins for the returned application type.


Prior to launching the first (pre-launched) application by passing a command with the returned handle and the object to the first (pre-launched) application using the IPC mechanism, the object-launching logic 530 may communicate with the guest OS to alter plug-in system settings to register the plug-ins with the OS (e.g., into a Windows® registry for a Windows® OS or into p-lists for an iOS® deployment). Such registration may include altering the services names assigned to these plug-ins and maintaining the altered service names and/or setting appropriate registry values and/or changes to file system entities for the plug-ins.


In response to the pre-launched parameter 314/334 identifying that the first application (hereinafter “Application1_v1”) is not pre-launched, the object launching logic 530 accesses the priority list 340 to select an application/plug-in combination for processing the object 228 in accordance with a targeted operating environment. The targeted object environment may be determined based on an external parameter provided with the object 228. After the plug-in(s) are selected, the object launching logic 530 communicates with the guest OS to alter system settings to register altered services names assigned to these plug-ins with the OS (e.g., into the Windows® registry for a Windows® OS or into p-lists for an iOS®). Thereafter, the object launching logic 530 starts the first application/plug-in combination 372 using a launch process (e.g., CreateProcess( ), ShellExecute, etc.) in which the object 228 (URL or path to the file or document) is passed to the first application 372 (Application1_v1) to launch this application/plug-in combination.


Concurrently or subsequent to the launching of the first application/plug-in combination 372, the object launching logic 530 accesses the priority list 340 to select the second application/plug-in combination 374 for processing the object in accordance with a selected configuration scheme. As an example, as shown, the priority list 340 identifies in the application listing that a second version of the first application is currently found to be susceptible to malicious attack. The second version of the first application (hereinafter, “Application1_v2”) supports two plug-ins where “plug-in1_v2” and “plug-in2_v2”) are assigned the highest priority for suggested use as part of the multi-app, multi-plugin processing framework 370.


Thereafter, the object launching logic 530 accesses the pre-launched application identifier logic 550 for a handle corresponding to the second application. In response to the pre-launched application identifier logic 550 being unable to return a handle associated with the second application where the second application is not pre-launched, the object launching logic 530 may communicate with the OS to alter the system settings to register altered services names assigned to plug-in1_v2 and plug-in2_v2 and initiate a CreateProcess( ) or ShellExecute( ) in which the object (URL or path to the file or document) is passed to the second application (Application1_v2) to launch the application/plug-in combination.


Concurrently or subsequent to the launching of the first or second application/plug-in combination, the object launching logic 550 accesses the priority list 340 to select the third application/plug-in combination 376 for processing the object in accordance with the selected configuration scheme. For instance, as shown, the most fortified (or most recently released) application within the application listing of the priority list 340, namely a third version of the first application, is determined. The third version of the first application (hereinafter, “Application1_v3”) supports a single plug-in “plug-in1_v3” as the third version of the application may not support functionality offered by the second plug-in type (“plug-in2”).


Thereafter, the object launching logic 530 accesses the pre-launched application identifier logic 550 for a handle corresponding to the third application. In response to the pre-launched application identifier logic 550 being unable to return a handle associated with the third application, as described above, the object launching logic 530 may communicate with the OS to alter plug-in system settings to register altered services names assigned to plug-in1_v3 and initiates a CreateProcess( ) or ShellExecute process in which the object (URL or path to the file or document) is passed to the third application (Application1_v3 376) to launch the application/plug-in combination.


The same operations are conducted for launching the second application group 378 that is part of the multi-app, multi-plugin processing framework 370, including a first version of the second application (Application2_v1) and a second version of the second application (Application2_v2).


It is contemplated that, during monitoring of the behaviors of the application/plug-in combinations 372, 374, 376, 378 during processing of the suspicious object 228, certain types of anomalous behaviors may signal the correlation logic 300 to notify the launcher logic 350 to discontinue launching any additional application/plug-in combinations as the multi-app, multi-plugin analysis may already conclude that the suspicious object 228 is associated with a malicious attack or is clearly benign.


Likewise, it is contemplated that, during monitoring of the behaviors of the application/plug-in combinations 372, 374, 376, 378 during processing of the suspicious object 228, certain types of anomalous behaviors may signal the correlation logic 300 to notify the launcher logic 350 to generate a new multi-app, multi-plugin processing framework using a different application type. For instance, a current multi-app, multi-plugin processing framework may be based on a first type of application, where a secondary analysis conducted by a new multi-app, multi-plugin processing framework based on a second type of application that is different from the first type of application. This secondary analysis is conducted to confirm the finding of malware that is not isolated to a certain application or plug-in type.


IV. General Operational Flow

Referring to FIGS. 6A-6B, an exemplary embodiment of operations conducted by the launcher logic for setting of the multi-app, multi-plugin processing framework for malware analysis of a data element is shown. The launcher logic receives an object path and parameters associated with the suspicious object provided to the virtual machine for analysis (block 600). Based on one or more of the supplied parameters, the launcher logic (object-application mapping logic) determines a first application type for the multi-app, multi-plugin processing framework (block 605). Thereafter, configuration data (priority list) is read to identify the best match for the first application type (block 610). For instance, where the exact application (type/version) is listed in the priority list (e.g., application_1_v5), this application is selected for launching as part of the multi-app, multi-plugin processing framework. Where the exact application is not listed in the priority list, the most recent legacy application of the same application type (e.g., lower version such as application_1_v4) may be selected.


Thereafter, a determination is made as to whether the application selected for launching as part of the multi-app, multi-plugin processing is pre-launched (block 615). If so, a handle associated with the pre-launched application is obtained by the launcher logic (blocks 620 and 625). Otherwise, the application selected for launching will need to be launched through a launching application.


Prior to launching the selected application, a determination is made as to whether plug-in switching has been disabled (block 630). If so, the default plug-ins for the particular application type is selected (block 635). Otherwise, the plug-in listings of the priority list that correspond to the selected application are read and plug-in system settings in the OS are set so that these plug-ins are loaded with the launching of the selected application (blocks 640, 645 and 650).


Thereafter, the priority list is accessed to select application/plug-in combinations based on the configuration scheme selected for the multi-app, multi-plugin processing framework (block 655). This process is iterative for additional data elements received for malware analysis.


Referring to FIGS. 7A-7B, an exemplary embodiment of operations conducted by the launcher logic for setting of the multi-app, multi-plugin processing framework for malware analysis of a URL is shown. The launcher logic receives a URL for analysis and parameters associated with the suspicious object provided to the virtual machine for analysis (block 700). Based on one or more of the supplied parameters, an analysis is conducted by the launcher logic (object-application mapping logic) as to whether this logic is able to determine a first browser application (and version) of the multi-app, multi-plugin processing framework for processing the URL (block 705). If not, a default browser application is used and the process proceeds to block 740 (block 710).


However, if the browser application (and version) can be determined, a first determination is made as to whether the browser application selected for launching as part of the multi-app, multi-plugin processing is pre-launched (block 715). If so, a second determination is made as to whether the handle for the pre-launched browser application can be retrieved (block 720). If not, an error condition has occurred and the analysis completes (path 725). If the handle can be retrieved, the handle associated with the pre-launched browser application is obtained by the launcher logic (block 730). If the selected browser application is not pre-launched, the configuration data (priority list) is read to identify the best match for the first application type (block 735).


Prior to launching the selected application, a determination is made as to whether plug-in switching has been disabled (block 740). If so, the default plug-ins for the particular application type is selected (block 745). Otherwise, the plug-in listings of the priority list that correspond to the selected browser application are read and plug-in system settings in the OS are set so that these plug-ins are loaded with the launching of the selected application (blocks 750, 755 and 760).


Thereafter, the priority list is accessed to select application/plug-in combinations based on the configuration scheme selected for the multi-app, multi-plugin processing framework (block 765). This process is iterative for additional URLs received for malware analysis.


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A system for automatically analyzing an object for malware, the system comprising: one or more hardware processors; anda memory coupled to the one or more hardware processors, the memory comprises a first software component and a second software component, whereinthe first software component, during execution by the one or more hardware processors, generates one or more virtual machines, at least a first virtual machine of the one or more virtual machines includes launcher logic that, during operation, configures a processing framework for the first virtual machine based on one or more parameters associated with the object provided to the one or more virtual machine for analysis, wherein the processing framework includes a plurality of application and plug-in combinations and each of the plurality of application and plug-in combinations being different and processing an object concurrently within the first virtual machine to produce results, andthe second software component, during execution by the one or more hardware processors, is configured to classify the object as part of a potential malicious attack or benign based on the results of monitoring one or more behaviors associated with the processing of the object by the plurality of application and plug-in combinations.
  • 2. The system of claim 1, wherein each of the results includes information associated with the one or more behaviors during processing of the object by a corresponding application and plug-in combination of the plurality of application and plug-in combinations.
  • 3. The system of claim 1, wherein each of the plurality of different application and plug-in combinations include identical application types and versions and a different type or version of a plug-in.
  • 4. The system of claim 1, wherein the each of the plurality of different application and plug-in combinations are selected based on the type of object being analyzed.
  • 5. The system of claim 1, wherein a prescribed order of execution of the object by the plurality of different application and plug-in combinations is selected based on configuration data provided from an external source.
  • 6. The system of claim 5, wherein the configuration data including a priority list, the priority list identifying a selected ordering of execution of selected types or versions of applications or plug-ins for concurrent analysis of the object as conducted by the processing framework.
  • 7. The system of claim 6, wherein the priority list identifying the selected ordering of the plug-ins based on which plug-in operating with a selected type and version of the application that is more frequently targeted for malicious attack and the plurality of application and plug-in combinations being used in processing the object.
  • 8. The system of claim 1, wherein the launcher logic is configured to reset the processing framework to alter the analysis of the object in accordance with a different application and plug-in combination than previously configured by the launcher logic.
  • 9. The system of claim 1, wherein the memory further comprises reporting engine configured to generate an alert signal indicating the potential malicious attack and information identifying the object and.
  • 10. The system of claim 1, wherein each of the plurality of different application and plug-in combinations includes a different version of a selected application type or a different version of a selected plug-in type.
  • 11. The system of claim 1, wherein the one or more parameters includes an object type parameter that is used by the launcher logic to determine a type of application being part of the plurality of application and plug-in combinations for processing of the object.
  • 12. The system of claim 1, wherein the one or more parameters includes a pre-launched parameter being used by the launcher logic to identify that at least a first application of the plurality of application and plug-in combinations is pre-launched and submit a query to obtain a handle corresponding to the first application.
  • 13. The system of claim 1, wherein the generating of the one or more virtual machines by the first software component comprises conducting a configuration of the one or more virtual machines.
  • 14. The system of claim 1 being a threat detection system with the first software component including a scheduler.
  • 15. A non-transitory storage medium including software that, when executed by one or more hardware processors, perform operations for automatically analyzing an object for malware, the non-transitory storage medium comprising: a first software component that, when executed by the one or more hardware processors, generates one or more virtual machines including at least a first virtual machine;a launcher logic that, when executed by the one or more hardware processors, configures a processing framework for use by the first virtual machine, the processing framework includes a plurality of different application and plug-in combinations selected based on a type of the object and operating concurrently with each other within the first virtual machine to produce results and is configured by the launching logic based on one or more parameters associated with the object provided to the first virtual machine for analysis; anda second software component that, when execution by the one or more hardware processors, is configured to classify the object as part of a potential malicious attack or benign based on the results of monitoring one or more behaviors associated with the processing of the object by at least one or more of the plurality of different application and plug-in combinations.
  • 16. The non-transitory storage medium of claim 15, wherein the one or more parameters includes an object type parameter that is used by the launcher logic to determine a type of application being part of the plurality of different application and plug-in combinations for processing of the object.
  • 17. The non-transitory storage medium of claim 15, wherein the one or more parameters includes a pre-launched parameter being used by the launcher logic to identify that a first application of the plurality of different application and plug-in combinations is pre-launched and submit a query to obtain a handle corresponding to the first application.
  • 18. The non-transitory storage medium of claim 15, wherein each of the results includes information associated with the one or more behaviors during processing of the object by a corresponding application and plug-in combination of the plurality of different application and plug-in combinations.
  • 19. The non-transitory storage medium of claim 15, wherein the plurality of different application and plug-in combinations include identical application types and versions and a different type or version of a plug-in.
  • 20. The non-transitory storage medium of claim 15, wherein the plurality of different application and plug-in combinations are selected based on the type of object being analyzed.
  • 21. The non-transitory storage medium of claim 15, wherein a prescribed order of execution of the object by the different application and plug-in combinations is selected based on configuration data provided from an external source.
  • 22. The non-transitory storage medium of claim 21, wherein the configuration data including a priority list, the priority list identifying a selected ordering of execution of a selected type or version of applications or plug-in for analysis as conducted by the processing framework.
  • 23. The non-transitory storage medium of claim 22, wherein the priority list identifying the selected ordering of the plug-ins based on which plug-in operating with a selected type and version of the application that is more frequently targeted for malicious attack.
  • 24. The non-transitory storage medium of claim 15, wherein the launcher logic is configured to reset the processing framework to alter the analysis of the object in accordance with a different application and plug-in combination than previously configured by the launcher logic.
  • 25. The non-transitory storage medium of claim 15, wherein the memory further comprises reporting engine configured to generate an alert signal indicating the potential malicious attack.
  • 26. The transitory storage medium of claim 15, wherein each of the plurality of different application and plug-in combinations includes a different version of a selected application type or a different version of a selected plug-in type.
  • 27. The non-transitory storage medium of claim 15, wherein the first software component generates the one or more virtual machines by at least conducting a configuration of the one or more virtual machines.
  • 28. The non-transitory storage medium of claim 15, wherein the first software component, the launcher logic and the second software component operate as a threat detection system with the first software component including functionality associated with a scheduler of the threat detection system and the second software component including functionality associated with a classification engine of the threat detection system.
  • 29. A computerized method for automatically analyzing an object for malware comprising: running a virtual machine within an electronic device;analyzing an object by a processing framework including a plurality of processes operating within the virtual machine, each of the plurality of processes being configured with different application and plug-in combinations based on a type of the object and operating concurrently to produce results including information associated with behaviors of the object observed during execution of the object; andclassifying the object as part of a potential malicious attack or benign based on the results of monitoring one or more behaviors associated with the processing of the object by at least the different application and plug-in combinations,wherein the processing framework is configured based on one or more parameters associated with the object provided to the virtual machine for analysis.
  • 30. The method of claim 29, wherein the classifying of the object as part of the potential malicious attack or benign is performed by a classification engine communicatively coupled to one or more virtual machines including at least the virtual machine.
  • 31. The method of claim 29, wherein an ordering of execution of the different plurality of application and plug-in combinations of the processing framework is set by configuration data received by launcher logic of the virtual machine.
  • 32. The method of claim 31, wherein the configuration data includes a priority list identifying the ordering of plug-ins operating with a selected type of application is more frequently targeted for a malicious attack.
  • 33. The method of claim 29, wherein each of the different application and plug-in combinations includes a different version of a selected application type.
  • 34. The method of claim 29, wherein each of the different application and plug-in combinations includes a different version of one or more selected plug-in types.
  • 35. The method of claim 29, wherein the different application and plug-in combinations comprises (1) a first application and plug-in combination corresponding to an operating environment of an electronic device targeted to receive the object, (2) a second application and plug-in combination that is more vulnerable to a malicious attack than the first application and plug-in combination, and (3) a third application and plug-in combination that is a most fortified application and plug-in combination of the plurality of application and plug-in combinations to detect a particular type of malicious attack.
  • 36. The method of claim 29, wherein the one or more parameters includes an object type parameter that is used by launcher logic of the virtual machine to determine a type of application being part of the different application and plug-in combinations for processing of the object.
  • 37. The method of claim 29, wherein the one or more parameters includes a pre-launched parameter being used by launcher logic of the virtual machine to identify that at least a first application of the different application and plug-in combinations is pre-launched and submit a query to obtain a handle corresponding to the first application.
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 14/937,802 filed Nov. 10, 2015, now U.S. Pat. No. 10,284,575, issued May 7, 2019, the entire contents of which is incorporated herein by reference.

US Referenced Citations (717)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5603027 Ohkami Feb 1997 A
5657473 Killean et al. Aug 1997 A
5842002 Schnurer et al. Nov 1998 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6700497 Hibbs et al. Mar 2004 B2
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9092625 Kashyap Jul 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9117079 Huang Aug 2015 B1
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
10284575 Paithane et al. May 2019 B2
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080181227 Todd Jul 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094600 Sargaison Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110219451 McDougal Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117849 Golshan May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130174258 Livshits Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140137190 Carey May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (88)
Entry
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Liljenstam, Michael , et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College (“Liljenstam”), (Oct. 27, 2003).
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Margolis, P.E. , “Random House Webster's ‘Computer & Internet Dictionary 3rd Edition’”, ISBN 0375703519, (Dec. 1998).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J. , et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
PCT/US2016/061361 filed Nov. 10, 2016 International Search Report and Written Opinion dated Jan. 30, 2017.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance , “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/.about.casado/pcap/section1.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 13/801,557, filed Mar. 13, 2013 Final Office Action dated May 28, 2015.
U.S. Appl. No. 13/801,557, filed Mar. 13, 2013 Non-Final Office Action dated Feb. 5, 2016.
U.S. Appl. No. 13/801,557, filed Mar. 13, 2013 Non-Final Office Action dated Nov. 17, 2014.
U.S. Appl. No. 14/937,802, filed Nov. 10, 2015 Final Rejection dated Oct. 12, 2017.
U.S. Appl. No. 14/937,802, filed Nov. 10, 2015 Non-Final Rejection dated May 16, 2017.
U.S. Appl. No. 14/937,802, filed Nov. 10, 2015 Notice of Allowance dated Dec. 28, 2018.
U.S. Appl. No. 14/937,802, filed Nov. 10, 2015 Notice of Allowance dated Jul. 5, 2018.
U.S. Pat. No. 8,171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.--mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary, Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.jsp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
AltaVista Advanced Search Results. “attack vector identifier”. Http://www.altavista.com/web/results?ltag=ody&pg=aq&aqmode=aqa=Event+Orch- estrator . . . , (Accessed on Sep. 15, 2009).
AltaVista Advanced Search Results. “Event Orchestrator”. Http://www.altavista.com/web/results?ltag=ody&pg=aq&aqmode=aqa=Event+Orch- esrator . . . , (Accessed on Sep. 3, 2009).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992).
Clark, John, Sylvian Leblanc,and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R. , et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P. , “Zlib compressed data format specification version 3.3” RFC 1950, (1996).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-id/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Hjelmvik, Erik , “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc- &ResultC . . . , (Accessed on Aug. 28, 2009).
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”) (2003).
Krasnyansky, Max , et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Continuations (1)
Number Date Country
Parent 14937802 Nov 2015 US
Child 16404546 US