Malicious content analysis using simulated user interaction without user involvement

Information

  • Patent Grant
  • 9912698
  • Patent Number
    9,912,698
  • Date Filed
    Monday, July 20, 2015
    9 years ago
  • Date Issued
    Tuesday, March 6, 2018
    6 years ago
Abstract
Techniques for detecting malicious content using simulated user interactions are described herein. In one embodiment, a monitoring module monitors activities of a malicious content suspect executed within a sandboxed operating environment. In response to detection of a predetermined event triggered by the malicious content suspect requesting a user action on a graphical user interface (GUI) presented by the malicious content suspect, simulating, a user interaction module simulates a user interaction with the GUI without user intervention. An analysis module analyzes activities of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.
Description
FIELD OF THE INVENTION

Embodiments of the present invention relate generally to malicious content detection. More particularly, embodiments of the invention relate to performing a malicious content analysis using simulated user interaction on a malicious content suspect without user involvement.


BACKGROUND

Malicious software, or malware for short, may include any program or file that is harmful by design to a computer. Malware includes computer viruses, worms, Trojan horses, adware, spyware, and any programming that gathers information about a computer or its user or otherwise operates without permission. The owners of the computers are often unaware that these programs have been added to their computers and are often similarly unaware of their function.


Malicious network content is a type of malware distributed over a network via websites, e.g., servers operating on a network according to a hypertext transfer protocol (HTTP) standard or other well-known standard. Malicious network content distributed in this manner may be actively downloaded and installed on a computer, without the approval or knowledge of its user, simply by the computer accessing the web site hosting the malicious network content (the “malicious web site”). Malicious network content may be embedded within objects associated with web pages hosted by the malicious web site. Malicious network content may also enter a computer on receipt or opening of email. For example, email may contain an attachment, such as a PDF document, with embedded malicious executable programs. Furthermore, malicious content may exist in files contained in a computer memory or storage device, having infected those files through any of a variety of attack vectors.


Various processes and devices have been employed to prevent the problems associated with malicious content. For example, computers often run antivirus scanning software that scans a particular computer for viruses and other forms of malware. The scanning typically involves automatic detection of a match between content stored on the computer (or attached media) and a library or database of signatures of known malware. The scanning may be initiated manually or based on a schedule specified by a user or system administrator associated with the particular computer. Unfortunately, by the time malware is detected by the scanning software, some damage on the computer or loss of privacy may have already occurred, and the malware may have propagated from the infected computer to other computers. Additionally, it may take days or weeks for new signatures to be manually created, the scanning signature library updated and received for use by the scanning software, and the new signatures employed in new scans.


Moreover, anti-virus scanning utilities may have limited effectiveness to protect against all exploits by polymorphic malware. Polymorphic malware has the capability to mutate to defeat the signature match process while keeping its original malicious capabilities intact. Signatures generated to identify one form of a polymorphic virus may not match against a mutated form. Thus polymorphic malware is often referred to as a family of virus rather than a single virus, and improved anti-virus techniques to identify such malware families is desirable.


Another type of malware detection solution employs virtual environments to replay content within a sandbox established by virtual machines (VMs). Such solutions monitor the behavior of content during execution to detect anomalies that may signal the presence of malware. One such system offered by FireEye, Inc., the assignee of the present patent application, employs a two-phase malware detection approach to detect malware contained in network traffic monitored in real-time. In a first or “static” phase, a heuristic is applied to network traffic to identify and filter packets that appear suspicious in that they exhibit characteristics associated with malware. In a second or “dynamic” phase, the suspicious packets (and typically only the suspicious packets) are replayed within one or more virtual machines. For example, if a user is trying to download a file over a network, the file is extracted from the network traffic and analyzed in the virtual machine. The results of the analysis aids in determining whether the file is malicious. The two-phase malware detection solution may detect numerous types of malware and, even malware missed by other commercially available approaches. Through verification, the two-phase malware detection solution may also achieve a significant reduction of false positives relative to such other commercially available approaches. Dealing with false positives in malware detection may needlessly slow or interfere with download of network content or receipt of email, for example. This two-phase approach has even proven successful against many types of polymorphic malware and other forms of advanced persistent threats.


Some malware may involve user interaction before performing an unauthorized action that may cause damages. For example, malware may display a graphical user interface (GUI) such as a dialog box requesting a user to interact with the GUI. Once the user clicks on a button of the GUI, the malware then performs an unauthorized action. In another example, malware may display a dialog box and only performs the unauthorized action when a user closes or terminates the dialog box. Thus, in order to perform a malware detection analysis, a user or an administrator has to manually interact with the GUI presented by the malware during the execution of the malware. For a malware detection system that performs thousands of analysis, such a requirement of user interactions is unacceptable and inefficient.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the invention are illustrated by way of example and not limitation in the figures of the accompanying drawings in which like references indicate similar elements.



FIG. 1 is a block diagram illustrating a malicious content detection system according to one embodiment of the invention.



FIG. 2 is a flow diagram illustrating a method for detecting malicious content according to one embodiment of the invention.



FIG. 3 is a block diagram illustrating a mechanism for simulating a user interaction according to one embodiment of the invention.



FIG. 4 is a block diagram illustrating a mechanism for simulating a user interaction according to another embodiment of the invention.



FIG. 5 is a flow diagram illustrating a method for simulating user interaction to detect malicious content according to one embodiment of the invention.



FIG. 6 is a block diagram of a computer network system deploying a malicious content detection system according to one embodiment of the invention.



FIG. 7 is a block diagram illustrating an example of a data processing system which may be used with one embodiment of the invention.





DETAILED DESCRIPTION

Various embodiments and aspects of the invention will be described with reference to details discussed below, and the accompanying drawings will illustrate the various embodiments. The following description and drawings are illustrative of the invention and are not to be construed as limiting the invention. Numerous specific details are described to provide a thorough understanding of various embodiments of the present invention. However, in certain instances, well-known or conventional details are not described in order to provide a concise discussion of embodiments of the present inventions.


Reference in the specification to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in conjunction with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase “in one embodiment” in various places in the specification do not necessarily all refer to the same embodiment.


Techniques for detecting malware using simulated user interactions are described herein. According to some embodiments, a user interaction simulation mechanism is utilized by a malicious content detection system to simulate user interactions with a GUI presented by a malicious content suspect during a detection of malicious content without requiring an actual user be involved, such that the detection process can be automated without interruption. According to one embodiment, a malicious content suspect may be executed within an automated environment. When a GUI such as a dialog box is presented by the malicious content suspect, the malicious content detection system invokes the automated environment to simulate a user action performed on the GUI such as an activation of an OK button or a CLOSE button, such that the detection process can continue without user interaction. According to another embodiment, the malicious content detection system hooks onto certain GUI application programming interfaces (APIs) of an operating system such that when the malicious content suspect presents a GUI page, the malicious content detection system can receive a notification from the operating system and intercept the communication between the GUI and the operating system to manipulate a user interaction with the GUI such as an activation of an OK button or a CLOSE button without involving an actual user. As a result, the malicious content detection process can be performed automatically without interruption.



FIG. 1 is a block diagram illustrating a malicious content detection system according to one embodiment of the invention. Referring to FIG. 1, system 100 includes controller 101 to manage or control one or more virtual machines (VMs) (also referred to as a sandboxed operating environment or simply a sandbox), where content associated with the VMs are stored in storage device 109 in a form of VM disk files.


Controller 101 may be implemented as part of a VM monitor or manager (VMM), also referred to as a hypervisor for managing or monitoring VMs, which may be hosted by a host operating system (OS). VM 102 may be hosted by a guest OS. The host OS and the guest OS may be the same type of operating systems or different types of operating systems (e.g., Windows™, Linux™, Unix™, Mac OS™, iOS™, etc.), or different versions thereof. A VM is a simulation of a machine (abstract or real) that is usually different from the target machine (where it is being simulated on). Virtual machines may be based on the specifications of a hypothetical computer or emulate the computer architecture and functions of a real world computer. A virtual machine referred to herein can be any type of virtual machine, such as, for example, hardware emulation, full virtualization, para-virtualization, and operating system-level virtualization virtual machines.


According to one embodiment, when malicious content suspect 106 is received for dynamic analysis, scheduler 140 of controller 101 is configured to identify and select a VM, in this example VM 102, from VM pool 150 having various VMs that have been configured to closely simulate various target operating environments (e.g., particular version of an OS with particular versions of certain software applications installed therein) in which malicious content suspect 106 is to be analyzed. VM pool 150 may be configured in the corresponding VM profiles. Scheduler 140 then launches VM 102 in which monitoring module 105 is running within the VM and configured to monitor activities and behavior of malicious content suspect 106.


In addition, monitoring module 105 maintains a persistent communication channel with analysis module 103 of controller 101 to communicate certain events or activities of malicious content suspect 106 during the execution. In response to detecting certain predetermined events triggered by malicious content suspect 106, monitoring module 105 is configured to send a message via the communication channel to analysis module 103, where the message may be recorded as part of event log 108. The message includes information identifying an event triggered by malicious content suspect 106. Event log 108 records events that have been selectively monitored and detected by monitoring module 103, such as, for example, GUI events that require a user intervention. Content of the event log 108 may be stored in a persistent storage as part of event log file(s) 112 of VM disk file 110 associated with VM 102. The recorded events may be analyzed by analysis module 103 based on a set of rules 104 to determine whether malicious content suspect 106 is indeed malicious or should be declared or considered with high probability of malicious.


In one embodiment, in response to certain GUI events such as displaying a GUI dialog box, monitoring module 105 invokes user interface module 107 to simulate a user interaction with the GUI events without requiring an actual user be involved. For example, if a dialog box is displayed and prompts a user for a confirmation by clicking an OK button, user interface module 107 is configured to send a command simulating an activation of the OK button presented by the dialog box, such that the execution of malicious content suspect can continue without having to wait for user interaction from a user. Thereafter, monitoring module 105 monitors the behavior of malicious content suspect after the simulated user interaction with the GUI and communicates any suspicious behavior to controller 101 via the communication channel.



FIG. 2 is a flow diagram illustrating a method for detecting malicious content according to one embodiment of the invention. Method 200 may be performed by malicious content detection system 100 of FIG. 1, which may be implemented in software, hardware, or a combination thereof. Referring to FIG. 2, at block 201, processing logic executes a malicious content suspect in a VM configured to simulate a target operating environment of the malicious content suspect (e.g., preconfigured OS and software of certain versions). At block 202, processing logic monitors the behavior of the malicious content suspect during the execution to detect one or more predetermined events (e.g., GUI events). In response to detection of a GUI event triggered by the malicious content suspect, at block 203, processing logic automatically simulates a user interaction (e.g., activation of an OK or CLOSE button) with the GUI presented by the malicious content suspect without requiring an interaction with the GUI from a user. At block 204, processing logic monitors the behavior of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect is indeed malicious or should be declared or considered with high probability of malicious.


According to some embodiments, the user interaction simulation can be implemented using an automated operating environment or automated software or tool, such as, for example, a scripting automated environment or tool. FIG. 3 is a block diagram illustrating a mechanism for simulating a user interaction according to one embodiment of the invention. System 300 may be implemented as part of VM 102 of system 100 of FIG. 1. Referring to FIG. 3, in this example, malicious content suspect 106 is executed within a shell of automated environment 301, while the execution of the malicious content suspect 106 is monitored by monitoring module 105 via path 310 to detect any GUI events triggered between malicious content suspect 106 and operating system 302.


When monitoring module 105 detects a GUI event that malicious content suspect 106 presents GUI 303 that requires a user interaction, according to one embodiment, monitoring module 105 provides a user interaction script 304, which may be dynamically created dependent upon the specific GUI event. User interaction module 107 then executes script 304 and sends a user interaction comment 320 to automated environment 301 to allow the automated environment 301 to simulate a user interaction on GUI 303, without having to involve an actual user's action.


In one embodiment, automated environment 301 may be implemented using a scripting programming language for automating Microsoft Windows™ GUI. It uses a combination of simulated keystrokes, mouse movement, and window control manipulation to automate tasks. Script 304 may be dynamically created by monitoring module 105 or alternatively by analysis module 103 of controller 101 of FIG. 1 in response to a message received from monitoring module 105. Script 304 may be created in a batch file having scripting statements that are compatible with the scripting programming language.


For example, in the Windows™ operating environment, if malicious content suspect 106 is about to execute a file, in this example, FileX.exe, the batch file may contain the following statements:

    • copy source_directory\malware.exe temporary_directory\FileX.exe
    • script_executor FILE temporary_directory\FileX.exe


This batch will cause a file browser such as the Windows™ Explorer to open a new window with malware.exe selected. At that point, the script will send a {ENTER} command to simulate that a user pushed the [ENTER] key. In another embodiment, the script may wait for a predetermined period of time and try to find an active window for the malicious content. If it finds such a window, it will send a CLOSE message to it, simulating a user clicking the close button or menu, in order to suppress the display of the dialog box.


If malicious content suspect 106 is about to access a universal resource locator (URL), the batch file may contain the following statements:

    • batch_filename URL “c:\program.files\ie\iexplore.exe” “http://www.suspicious URL.com”


With the file association, the Windows™ shell will launch the automated scripting environment or tool with the batch file as script to execute. When the script runs, it will check if the first parameter is [URL] or [FILE], in case of [URL] it will retrieve the second parameter and execute it (e.g., Internet browsers such as Internet Explorer™ (IE) or Firefox™) with the third parameter as an argument. Since the script knows from the filename what browser is in use, it will then wait for the proper dialog box to pop up.


According to another embodiment, instead of using an automated scripting environment, monitoring module 105 may register a hook to certain GUI events with the operating system, such that whenever malicious content suspect 106 triggers a GUI event such as displaying a dialog box, monitoring module 105 will receive a notification, such as a callback, from the operating system. As a result, monitoring module 105 can intercept the communications between malicious content suspect 106 and the operating system 302, and user interaction module 107 simulates the user interactions of the GUI without requiring an actual user. For example, user interaction module 107 may process the GUI calls from malicious content suspect 106, populates a response (e.g., a return data structure) that the operating system would have returned, and returns the response back to malicious content suspect 106. The malicious content suspect 106 is unaware that it is communicating with user interaction module 107; malicious content suspect 106 would still consider communicating with operating system 302.



FIG. 4 is a block diagram illustrating a mechanism for simulating a user interaction according to another embodiment of the invention. Referring to FIG. 4, instead of using an automated scripting environment, user interface module 107 registers with operating system 302 with respect to certain GUI APIs 401 such that when malicious content suspect 306 attempts to display GUI 303 via GUI APIs 401, user interface module 107 intercepts such calls and manipulates user interactions with the GUI via the GUI APIs 401 without requiring an actual user involvement.


For example, in the Windows™ operating environment, user interaction module 107 may register a hook by calling SetWindowsHookEx( ) function with a callback function as a hook procedure via WH_CALLWNDPROC. When the operating system calls back due to certain GUI activities, the callback function can simulate the user interactions, such as, for example, by sending a message, such as SendMessage (WM_CLOSE), to a parent window, child control window, or calling a window function directly. Similar operations can be performed to simulate an OK button or opening a file, etc. The GUI APIs 401 for hooking may include MessageBoxA, MessageBoxExA, MessageBoxIndirectA, MessageBoxTimeoutA, MessageBoxW, MessageBoxExW, MessageBoxIndirectW, MessageBoxTimeoutW, GetOpenFileNameA, GetOpenFileNameW.


In one embodiment, the user interaction module 107 registers hooks to APIs such as CreateWindowExA and CreateWindowExW. When a new dialog box is about to be displayed, the registered hooks are called and the user interaction module 107 builds an internal data structure (e.g., template) that represents the contents and layout of the dialog box. After the dialog box has been created, it is compared to a library of dialogs that the system is trained to dismiss. The library contents may be written in a script language. Every library dialog template has a custom function that is used to close the corresponding dialog. After a matched dialog template is found, the dialog box is dismissed using associated library function. Note that other user interface buttons can also be applied herein. For example, a button can be either a predefined button on a system dialog (e.g., YES, NO, CANCEL, IGNORE, OK, TRY, RETRY, HELP, CONTINUE, and/or ABORT buttons or controls) or any button on a third party developed dialog.



FIG. 5 is a flow diagram illustrating a method for simulating user interaction to detect malicious content according to one embodiment of the invention. Method 500 may be performed by system 400 of FIG. 4, which may be implemented as processing logic in software, hardware, or a combination thereof. Referring to FIG. 5, at block 501, processing logic executes a malicious content suspect in a VM that has been configured to simulate a target operating environment of the malicious content suspect. At block 502, processing logic registers with an operating system of the VM to hook to one or more GUI APIs. At block 503, processing logic monitors the execution of the malicious content suspect to detect one or more predetermined events such as GUI events. In response to a notification received from the operating system via the hook that the malicious content suspect attempts to present a GUI, at block 504, processing logic interacts with the malicious content suspect and/or the operating system to simulate a user interaction without involving a user, such as suppressing a dialog box, activating a button, selecting a file, etc. At block 505, processing logic monitors the behavior of the malicious content suspect in response to the simulated user interaction with the GUI to determine whether the malicious content suspect is indeed malicious or should be declared or considered with high probability of malicious.



FIG. 6 is a block diagram of an illustrative computer network system 800 having a malicious content detection system 850 in accordance with a further illustrative embodiment. The malicious content detection system 850 may represent any of the malicious content detection systems described above, such as, for example, detection system 100 of FIG. 1. The malicious content detection system 850 is illustrated with a server device 810 and a client device 830, each coupled for communication via a communication network 820. In various embodiments, there may be multiple server devices and multiple client devices sending and receiving data to/from each other, and the same device can serve as either a server or a client in separate communication sessions. Although FIG. 6 depicts data transmitted from the server device 810 to the client device 830, either device can transmit and receive data from the other.


Note that throughout this application, network content is utilized as an example of content for malicious content detection purposes; however, other types of content can also be applied. Network content may include any data transmitted over a network (i.e., network data). Network data may include text, software, images, audio, or other digital data. An example of network content includes web content, or any network data that may be transmitted using a Hypertext Transfer Protocol (HTTP), HyperText Markup Language (HTML) protocol, or be transmitted in a manner suitable for display on a Web browser software application. Another example of network content includes email messages, which may be transmitted using an email protocol such as Simple Mail Transfer Protocol (SMTP), Post Office Protocol version 3 (POP3), or Internet Message Access Protocol (IMAP4). A further example of network content includes Instant Messages, which may be transmitted using an Instant Messaging protocol such as Session Initiation Protocol (SIP) or Extensible Messaging and Presence Protocol (XMPP). In addition, network content may include any network data that is transferred using other data transfer protocols, such as File Transfer Protocol (FTP).


The malicious network content detection system 850 may monitor exchanges of network content (e.g., Web content) in real-time rather than intercepting and holding the network content until such time as it can determine whether the network content includes malicious network content. The malicious network content detection system 825 may be configured to inspect exchanges of network content over the communication network 820, identify suspicious network content, and analyze the suspicious network content using a virtual machine to detect malicious network content. In this way, the malicious network content detection system 850 may be computationally efficient and scalable as data traffic volume and the number of computing devices communicating over the communication network 820 increase. Therefore, the malicious network content detection system 825 may not become a bottleneck in the computer network system 800.


The communication network 820 may include a public computer network such as the Internet, in which case a firewall 825 may be interposed between the communication network 820 and the client device 830. Alternatively, the communication network may be a private computer network such as a wireless telecommunication network, wide area network, or local area network, or a combination of networks. Though the communication network 820 may include any type of network and be used to communicate different types of data, communications of web data may be discussed below for purposes of example.


The malicious network content detection system 825 is shown as coupled with the network 820 by a network tap 840 (e.g., a data/packet capturing device). The network tap 840 may include a digital network tap configured to monitor network data and provide a copy of the network data to the malicious network content detection system 825. Network data may comprise signals and data that are transmitted over the communication network 820 including data flows from the server device 810 to the client device 830. In one example, the network tap 840 monitors and copies the network data without an appreciable decline in performance of the server device 810, the client device 830, or the communication network 820. The network tap 840 may copy any portion of the network data, for example, any number of data packets from the network data. In embodiments where the malicious content detection system 850 is implemented as an dedicated appliance or a dedicated computer system, the network tap 840 may include an assembly integrated into the appliance or computer system that includes network ports, network interface card and related logic (not shown) for connecting to the communication network 860 to non-disruptively “tap” traffic thereon and provide a copy of the traffic to the heuristic module 850. In other embodiments, the network tap 840 can be integrated into a firewall, router, switch or other network device (not shown) or can be a standalone component, such as an appropriate commercially available network tap. In virtual environments, a virtual tap (vTAP) can be used to copy traffic from virtual networks.


The network tap 840 may also capture metadata from the network data. The metadata may be associated with the server device 810 and/or the client device 830. For example, the metadata may identify the server device 810 and/or the client device 830. In some embodiments, the server device 810 transmits metadata which is captured by the tap 815. In other embodiments, a heuristic module 860 (described herein) may determine the server device 810 and the client device 830 by analyzing data packets within the network data in order to generate the metadata. The term, “content,” as used herein may be construed to include the intercepted network data and/or the metadata unless the context requires otherwise.


The malicious network content detection system 825 may include a heuristic module 860, a heuristics database 862, a scheduler 870, a virtual machine pool 880, an analysis engine 882 and a reporting module 884. In some embodiments, the network tap 840 may be contained within the malicious network content detection system 850.


The heuristic module 860 receives the copy of the network data from the network tap 840 and applies heuristics to the data to determine if the network data might contain suspicious network content. The heuristics applied by the heuristic module 860 may be based on data and/or rules stored in the heuristics database 862. The heuristic module 860 may examine the image of the captured content without executing or opening the captured content. For example, the heuristic module 860 may examine the metadata or attributes of the captured content and/or the code image (e.g., a binary image of an executable) to determine whether a certain portion of the captured content matches a predetermined pattern or signature that is associated with a particular type of malicious content. In one example, the heuristic module 860 flags network data as suspicious after applying a heuristic analysis. This detection process is also referred to as a static malicious content detection. The suspicious network data may then be provided to the scheduler 870. In some embodiments, the suspicious network data is provided directly to the scheduler 870 with or without buffering or organizing one or more data flows.


When a characteristic of the packet, such as a sequence of characters or keyword, is identified that meets the conditions of a heuristic, a suspicious characteristic of the network content is identified. The identified characteristic may be stored for reference and analysis. In some embodiments, the entire packet may be inspected (e.g., using deep packet inspection techniques) and multiple characteristics may be identified before proceeding to the next step. In some embodiments, the characteristic may be determined as a result of an analysis across multiple packets comprising the network content. A score related to a probability that the suspicious characteristic identified indicates malicious network content is determined.


The heuristic module 860 may also provide a priority level for the packet and/or the features present in the packet. The scheduler 870 may then load and configure a virtual machine from the virtual machine pool 880 in an order related to the priority level, and dispatch the virtual machine to the analysis engine 882 to process the suspicious network content.


The heuristic module 860 may provide the packet containing the suspicious network content to the scheduler 870, along with a list of the features present in the packet and the malicious probability scores associated with each of those features. Alternatively, the heuristic module 860 may provide a pointer to the packet containing the suspicious network content to the scheduler 870 such that the scheduler 870 may access the packet via a memory shared with the heuristic module 860. In another embodiment, the heuristic module 860 may provide identification information regarding the packet to the scheduler 870 such that the scheduler 870, replayer 805, or virtual machine may query the heuristic module 860 for data regarding the packet as needed.


The scheduler 870 may identify the client device 830 and retrieve a virtual machine associated with the client device 830. A virtual machine may itself be executable software that is configured to mimic the performance of a device (e.g., the client device 830). The virtual machine may be retrieved from the virtual machine pool 880. Furthermore, the scheduler 870 may identify, for example, a Web browser running on the client device 830, and retrieve a virtual machine associated with the web browser.


In some embodiments, the heuristic module 860 transmits the metadata identifying the client device 830 to the scheduler 870. In other embodiments, the scheduler 870 receives one or more data packets of the network data from the heuristic module 860 and analyzes the one or more data packets to identify the client device 830. In yet other embodiments, the metadata may be received from the network tap 840.


The scheduler 870 may retrieve and configure the virtual machine to mimic the pertinent performance characteristics of the client device 830. In one example, the scheduler 870 configures the characteristics of the virtual machine to mimic only those features of the client device 830 that are affected by the network data copied by the network tap 840. The scheduler 870 may determine the features of the client device 830 that are affected by the network data by receiving and analyzing the network data from the network tap 840. Such features of the client device 830 may include ports that are to receive the network data, select device drivers that are to respond to the network data, and any other devices coupled to or contained within the client device 830 that can respond to the network data. In other embodiments, the heuristic module 860 may determine the features of the client device 830 that are affected by the network data by receiving and analyzing the network data from the network tap 840. The heuristic module 850 may then transmit the features of the client device to the scheduler 870.


The virtual machine pool 880 may be configured to store one or more virtual machines. The virtual machine pool 880 may include software and/or a storage medium capable of storing software. In one example, the virtual machine pool 880 stores a single virtual machine that can be configured by the scheduler 870 to mimic the performance of any client device 830 on the communication network 820. The virtual machine pool 880 may store any number of distinct virtual machines that can be configured to simulate the performance of a wide variety of client devices 830.


The analysis engine 882 simulates the receipt and/or display of the network content from the server device 810 after the network content is received by the client device 110 to analyze the effects of the network content upon the client device 830. The analysis engine 882 may identify the effects of malware or malicious network content by analyzing the simulation of the effects of the network content upon the client device 830 that is carried out on the virtual machine. There may be multiple analysis engines 850 to simulate multiple streams of network content. The analysis engine 882 may be configured to monitor the virtual machine for indications that the suspicious network content is in fact malicious network content. Such indications may include unusual network transmissions, unusual changes in performance, and the like. This detection process is referred to as a dynamic malicious content detection.


The analysis engine 882 may flag the suspicious network content as malicious network content according to the observed behavior of the virtual machine. The reporting module 884 may issue alerts indicating the presence of malware, and using pointers and other reference information, identify the packets of the network content containing the malware. Additionally, the server device 810 may be added to a list of malicious network content providers, and future network transmissions originating from the server device 810 may be blocked from reaching their intended destinations, e.g., by firewall 825.


The computer network system 800 may also include a further communication network 890, which couples the malicious content detection system (MCDS) 850 with one or more other MCDS, of which MCDS 892 and MCDS 894 are shown, and a management system 896, which may be implemented as a Web server having a Web interface. The communication network 890 may, in some embodiments, be coupled for communication with or part of network 820. The management system 896 is responsible for managing the MCDS 850, 892, 894 and providing updates to their operation systems and software programs. Also, the management system 896 may cause malware signatures generated by any of the MCDS 850, 892, 894 to be shared with one or more of the other MCDS 850, 892, 894, for example, on a subscription basis. Moreover, the malicious content detection system as described in the foregoing embodiments may be incorporated into one or more of the MCDS 850, 892, 894, or into all of them, depending on the deployment. Also, the management system 896 itself or another dedicated computer station may incorporate the malicious content detection system in deployments where such detection is to be conducted at a centralized resource.


Further information regarding an embodiment of a malicious content detection system can be had with reference to U.S. Pat. No. 8,171,553, the disclosure of which being incorporated herein by reference in its entirety.


As described above, the detection or analysis performed by the heuristic module 860 may be referred to as static detection or static analysis, which may generate a first score (e.g., a static detection score) according to a first scoring scheme or algorithm. The detection or analysis performed by the analysis engine 882 is referred to as dynamic detection or dynamic analysis, which may generate a second score (e.g., a dynamic detection score) according to a second scoring scheme or algorithm. The first and second scores may be combined, according to a predetermined algorithm, to derive a final score indicating the probability that a malicious content suspect is indeed malicious or should be declared or considered with high probability of malicious.


Furthermore, detection systems 850 and 892-894 may deployed in a variety of distribution ways. For example, detection system 850 may be deployed as a detection appliance at a client site to detect any suspicious content, for example, at a local area network (LAN) of the client. In addition, any of MCDS 892 and MCDS 894 may also be deployed as dedicated data analysis systems. Systems 850 and 892-894 may be configured and managed by a management system 896 over network 890, which may be a LAN, a wide area network (WAN) such as the Internet, or a combination of both. Management system 896 may be implemented as a Web server having a Web interface to allow an administrator of a client (e.g., corporation entity) to log in to manage detection systems 850 and 892-894. For example, an administrator may able to activate or deactivate certain functionalities of malicious content detection systems 850 and 892-894 or alternatively, to distribute software updates such as malicious content definition files (e.g., malicious signatures or patterns) or rules, etc. Furthermore, a user can submit via a Web interface suspicious content to be analyzed, for example, by dedicated data analysis systems 892-894. As described above, malicious content detection includes static detection and dynamic detection. Such static and dynamic detections can be distributed amongst different systems over a network. For example, static detection may be performed by detection system 850 at a client site, while dynamic detection of the same content can be offloaded to the cloud, for example, by any of detection systems 892-894. Other configurations may exist.



FIG. 7 is a block diagram illustrating an example of a data processing system which may be used with one embodiment of the invention. For example, system 900 may represent any of data processing systems described above performing any of the processes or methods described above. System 900 may represent a desktop, a tablet, a server, a mobile phone, a media player, a personal digital assistant (PDA), a personal communicator, a gaming device, a network router or hub, a wireless access point (AP) or repeater, a set-top box, or a combination thereof.


Referring to FIG. 7, in one embodiment, system 900 includes processor 901 and peripheral interface 902, also referred to herein as a chipset, to couple various components to processor 901 including memory 903 and devices 905-908 via a bus or an interconnect. Processor 901 may represent a single processor or multiple processors with a single processor core or multiple processor cores included therein. Processor 901 may represent one or more general-purpose processors such as a microprocessor, a central processing unit (CPU), or the like. More particularly, processor 901 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. Processor 901 may also be one or more special-purpose processors such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), a network processor, a graphics processor, a network processor, a communications processor, a cryptographic processor, a co-processor, an embedded processor, or any other type of logic capable of processing instructions. Processor 901 is configured to execute instructions for performing the operations and steps discussed herein.


Peripheral interface 902 may include memory control hub (MCH) and input output control hub (ICH). Peripheral interface 902 may include a memory controller (not shown) that communicates with a memory 903. Peripheral interface 902 may also include a graphics interface that communicates with graphics subsystem 904, which may include a display controller and/or a display device. Peripheral interface 902 may communicate with graphics device 904 via an accelerated graphics port (AGP), a peripheral component interconnect (PCI) express bus, or other types of interconnects.


An MCH is sometimes referred to as a Northbridge and an ICH is sometimes referred to as a Southbridge. As used herein, the terms MCH, ICH, Northbridge and Southbridge are intended to be interpreted broadly to cover various chips who functions include passing interrupt signals toward a processor. In some embodiments, the MCH may be integrated with processor 901. In such a configuration, peripheral interface 902 operates as an interface chip performing some functions of the MCH and ICH. Furthermore, a graphics accelerator may be integrated within the MCH or processor 901.


Memory 903 may include one or more volatile storage (or memory) devices such as random access memory (RAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), static RAM (SRAM), or other types of storage devices. Memory 903 may store information including sequences of instructions that are executed by processor 901, or any other device. For example, executable code and/or data of a variety of operating systems, device drivers, firmware (e.g., input output basic system or BIOS), and/or applications can be loaded in memory 903 and executed by processor 901. An operating system can be any kind of operating systems, such as, for example, Windows® operating system from Microsoft®, Mac OS®/iOS® from Apple, Android® from Google®, Linux®, Unix®, or other real-time or embedded operating systems such as VxWorks.


Peripheral interface 902 may provide an interface to IO devices such as devices 905-908, including wireless transceiver(s) 905, input device(s) 906, audio IO device(s) 907, and other IO devices 908. Wireless transceiver 905 may be a WiFi transceiver, an infrared transceiver, a Bluetooth transceiver, a WiMax transceiver, a wireless cellular telephony transceiver, a satellite transceiver (e.g., a global positioning system (GPS) transceiver) or a combination thereof. Input device(s) 906 may include a mouse, a touch pad, a touch sensitive screen (which may be integrated with display device 904), a pointer device such as a stylus, and/or a keyboard (e.g., physical keyboard or a virtual keyboard displayed as part of a touch sensitive screen). For example, input device 906 may include a touch screen controller coupled to a touch screen. The touch screen and touch screen controller can, for example, detect contact and movement or break thereof using any of a plurality of touch sensitivity technologies, including but not limited to capacitive, resistive, infrared, and surface acoustic wave technologies, as well as other proximity sensor arrays or other elements for determining one or more points of contact with the touch screen.


Audio IO 907 may include a speaker and/or a microphone to facilitate voice-enabled functions, such as voice recognition, voice replication, digital recording, and/or telephony functions. Other optional devices 908 may include a storage device (e.g., a hard drive, a flash memory device), universal serial bus (USB) port(s), parallel port(s), serial port(s), a printer, a network interface, a bus bridge (e.g., a PCI-PCI bridge), sensor(s) (e.g., a motion sensor, a light sensor, a proximity sensor, etc.), or a combination thereof. Optional devices 908 may further include an imaging processing subsystem (e.g., a camera), which may include an optical sensor, such as a charged coupled device (CCD) or a complementary metal-oxide semiconductor (CMOS) optical sensor, utilized to facilitate camera functions, such as recording photographs and video clips.


Note that while FIG. 7 illustrates various components of a data processing system, it is not intended to represent any particular architecture or manner of interconnecting the components; as such details are not germane to embodiments of the present invention. It will also be appreciated that network computers, handheld computers, mobile phones, and other data processing systems which have fewer components or perhaps more components may also be used with embodiments of the invention.


Some portions of the preceding detailed descriptions have been presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the ways used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of operations leading to a desired result. The operations are those requiring physical manipulations of physical quantities.


It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the above discussion, it is appreciated that throughout the description, discussions utilizing terms such as those set forth in the claims below, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.


The techniques shown in the figures can be implemented using code and data stored and executed on one or more electronic devices. Such electronic devices store and communicate (internally and/or with other electronic devices over a network) code and data using computer-readable media, such as non-transitory computer-readable storage media (e.g., magnetic disks; optical disks; random access memory; read only memory; flash memory devices; phase-change memory) and transitory computer-readable transmission media (e.g., electrical, optical, acoustical or other form of propagated signals—such as carrier waves, infrared signals, digital signals).


The processes or methods depicted in the preceding figures may be performed by processing logic that comprises hardware (e.g. circuitry, dedicated logic, etc.), firmware, software (e.g., embodied on a non-transitory computer readable medium), or a combination of both. Although the processes or methods are described above in terms of some sequential operations, it should be appreciated that some of the operations described may be performed in a different order. Moreover, some operations may be performed in parallel rather than sequentially.


In the foregoing specification, embodiments of the invention have been described with reference to specific exemplary embodiments thereof. It will be evident that various modifications may be made thereto without departing from the broader spirit and scope of the invention as set forth in the following claims. The specification and drawings are, accordingly, to be regarded in an illustrative sense rather than a restrictive sense.

Claims
  • 1. A computer-implemented method comprising: detecting an event requesting a user action on a graphical user interface during processing of a malicious content suspect within a virtual machine;in response to detection of the event requesting the user action on the graphical user interface, simulating a user interaction with a displayable feature of the graphic user interface without user intervention by at least registering with an operating system operating as part of the virtual machine to (i) intercept signaling to one or more graphics user interface (GUI) application programming interfaces (APIs) and (ii) send a command to the operating system to respond to the graphical user interface produced during processing of the malicious content suspect; andanalyzing behaviors of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.
  • 2. The method of claim 1, wherein the malicious content suspect is an executable that, when executed by a processor implemented within a data processing system, generates the graphic user interface.
  • 3. The method of claim 1, wherein the event requesting the user action on the graphical user interface is triggered by an application processing the malicious content suspect.
  • 4. The method of claim 1, wherein the sending of the command that simulates the user interaction that includes activation of a predetermined button presented by a dialog box that would cause execution or storage of an attached file.
  • 5. The method of claim 1, wherein the detecting an event requesting the user action on the graphical user interface is performed by intercepting a call initiated by the malicious content suspect to an Application Programming Interface (API) of the one or more GUI APIs.
  • 6. The method of claim 1, wherein the detecting an event requesting the user action on the graphical user interface is performed by registering a hook to an API of the one or more GUI APIs of the operating system.
  • 7. The method of claim 1, wherein prior to sending the command that is responsive to display of the graphic user interface, the method further comprises (i) building an internal data structure that represents content and layout of the dialog box, (ii) comparing the internal data structure to a library of dialogs stored in the memory, and (iii) upon matching one of the dialogs, obtaining information associated with a matched dialog to dismiss the dialog box.
  • 8. The method of claim 1, wherein the analyzing of the behaviors of the malicious content suspect is performed by at least analyzing information associated with the behaviors based on a set of rules to determine whether the malicious content suspect is considered to be malicious.
  • 9. The method of claim 1, wherein the simulating of the user interaction with the displayable feature is conducted without displaying the dialog box.
  • 10. A system, comprising: a processor; anda memory coupled to the processor, the memory comprises a monitoring module that, when executed by the processor, monitors for an event requesting a user action on a graphical user interface during processing of a malicious content suspect within a virtual machine,a user interaction module that, when executed by the processor and in response to detection of the event requesting the user action on the graphical user interface, simulates a user interaction with a displayable feature of the graphical user interface without user intervention, the user interaction module registers with an operating system deployed within the virtual machine to (i) intercept signaling to one or more application programming interfaces (APIs) that are directed to a graphics user interface (GUI) application and operate in cooperation with the operating system and (ii) send a command to the operating system to respond to the graphical user interface produced during processing of the malicious content suspect, andan analysis module to analyze behaviors of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.
  • 11. The system of claim 10, wherein the malicious content suspect is an executable that, when executed by the processor, generates the graphic user interface.
  • 12. The system of claim 10, wherein the user interaction module is configured to: detect a display of a message dialog box, andautomatically, without user intervention, send the command representing an activation of a predetermined button of the message dialog box to the operating system to respond to the message dialog box.
  • 13. The system of claim 12, wherein the predetermined button when activated is to dismiss the message dialog box.
  • 14. The system of claim 10, wherein the user interaction module is configured to: detect a dialog box being configured to prompt a user for a confirmation of execution or storage of an attached file, andautomatically, without user intervention, send the command representing an activation of a predetermined button presented by the dialog box that would cause the execution or storage of the attached file.
  • 15. The system of claim 10, wherein the detection of the event by the monitoring module comprises intercepting a call initiated by the malicious content suspect to the one or more APIs.
  • 16. The system of claim 10, wherein the monitoring of the event requesting the user action by the monitoring module comprises registering a hook with the operating system to detect the signaling to the one or more APIs operating as a graphical user interface API of the operating system.
  • 17. The system of claim 16, wherein the detecting of the event by the monitoring module further comprises receiving a notification from the operating system of a communication from the malicious content suspect to the graphical user interface API to display a dialog box.
  • 18. The system of claim 10, wherein prior to sending the response, the user interaction module, when executed by the processor, further (i) builds an internal data structure that represents content and layout of a dialog box, (ii) compares the internal data structure to a library of dialogs stored in memory, and (iii) upon matching one of the dialogs, obtains information associated with a matched dialog to dismiss the dialog box.
  • 19. The system of claim 10, wherein the analysis module, when executed by the processor, analyzes the behaviors of the malicious content suspect by at least analyzing information associated with the behaviors based on a set of rules to determine whether the malicious content suspect is considered to be malicious.
  • 20. The system of claim 10, wherein the simulating of the user interaction with the displayable feature of the graphic user interface, which is operating as a dialog box, is conducted without displaying the dialog box.
  • 21. The system of claim 10, wherein the user interaction module is configured to: detect a dialog box being configured to prompt a user for a confirmation of executing or storing an attached file; andautomatically, without user intervention, send the command representing an activation of a prescribed button that is present in the dialog box to the operating system to allow the operating system to store the attached file.
  • 22. The system of claim 10, wherein the user interaction module is configured to: detect a dialog box being configured to prompt a user for a confirmation of executing or storing an attached file; andautomatically, without user intervention, send the command representing an activation of a prescribed button that is present in the dialog box to the operating system to allow the operating system to execute the attached file.
  • 23. A system, comprising: a processor; anda memory coupled to the processor, the memory comprises a user interaction module that, when executed by the processor and in response to detection of an event requesting a user action on a graphical user interface during processing of a malicious content suspect within a virtual machine, simulates a user interaction with a displayable feature of the graphic user interface without user intervention, the user interaction module registers with an operating system operating as part of the virtual machine to (i) intercept signaling to one or more graphics user interface (GUI) application programming interfaces (APIs) and (ii) send a command to the operating system to respond to the graphical user interface produced during processing of the malicious content suspect, andan analysis module to analyze behaviors of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.
  • 24. The system of claim 23, wherein the malicious content suspect is an executable that, when executed by the processor, generates the graphic user interface.
  • 25. The system of claim 24, wherein the user interaction module to send the command that simulates the user interaction including an activation of a predetermined button presented by a dialog box that would cause execution or storage of an attached file.
  • 26. The system of claim 25, wherein prior to sending the command that is responsive to display of the graphic user interface, the user interaction module, when executed by the processor, further (i) builds an internal data structure that represents content and layout of the dialog box, (ii) compares the internal data structure to a library of dialogs stored in the memory, and (iii) upon matching one of the dialogs, obtains information associated with a matched dialog to dismiss the dialog box.
  • 27. The system of claim 23, wherein the graphical user interface is triggered by an application processing the malicious content suspect.
  • 28. The system of claim 23, wherein the detection of the event is performed by a monitoring module that, when executed by the processor, intercepts a call initiated by the malicious content suspect to an Application Programming Interface (API) of the one or more GUI APIs.
  • 29. The system of claim 28, wherein the monitoring module, when executed by the processor, to monitor for the event requesting the user action on the graphic user interface by registering a hook to an API of the one or more GUI APIs of the operating system.
  • 30. The system of claim 23, wherein the analysis module, when executed by the processor, analyzes the behaviors of the malicious content suspect by at least analyzing information associated with the behaviors based on a set of rules to determine whether the malicious content suspect is considered to be malicious.
  • 31. The system of claim 23, wherein the user interaction module simulates the user interaction with the displayable feature of the graphic user interface operating as a dialog box is conducted without displaying the dialog box.
  • 32. A system, comprising: a processor configured to (i) monitor for an event requesting a user action on a graphical user interface produced by a malicious content suspect, (ii) simulate a user interaction with a displayable feature of the graphic user interface without user intervention in response to a detection of the event requesting the user action on the graphical user interface, and (iii) analyze behaviors of a malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious; anda memory coupled to the processor, the memory comprises a set of rules to determine whether the malicious content suspect is considered to be malicious,wherein the processor simulates the user interaction by at least registering with an operating system of the virtual machine to (i) intercept signaling directed to a graphics user interface (GUI) application programming interfaces (API) of the operating system and (ii) send a command to the operating system to respond to the graphical user interface produced during processing of the malicious content suspect.
  • 33. The system of claim 32, wherein the processor is configured to detect the event by intercepting a call initiated by the malicious content suspect to the GUI API.
  • 34. The system of claim 32, wherein the processor to simulate the user interaction with the graphic user interface operating as a dialog box without displaying the dialog box.
  • 35. The system of claim 32, wherein the malicious content suspect is an executable that, when executed by the processor, generates the graphic user interface.
  • 36. A non-transitory computer readable medium executable by a processor, comprising: a user interaction module that, when executed by the processor and in response to detection of an event requesting a user action on a graphical user interface during processing of a malicious content suspect within a virtual machine, simulates a user interaction with a displayable feature of the graphic user interface without user intervention, the user interaction module registers with an operating system operating as part of the virtual machine to (i) intercept signaling to one or more graphics user interface (GUI) application programming interfaces (APIs) and (ii) send a command to the operating system to respond to the graphical user interface produced during processing of the malicious content suspect, andan analysis module to analyze behaviors of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.
CROSS REFERENCE TO RELATED APPLICATIONS

This document is a continuation application, claiming the benefit of, and priority through, U.S. patent application Ser. No. 13/801,532 filed on Mar. 13, 2013, all of which are hereby incorporated by reference in their entirety for all purposes.

US Referenced Citations (409)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5440723 Arnold et al. Aug 1995 A
5657473 Killean et al. Aug 1997 A
5842002 Schnurer et al. Nov 1998 A
5978917 Chi Nov 1999 A
6088803 Tso et al. Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay Aug 2000 A
6269330 Cidon et al. Jul 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 S.o slashed.rhaug et al. Jul 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7069316 Gryaznov Jun 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7100201 Izatt Aug 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. Feb 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7565550 Liang et al. Jul 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937761 Bennett May 2011 B1
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8266091 Gubin Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8365286 Poston Jan 2013 B2
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8510827 Leake et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516593 Aziz Aug 2013 B2
8528086 Aziz Sep 2013 B1
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8561177 Aziz et al. Oct 2013 B1
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8689333 Aziz Apr 2014 B2
8713681 Silberman et al. Apr 2014 B2
8776229 Aziz Jul 2014 B1
8793787 Ismael et al. Jul 2014 B2
8832829 Manni et al. Sep 2014 B2
8850571 Staniford et al. Sep 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9282109 Aziz et al. Mar 2016 B1
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050265331 Stolfo Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060021029 Brickell Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070089165 Wei et al. Apr 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka May 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070271446 Nakamura Nov 2007 A1
20070285578 Hirayama et al. Dec 2007 A1
20080005782 Aziz Jan 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100192223 Ismael Jul 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110167494 Bowen Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110296487 Walsh Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120117652 Manni et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130139264 Brinkley May 2013 A1
20130145463 Ghosh Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20130333032 Delatorre et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140180666 Muttik Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150220734 Nalluri Aug 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
Foreign Referenced Citations (7)
Number Date Country
2439806 Jan 2008 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2012145066 Oct 2012 WO
Non-Patent Literature Citations (51)
Entry
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary, Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
AltaVista Advanced Search Results. “attack vector identifier”. Http://www.altavista.com/web/results?Itag=ody&pg=aq&aqmode=aqa=Event+Orch- estrator . . . , (Accessed on Sep. 15, 2009).
AltaVista Advanced Search Results. “Event Orchestrator”. Http://www.altavista.com/web/results?Itag=ody&pg=aq&aqmode=aqa=Event+Orch- esrator . . . , (Accessed on Sep. 3, 2009).
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992).
Cohen, M.I. , “PyFlag—an advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R. , et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P. , “Zlib compressed data format specification version 3.3” RFC 1950, (1996).
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Hjelmvik, Erik , “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc- &ResultC . . . , (Accessed on Aug. 28, 2009).
Kaeo, Menke , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”) (2003).
Krasnyansky, Max , et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Liljenstam, Michael , et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College (“Liljenstam”), (Oct. 27, 2003).
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Margolis, P.E. , “Random House Webster's ‘Computer & Internet Dictionary 3rd Edition’”, ISBN 0375703519, (Dec. 1998).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J. , et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doom, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance , “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 13/801,532, filed Mar. 13, 2013 Final Office Action dated Nov. 18, 2014.
U.S. Appl. No. 13/801,532, filed Mar. 13, 2013 Non-Final Office Action dated Jun. 23, 2014.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Continuations (1)
Number Date Country
Parent 13801532 Mar 2013 US
Child 14804086 US