Post-intrusion detection of cyber-attacks during lateral movement within networks

Information

  • Patent Grant
  • 10855700
  • Patent Number
    10,855,700
  • Date Filed
    Friday, June 29, 2018
    6 years ago
  • Date Issued
    Tuesday, December 1, 2020
    3 years ago
Abstract
A method and system to detect cyber-attacks by analyzing client-server or other east-west traffic within an enterprise network is disclosed. East-west traffic comprises communications between network devices within the enterprise network, in contradistinction to north-south traffic which involves communications intended to traverse the periphery of the enterprise network. The system includes a network interface to receive the network traffic; analysis logic to analyze communications within the received network traffic to identify a set of indicators; correlation logic to assemble one or more groups of weak indicators from the set of indicators, and conduct an analysis to determine whether each of the groups of weak indicators is correlated with known malicious patterns or sequences of indicators, thereby producing at least one strong indicator from which a determination can be made of whether a cyber-attack is being conducted.
Description
FIELD

Embodiments of the disclosure relate to cybersecurity. More particularly, one embodiment of the disclosure relates to detection of cyber-attacks within enterprise networks.


GENERAL BACKGROUND

Electronic computing systems provide useful and necessary services that assist individuals in business and in their everyday lives. In recent years, a growing number of cyber-attacks are being conducted on governmental agencies and private enterprises. These cyber-attacks tend to focus on computing systems with network connectivity (referred to as “network devices”) communicatively coupled to a network within the governmental agency or private enterprise. Herein, such a network is called an enterprise network, which term is used to refer to a proprietary, non-public, private or local network in contra-distinction to a public network such as the Internet.


Normally, cyber-attacks are started by exploiting a security vulnerability in measures or devices employed to protect the network, or in computer systems or software installed and operating on the computing systems, thereby allowing threat actors and/or malicious software (malware) to gain entrance into the network and onto the network device. For example, the threat actor may want to gain entrance for any of a variety of malicious purposes, such as to (i) monitor (e.g., surveil) activity on a network or network device, or (ii) cause harm to the network or network device, such as intentional corruption, lock down or theft (exfiltration) of data (e.g., credentials, financial information such as credit card information, identity information, military secrets, or the like). Examples of malware may include, but are not limited or restricted to, viruses, trojan horses, rootkits, worms, advanced persistent threats (APTs), keyloggers, and/or other programs intended to compromise network devices as well as the data stored on the network device and other resources connected to the network.


For cyber-defense, enterprises will often employ security devices to detect cyber-attacks at the periphery of its enterprise network as well as on computer devices (e.g., anti-virus programs) connectable to the network. The security devices deployed at the periphery of the enterprise network are located where network traffic transits into a trusted zone established by the enterprise network from an untrusted network such as a public network (e.g., the Internet). These periphery-deployed security devices may include firewalls, intrusion detection devices (IDS's), and other devices to detect malware in the network traffic entering the local network, and, for some devices, in outbound traffic leaving the enterprise network. These security devices are designed to detect early phases of Web-based attacks, such as initial infiltration, malware downloads, and command and control (CnC) callbacks.


Conventional security measures are also deployable on a network device itself (also referred to as an endpoint or host), for example, a laptop, notebook, tablet, smart phone, server, and any other computer system or device adapted for communication over the enterprise network. These security measures may include anti-virus software that attempts to match the network traffic against a library of signatures of known malware. Still other security measures intended for deployment on hosts may include software agents installed on the hosts that monitor processing activities, seeking to identify indicators of compromise (IOCs) evidencing unauthorized activities on the host and thus suggesting a cyber-attack may be underway. Upon detecting malware or IOCs, the security measures deployed at the periphery of the network or on the host may present an alert to a network or security administrator or a user for her or his situational evaluation and, if appropriate, to prompt and guide remedial action.


While security measures deployed at the periphery of the enterprise networks and in hosts can protect against many cyber-attacks, they may be unable to provide a desired high level of cyber protection. For instance, threat actors may design their malware to constantly change (mutate) in form to defeat signature matching techniques employed by firewalls, IDS's, anti-virus programs and the like. This type of advanced malware is referred to as “polymorphic malware.” Also, the threat actors may utilize new malware in an attack that has not previously been detected, that is, “zero day” malware, for which signatures have not been developed. Moreover, malware may be introduced into an enterprise network other than through network traffic entering at the periphery of the enterprise network, for example, by a previously infected, portable storage device or memory stick connected directly to a host within the enterprise network.


Security measured may also be limited in effectiveness for additional reasons. For example, the IOC detection utilized by hosts can be challenging as, after infiltration of the malware onto the hosts, the operations by the malicious software may bear a strong similarity to legitimate and typical processing activities on the host, resulting in the potential for a high number of false positives or false negatives in detection. In addition, threat actors may gain entrance to an enterprise network or network device without relying on malware for system or software exploitation, such as through phishing email, credential stealing or otherwise taking advantage of inattentive users and administrators.


Moreover, sophisticated malware may be designed to further a multi-phase cyber-attack. As an example of such an attack, in a first phase, the malware infiltrates an enterprise network and obtains a foothold within a network device, thereby defeating or evading detection by the security devices employed at both “lines” of defense (i.e., the network periphery and the network device). Thereafter, after the victim network device is compromised, in subsequent phases, the malware may instigate various types of malicious network activities inside the enterprise network, including, for example, the malware moving laterally within the network to infect other network devices within the network or the malware surveilling network activities, inventorying network resources (e.g., network mapping, host enumeration), or accessing data stored in data centers or elsewhere within the network.


It would be desirable to provide a third line of defense that can detect cyber-attacks during lateral movement within the enterprise network, and differentiate the malicious activities from normal network activities to detect the cyber-attacks during such post-infiltration phases.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the disclosure are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1A is an exemplary embodiment illustrating a cyber-attack analysis system deployment to detect a cyber-attack during lateral movement within an enterprise network.



FIG. 1B is another exemplary embodiment illustrating a cyber-attack analysis system deployment to detect a cyber-attack during lateral movement within an enterprise network.



FIG. 1C is an exemplary block diagram of a general, logical representation of a cyber-attack analysis system.



FIG. 2 is an exemplary block diagram of a logical representation of the cyber-attack analysis system of FIG. 1 including operability of correlation logic for use in generating a strong indicator from a group of weak indicators.



FIG. 3 is an exemplary embodiment illustrating weak indicator detection logic of FIG. 2.



FIG. 4 is an exemplary embodiment of a flowchart illustrating operations of the weak indicator detection logic of FIG. 3.



FIGS. 5A and 5B provide a more detailed embodiment of a flowchart illustrating the operations of the weak indicator detection logic of FIG. 3.



FIGS. 6A and 6B are exemplary block diagrams of the operability of the weak indicator detection logic of FIG. 3.





DETAILED DESCRIPTION

I. Overview


Embodiments of the invention can find applicability in a variety of contexts including detection of cyber-attacks during lateral movement within an enterprise network after gaining entry (post-intrusion) into the enterprise network and compromising a network device within the enterprise network. Lateral movement of a cyber-attack can take the form of malicious traffic traversing between network devices within the enterprise network. This malicious traffic is sometimes referred to as “east-west” traffic, and generally involves communications between network devices within the enterprise network, in contradistinction to “north-south” traffic which involves communications intended to traverse the periphery of the network.


Detection of cyber-attacks by inspecting intercepted internal enterprise network traffic can be challenging as much of the malicious traffic can bear a strong similarity to legitimate, normal traffic exchanged within the network. For example, the malicious traffic can include communications which further the cyber-attack while not containing malware. These communications may include, for example, server-client communications and requests/responses regarding privilege escalation, remote task execution, data access and/or exfiltration, and the like.


In general, a cyber-attack analysis system in accordance with embodiments of the invention includes logic to capture communications in internal traffic traversing the enterprise network from one network device to another within the enterprise network. Often the second network device is a file or application server (e.g., within a data center) and thus the captured communications often employs a client-server protocol (such as a Server Message Block (SMB) protocol). Other times, the second network device is another user's computer (endpoint), server or other computer system or resource.


The cyber-attack analysis system according to these embodiments also includes analysis logic to analyze the communications to identify and collect indicators of potential compromise associated with analyzed communications and their content within the enterprise network traffic. An “indicator” is analytical information resulting from an analysis of an object (that is, one or more of the communications themselves or content within and extracted from the communications). Herein, the detection involves static analysis of an object (e.g., analysis of the characteristics of the object without execution of the object) and/or dynamic analysis of an object (e.g., executing the object and monitoring the behavior of the object and/or the software used in execution of the object).


The cyber-attack analysis system according to these embodiments also includes correlation logic to assemble one or more groups of “weak” indicators, each group consisting of multiple (i.e., two or more) “weak” indicators from the set of indicators. A weak indicator corresponds to data that, by itself, is not definitive as to a determination of a cyber-attack. The indicators may be assigned to a group based on one or more “relatedness” (grouping) factor that the indicators of a group share in common, sometimes referred to as an index parameter. For example, the “weak” indicators may be grouped according to a selected time period during which each of these indicators was detected. The selected time period (i.e., sliding window) may vary depending on the resources (e.g., processing capacity, available memory, etc.) available to the cyber-attack analysis system. Furthermore, the set of indicators may be grouped in accordance with dynamically modifiable rules available to the correlation logic. After this grouping, the correlation logic conducts an analysis to determine whether the group of indicators is correlated with known malicious patterns or sequences (ordering) of indicators, thereby producing a “strong” indicator. A strong indicator assists the cyber-attack analysis system in determining that a cyber-attack is being conducted on a particular computer system or enterprise, and a presence of the strong indicator may be reported as part of an alert (warning) to a security or network administrator.


Accordingly, as described, the correlation logic is configured to improve cyber-attack detection effectiveness while monitoring internal network traffic (e.g., identifying compromised network devices communicating inside an enterprise network). More specifically, based on a plurality of prescribed correlation rules that are formulated and coded from experiential knowledge and previous malware analysis results, the correlation logic is configured to generate a “strong” indicator of malware or a cyber-attack (hereinafter, “indicator”) from a group of weak indicators. Herein, a “strong indicator” corresponds to data that, based on its presence alone, represents a high likelihood (e.g., probability exceeding a first selected threshold of a cyber-attack. In contrast, a “weak indicator” represents a likelihood less than the first selected threshold of a cyber-attack. The weak indicator has (i) a low correlation with known cyber-attacks (e.g., malware), (ii) a high correlation with normal or expected characteristics or behaviors (during execution) of the internal traffic, or (iii) both. The correlation levels for a weak indicator are such that a conventional cyber-attack analysis schemes would not generally base a determination of a cyber-attack (e.g., malware) on such a weak indicator without a high risk (likelihood) of the determination being a false positive.


According to one embodiment of the disclosure, operating in accordance with the prescribed correlation rules, the correlation logic receives the plurality of indicators from one or more sources (e.g., the described analysis logic) and may separate the strong indicators from the weak indicators. In conventional malware analysis schemes, the weak indicators may be discarded; however, as set forth in this disclosure, some or all of the received weak indicators are combined to form one or more groups (i.e., combinations) of indicators, each group includes plural weak indicators. The group of indicators may be based on a temporal relationship such as, for example, each weak indicator from the group occurred during a predetermined period of time (i.e., a prescribed window). Alternatively, or in addition to receipt (or occurrence) of the indicators within the predetermined time period, the group of indicators may be based, at least in part, on particulars associated with the prescribed correlation rules. These particulars may include weightings assigned to each type of weak indicator or frequency of occurrence of certain weak indicators for example.


After forming the group of indicators, the correlation logic conducts an analysis to determine whether the group of indicators (or a portion thereof) corresponds to a strong indicator. This analysis is conducted to determine compliance (or non-compliance) with the prescribed correlation rules that constitute rule-encoded attack characteristics and/or behaviors. Stated differently, the correlation logic determines, through experiential knowledge and intelligence from a variety of sources (e.g., deployed malware detection systems, incident response findings, and intelligence on malicious actors), whether there is a first prescribed level of correlation between the group of indicators and different patterns and/or sequences (ordering) of indicators of known malware (e.g., identical indicators, or substantially similar indicators, e.g., prescribed comparison rate, etc.). Responsive to determining that the first prescribed level of correlation has been achieved, the group of indicators collectively corresponds to a newly determined strong indicator. The correlation logic provides information associated with the newly determined strong indicator to reporting logic while, depending on the correlation rules governing the analysis, certain groups of indicators (e.g., a group of indicators that almost constitutes a “strong” indicator) may be returned to the correlation logic for further malware analysis.


The further analysis may involve, for example, combining the group of weak indicators with one or more additional indicators, modifying the prescribed level of correlation (matching) to thereby reconstitute the group (eliminating some indictors or adding additional ones, or otherwise modifying the group). Furthermore, the prescribed correlation rules may be updated and modified, as the strength of indicators typically change over time as the threat landscape evolves. Also, the rules may be altered based on new intelligence gathered from internal heuristics, incident response filing, third party sources, or the like.


An illustrative example of the operations conducted by the correlation logic to generate a “strong” indicator from a group of “weak” indicators is described below. First, the correlation engine receives indicators, which may include strong indicators and/or weak indicators. Second, according to one embodiment of the disclosure, a plurality of the received indicators, wholly or at least primarily weak indicators, are extracted from the received information. (Weak indicators may be grouped in some applications of the invention with one or more strong indicators to produce an even stronger indicator.) Third, the correlation logic conducts (i) a first grouping operation on the plurality of indicators in accordance with a first index parameter (i.e., first factor) to produce a first group (e.g., two or more) of indicators and (ii) a second grouping operation on the first group of indicators in accordance with a second index parameter (i.e., second factor) to produce a second group (e.g., two or more) of indicators. Weak indicator correlation rules specify a grouping scheme based on specified indicator factors and index parameters. The first index parameter may be a time-based index parameter (e.g., indicators occurring or detected during a predetermined period of time) while the second index parameter may be based on certain context information that may accompany the indicators such as a source identifier that identifies the network device providing the received indicator (e.g., source Internet Protocol “IP” address, host name, user name, etc.). Fourth, the correlation logic determines, for each of the first and second groups, whether there exists a first prescribed level of correlation between the group of indicators and different patterns and/or sequences of indicators of known cyber-attacks (e.g., malware) or, where a positive determination means that one or both of the first and second groups is a strong indicator. Fifth, the correlation logic determines that a cyber-attack is in progress or has occurred based, at least in part, on the strong indicator or indicators represented by the first and second groups. Finally, reporting logic issues an alert to a security administrator, e.g., an email sent over a communication or computer network, as to the classification indicating a cyber-attack.


In one embodiment of the disclosure, a cyber-attack analysis system implementing the above-described communications capture logic, analysis logic, and correlation logic is resident in a network device that resides on-premises and within the enterprise network (e.g., local area network). The cyber-attack analysis system is configured to analyze the internal network traffic including information (including weak indicators) between any and all network devices connected to the enterprise network (e.g., network traffic sent from one network device connected to the enterprise network to another network device connected to the same enterprise network. As an alternative embodiment, the cyber-attack analysis system may be a virtual implemented as a (software) deployment, with the operability of the cyber-attack analysis system being provided, at least in part, by an operating system or other software running on an on-premises network device or remote analysis service. In other alternative embodiments, a first network device serves as a communications capture device to capture the traffic in flight, and a remotely located, second network device includes the analysis logic and correlation logic. Both the first and second network devices may be sold as separate executable software packages for on-premises enterprise deployment or the communications capture device can be sold as a software package and the analysis device sold as a cloud-based service coupled over a public network to the receive the communications. In a variation of this scheme, the first network device can include both the communications capture device and the analysis logic and the second network device or the cloud-based service can include the correlation logic.


Aspects of the invention may find application in a variety of cybersecurity contexts—for instance, in analyzing the internal network traffic between network devices (e.g., hosts) connected for communication over an enterprise network during or after a potential cyber-attacks as described above, and/or in analyzing internal network traffic traversing between enterprise networks—with or without an intermediate public network—thereby enhancing the detection of cyber-attacks moving between network devices in a variety of networking architectures. Regardless of the deployment architecture, the cyber-attack analysis system described above receives internal network traffic captured during transit over an enterprise network, identifies indicators, groups, correlates and classifies the indicators and, when applicable, issues alerts to administrators to identify threats resident in the enterprise network. However, in alternative applications, aspects of the invention can also be deployed to detect cyber-attacks and/or malware from weak indicators obtained from other types of sources.


Hence, the cyber-attack analysis system is advantageous over conventional analyses in that it provides a further “line of defense” to enhance detection of cyber-attacks even where only weak indicators of the cyber-attack are available.


Terminology


In the following description, certain terminology is used to describe various features of the invention. For example, each of the terms “logic” and “component” may be representative of hardware, firmware or software that is configured to perform one or more functions. As hardware, the term logic (or component) may include circuitry having data processing and/or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a hardware processor (e.g., microprocessor, one or more processor cores, a digital signal processor, a programmable gate array, a microcontroller, an application specific integrated circuit “ASIC”, etc.), a semiconductor memory, or combinatorial elements.


Additionally, or in the alternative, the logic (or component) may include software such as one or more processes, one or more instances, Application Programming Interface(s) (API), subroutine(s), function(s), applet(s), servlet(s), routine(s), source code, object code, shared library/dynamic link library (dll), or even one or more instructions. This software may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of a non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); or persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the logic (or component) may be stored in persistent storage.


Herein, a “communication” generally refers to related data that is received, transmitted, or exchanged, such as within a communication session between network devices, and including communications propagated over an enterprise network. The data may include a plurality of packets, where a “packet” broadly refers to a series of bits or bytes having a prescribed format. Alternatively, the data may include a collection of data that may take the form of an individual or a plurality of packets carrying related payloads, e.g., a single webpage received over a network.


The phrase “client-server communication protocol” generally refers to a communication protocol used for communications between a client and a server. In a client/server model of information delivery, many clients access data and other resources of servers located, e.g., remotely in a data center. In this model, the client may comprise an endpoint, or more specifically, an application executing on an endpoint that “connects” to a server over an enterprise network, such as a point-to-point link, shared local area network (LAN), wide area network (WAN), or virtual private network (VPN) implemented over a public network such as the Internet.


Examples of a client-server communication protocol include the Server Message Block Protocol (“SMB”), and its variants, implementations, and dialects. The SMB protocol is a response-request protocol in that a plurality of messages are exchanged between the client and the server to establish a connection for communication between the client and server. The communication messages exchanged may include a client request and a server response. More specifically, a client may request the services of the server by issuing file-based and block-based protocol messages (in the form of packets) called client requests to the remote server over the enterprise network. For example, the client may use such messages to request to open, read, move, create, update the data. The client may also use the request to communicate with a server program (e.g., print services) operating on the server. The server may respond, after authentication and authorization, by fulfilling the client's request, e.g., accessing data stored on the server or stored remotely in a database or other network storage to provide the requested data to the client or otherwise executing the requested operation. In the OSI networking model, the SMB protocol typically operates as an Application layer or a Presentation layer protocol. Depending on the dialect, the SMB Protocol can be used without a separate Transport protocol, or can rely on lower-level protocols for transport. Typical current implementations support SMB directly over TCP/IP.


The term “object,” as used herein, generally relates to a communication or a group of one or more communications, or content (or a reference for accessing such content), including content within the communication or communications. Typically, the communication has a logical structure or organization. The content may include messages, commands, requests or responses to requests, as are often specified by applicable communication protocols to which the communications may comply, more or less. The content may also include an executable, an application, program, code segment, a script, dynamic link library “dll” or any file in a format that can be directly executed by a computer such as a file with an “.exe” extension, etc.), a non-executable (e.g., a storage file; any document such as a Portable Document Format “PDF” document; a word processing document such as Word® document; an electronic mail “email” message, web page, etc.), or simply a collection of related data (e.g., packets).


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware. The term “data store” generally refers to a data storage device such as the non-transitory storage medium described above, which may include a repository for non-persistent or persistent storage of collected data.


According to one embodiment of the disclosure, the term “malware” may be broadly construed as any instructions, codes, or communications that initiate or further a cyber-attack. Malware may prompt or cause unauthorized, anomalous, unintended and/or unwanted behaviors or operations constituting a security compromise of information infrastructure. For instance, malware may correspond to a type of malicious computer code that, as an illustrative example, executes an exploit to take advantage of a vulnerability in a network, network device or software, to gain unauthorized access, harm or co-opt operations of the network, the network device of the software or to misappropriate, modify or delete data. Alternatively, as another illustrative example, malware may correspond to information (e.g., executable code, script(s), data, command(s), etc.) that is designed to cause a network device to experience anomalous (unexpected or undesirable) behaviors. The anomalous behaviors may include a communication-based anomaly or an execution-based anomaly, which, for example, could (1) alter the functionality of a network device executing application software in an atypical manner; (2) alter the functionality of the network device executing that application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context.


A “characteristic” includes data associated with an object under analysis that may be collected without execution of the object such as metadata associated with the object (e.g., size, name, path, etc.) or content of the object (e.g., communications headers and payloads) without execution of the selected object. A “behavior” is an activity that is performed in response to execution of the object.


The term “network device” may be construed as any electronic computing system with the capability of processing data and connecting to a network. The network may be a non-public (private) network such as an enterprise network, a wireless non-public area network (WLAN), a local area network (LAN), a wide area network (WAN), a virtual private cloud (VPC), or the like. Examples of a network device may include, but are not limited or restricted to an endpoint (e.g., a laptop, a mobile phone, a tablet, a computer, an industrial controller, an info-entertainment console, a copier, etc.), a standalone appliance, a host, a server, a router or other intermediary communication device, a firewall, etc.


The term “transmission medium” may be construed as a physical or logical communication path between two or more network devices or between components within a network device. For instance, as a physical communication path, wired and/or wireless interconnects in the form of electrical wiring, optical fiber, cable, bus trace, or a wireless channel using radio frequency (RF) or infrared (IR), may be used. A logical communication path may simply represent a communication path between two or more network devices or between components within a network device.


Finally, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


General Architecture


Referring to FIG. 1A, an exemplary block diagram of an embodiment illustrating a cyber-attack analysis system 100 coupled to intercept communications along a communication path designated “p” between a first, potentially compromised network device 102 and a second network device 104 via a network tap 106 (described below) to detect a cyber-attack during lateral movement between the network devices 102, 104. The communication path p is shown graphically as a single line representing an enterprise network 105.


The communications intercepted by the cyber-attack analysis system 100 may appear normal, though may be indicative, particularly in combination with other communications, of a cyber-attack. For example, the first network device 102 may be an endpoint or host under user control, and the second network device 104 may be another host or may be a server in a data center. In this case, a communication sent by the first network device 102 may be a request for information as to what other hosts are on the enterprise network (i.e., host mapping), a request for privilege escalation, a remote task execution (e.g., modify a registry, access event logs, or execute commands on remote network device), or a request to access data stored, for example, in the data center. The responses to these communications, for example, sent by the second network device 104, are also communications of interest. If a communication appears normal, it, in and of itself, may be a weak indicator of a cyber-attack; however, the combination of one or more of the original communications, say from the first network device 102 and one or more response communications, say from the second network device 104, may constitute a strong indication of a cyber-attack, perhaps representing different phases of the attack. Of course, the communication may itself be a strong indicator of a cyber-attack, for example, where the communication, or a portion thereof, matches a signature of known malware.


Referring to FIG. 1B is another exemplary block diagram illustrating a cyber-attack analysis system 100 deployed to detect a cyber-attack during lateral movement within an enterprise network 105. In this view, the network device 102 operationally located within a subnet 1 of a group of subnets (labelled 1 . . . N, where “N” is a positive integer) is communicating via a configurable core switch 110 with a data center 117 and, more specifically, with a file server 118A of the datacenter 117. The data center 117 includes, in addition to file server 1118A, other file servers designated 118B, 118C (each file server representing a network device) as well as a representative network resource 118D (e.g., a database). During lateral movement of a cyber-attack, communications (e.g., data requests) may be initiated for example by malware or an threat actor that has gained a foothold within the network device 102 to obtain access to the file server 118A and thereby to stored data in the database 118D, and the requested data may be returned to the network device 102 in response. Here too, the network tap 106 provides a copy of the communications (i.e., the request and the response from the file server) to the cyber-attack analysis system 100. The cyber-attack analysis system 100 is deployed to detect potential indicators of a cyber-attack in internal traffic within the enterprise network between network devices within the network, such as the network device 102 and other network devices within the subnets 190, or between any of those network devices and the data center 117.


It should be noted that other communications may be received (e.g., downloaded) from or sent to the public network 116 and passed through the firewall 114 and the cores switch 110 (or vice versa), which may route these to a destination network device in subnets 190. Operationally interposed between the firewall 114 and the core switch 110 is a cyber-attack analysis system 112, which is deployed at the periphery of the enterprise network 105 to analyze the downloads (and communications directed to or from the public network 116) for malware or other indicators of a cyber-attack. Accordingly, it should be understood that the cyber-attack analysis system 100 examines east-west traffic (where communications are pursuant, for example, to client-server communication protocols), while the cyber-attack analysis system examines north-south traffic (where communications are pursuant, for example, public network protocols, such as the Internet Protocol (IP), Transmission Control Protocol/Internet Protocol (TCP/IP) or Hypertext Transfer Protocol (HTTP).


In some embodiments, the cyber-attack analysis systems 100 and 112 may be deployed as a single system with combined functionality to perform cyber-attack analysis on both east-west and north-south traffic. In the same embodiments or other embodiments, the combined cyber-attack analysis system may base its determination of cyber-attacks on any of (i) strong indicators alone, (ii) a combination of strong and weak indicator indicators, or (iii) one or more groups of weak indicators that together produce one or more strong indicators.


Referring now to FIG. 1C, an exemplary block diagram of an embodiment of an architecture of a cyber-attack analysis system 100 is shown. Herein, the cyber-attack analysis system 100 includes a plurality of components, including one or more hardware processors (referred to as “processor”) 110, a memory 120, one or more data stores (hereinafter, “data store”) 130, a rules database 140 and/or one or more interfaces 1501-150M (M>1), which may include network interfaces and/or input/output (I/O) interfaces. According to this embodiment of the disclosure, these components may be communicatively coupled together by a transmission medium 160 such as any type of interconnect (e.g., bus, wires, printed connections, one or more APIs, etc.), and the components are at least partially encased in a housing 170 made entirely or partially of a rigid material (e.g., hardened plastic, metal, glass, composite, or any combination thereof). The housing 170 protects these components from environmental conditions.


The processor 110 is a multi-purpose, programmable component that accepts digital data as input, processes the input data according to stored instructions, and provides results as output. One example of a processor may include an Intel® x86 central processing unit (CPU) with an instruction set architecture. Alternatively, the processor 110 may include another type of CPU, a digital signal processor (DSP), an Application Specific Integrated Circuit (ASIC), a field-programmable gate array (FPGA), or the like.


According to one embodiment of the disclosure, the processor 110 is communicatively coupled to the memory 120 and the data store 130 via the transmission medium 160. The data store 130 is adapted to store at least indicators (herein, “indicators”). These indicators include characteristics and/or behaviors collected from analyses conducted remotely from the cyber-attack analysis system 100 (e.g., indicators from different network devices such as endpoint device, security appliance, and/or cloud-based security services). Additionally, or in the alternative, the indicators may be based on analyses conducted internally within the cyber-attack analysis system 100. For instance, the cyber-attack analysis system 100 may be adapted to intercept communications originating from a first network device 102 (FIG. 1A) and being sent, for example, to a second network device 104 (FIG. 1A). The communications may be intercepted while in transit over a communication path p (FIG. 1A) between hosts 102, 104 (FIG. 1A). The communications may also be analyzed by other cyber-security devices to generate the indicators and provided to the cyber-attack analysis system engine 100 for further analysis, as further described below.


Referring still to FIG. 1C, the cyber-attack analysis system 100 may include network interface logic 1501, which may be implemented to receive and mirror network traffic on the enterprise network 105 (e.g., a network test access point (TAP) that extracts communications from the network traffic, and passes communications via one of its ports back to the enterprise network 105 and towards its original destination, while providing a copy (mirror) of all or a portion of the network traffic over another one of its ports, etc.) to the data store 130. The TAP may be implemented as a Switch Port Analyzer (SPAN) port. The network interface 1501 or, in other embodiments, the processor 110 executes communication capture logic 121, which extracts individual communications or groups of related communications, and, in some cases, the contents of the communication or communications, which are referred to herein as an object or objects. These objects are provided to a first portion 131 of the data store 130 (referred to as “raw data store” 131) for storage and later access. In some embodiments, the processor 110 may conduct analyses on the objects stored in the raw data store 131 upon execution of static analysis logic 122 and/or dynamic analysis logic 124 stored in the memory 120. When executed by the processor 110, the static analysis logic 122 is configured to analyze contents (i.e., characteristics) of an object under analysis. When executed by the processor 110, the dynamic analysis logic 124 provisions at least one virtual machine (VM), which executes the object and monitors behaviors of the object and/or any applications executing the object within the VM. The monitored behaviors of the object and/or applications running in the VM are indicators provided to a second portion 132 of the data store 130 (referred to as “indicator data store 132”).


Besides the static analysis logic 122 and the dynamic analysis logic 124, the memory 120 includes software that controls functionality of the processor 110, such as correlation logic 180. The correlation logic 180 analyzes certain received indicators for patterns and/or sequences that are associated with known (e.g., previously detected) malware or other cyber-attacks, as described below. The analyses conducted by the correlation logic 180 are governed, at least in part, by correlation rules loaded into the rules database 140.


The rules database 140 includes a first plurality of correlation rules for use in determining “strong” indicators from a subset of the indicators stored in the indicator data store 132 along with a second plurality of correlation rules for use in determining whether any “strong” indicators are uncovered from a combination of a plurality of “weak” indicators. The second plurality of correlation rules are configured to now analyze indicators that were not fully considered. It is contemplated that the correlation rules within the rules database 140 may be dynamic to select various combinations of indicators for analysis, where the selected combinations (groups) may be static (i.e. preselected indicators) or dynamic in nature. The dynamically selected groups may be based on a weighting scheme where certain combinations of “weak” indicators, which are generally known from machine learning or experiential knowledge from past analyses of indicators known to have higher levels of correlation to indicators associated with known malware or other cyber-attacks, are selected as part of the group.


The network interfaces 1501-150M may include one or more network ports containing the mechanical, electrical and/or signaling circuitry needed to connect the cyber-attack analysis system 100 to a network to thereby facilitate communications to other remotely located electronic devices. To that end, the interfaces 1501-150M may be configured to transmit and/or receive messages using a variety of communication protocols, as described elsewhere herein. As an illustrated example, a first interface 1501 may be adapted to receive data traffic propagating over the monitored enterprise network (or a copy thereof) while a second interface 1502 may be adapted to receive indicators from one or more network (source) devices 190 remotely located from the cyber-attack analysis system 100. Additionally, a third network interface 1503 may be adapted to receive security content including software-based correlation rules 195 from a remote source. The correlation rules 195 are processed by the correlation logic 180 in determining whether any combination of (weak) indicators results in the finding of a strong indicator. The contents of the strong indicator are reported by a network administrator by reporting logic 185 via a fourth interface 1504 (described below).


Operability of the Cyber-Attack Analysis System


Referring now to FIG. 2, an exemplary block diagram of a logical representation of the cyber-attack analysis system 100 of FIG. 1 that illustrates the correlation logic 180 for use in generating a strong indicator from a plurality of weak indicators is shown. Herein, the cyber-attack analysis system 100 features a network interface 150 with an optional communications capture logic 121, an optional data analyzer 200, the correlation logic 180, and the reporting logic 185. The data analyzer 200 is adapted to receive data 210 as one or more objects from data traffic 205 being routed over an enterprise network 290. The functionality of the data analyzer 200 is based, at least in part, on the static analysis logic 122 and/or the dynamic analysis logic 124 as described above.


More specifically, network interface 150 may be configured to receive communications being transmitted as part of the internal network traffic 205. The communications capture logic 121 extracts one or more objects, for example, one or more related communications or contents of one or more related communications and provides the object or objects 210 (hereinafter, “object”) to the data analyzer 200. The data analyzer 200 (e.g., static analysis logic 122 functionality) may be configured to analyze the object, for example, the communication or its contents constituting the object 210. Hence, the data analyzer 200 (e.g., static analysis logic 122 functionality) may determine characteristics of the object 210, such as the object name, object type, object size, source IP address (corresponding to a network device, e.g., device 102), destination IP address (corresponding to a network device, e.g., device 104), presence of particular fields, formats, parameters or structures, or the like. The characteristics may be provided as part of the indicators 230 to the correlation logic 180 along with metadata associated with these characteristics. Examples of metadata may include, but are not limited or restricted to an object identifier (ID), time-stamps each identifying the time of detection of the characteristics for example.


The dynamic analysis logic 124 is configured to process the object 210, where such processing may occur before, after or contemporaneously (i.e., at least partially occurring at the same time) with the analysis performed by the static analysis logic 122. The processing may be performed by at least one virtual machine (VM) 215, operating as part of the dynamic analysis logic 124, which executes the object 210 and monitors resultant behaviors 225. The monitored behaviors 225 may include (i) behaviors of the object 210 during processed within the VM 215, (ii) behaviors of software (e.g., operating system, applications, etc.) that is processing the object 210 within the VM 215, and/or (iii) behaviors of the VM 215 itself. Metadata 227 associated with the behaviors 225, such as a time-stamp identifying the time of occurrence of each behavior or a source of code whose execution caused the behavior for example, may be collectively provided as indicators 235 to the correlation logic 180. These indicators 230 and 235 are identified as being sourced by the cyber-attack analysis system 100.


Furthermore, in some embodiments, indicators (e.g., characteristics and/or behaviors) 240 resulting from cyber-attack analyses by one or more network devices (e.g., network devices 190 of FIG. 1) separate from the cyber-attack analysis system 100 are provided to the correlation logic 180 by the network interface 150. These indicators 240 circumvent the data analyzer 200.


The correlation logic 180 comprises indicator detection logic 250. According to one embodiment of the disclosure, the indicator detection logic 250 features a strong indicator detection logic 260 and a weak indicator detection logic 270. The strong indicator detection logic 260 and the weak indicator detection logic 270 may be deployed as separate logic or portions of the same logic that operates iteratively to detect any strong indicators 262. The detected strong indicators 262 are provided to the reporting logic 185, and thereafter, the remaining (weak) indicators 264 are grouped for further analysis as illustrated in FIG. 3 and described below.


Operating in accordance with a first plurality of correlation rules 266, which may be formulated through machine learning (e.g., prior results from analyses of other objects by the cyber-attack analysis system 100) and intelligence gathered from other sources (e.g., incident response analytics, third party analytics, etc.), the strong indicator detection logic 260 determines whether a first prescribed level of correlation exists between each of the indicators 235 and/or 240 and the indicators associated with known malware or other cyber-attacks. This correlation activity may include conducting comparisons between (i) any or all of the individual indicators 235 and/or 240 and (ii) indicators associated with known malware or other cyber-attacks, and optionally, one or more comparisons between (a) a plurality of the indicators 235 and/or 240 assembled in accordance with a first grouping scheme and (b) a first plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks. Although not shown, the indicators associated with known malware or other cyber-attacks and the first plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks may be statically or dynamically stored and accessible by the first plurality of correlation rules 266.


In response to the correlation exceeding a first threshold (e.g., a level of correlation greater than a particular threshold (e.g., percentage)), the individual indicator or indicators assembled in accordance with a first grouping scheme is provided as a strong indicator 262 to the reporting logic 185. Additionally, the individual indicators 235 and/or 240 that do not constitute “strong” indicators, referred to as the “set of indicators” 264, are provided to the weak indicator detection logic 270.


Operating in accordance with a second plurality of correlation rules 272, the weak indicator detection logic 270 determines whether a second prescribed level of correlation exists between certain groups of indicators assembled from the set of indicators 264 and a second plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks. The second plurality of correlation rules 272, also formulated through machine learning and intelligence gathered from other sources, is different than the first plurality of correlation rules 266. For instance, the second plurality of correlation rules 272 may be directed on one or more patterns or sequences that are observed less frequently (or associated with less harmful malware) than patterns and/or sequences set forth in the first plurality of correlation rules 266. Also, the second prescribed level of correlation may be identical to, less, or greater than the first prescribed level of correlation.


The correlation operations performed by the weak indicator detection logic 270 may include one or more comparisons between (a) one or more groups of indicators assembled from the set of indicators 264 in accordance with a second grouping scheme and (b) the second plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks, which partially or wholly differs from the first plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks. Although not shown, the patterns and/or sequences of indicators associated with known malware or other cyber-attacks may be statically or dynamically stored and accessible by the second plurality of correlation rules 272.


Responsive to the comparison resulting in a measured correlation greater than a second prescribed threshold (e.g., the level of correlation being greater than a selected comparison percentage), the particular group or groups of indicators are provided as strong indicators 274 to the reporting logic 185. However, depending on the correlation rules 272, a particular group of indicators may be provided as feedback over line 276 to the weak indicator detection logic 270 for use in subsequent analyses. Of course, it is contemplated that the recursive feedback of indicators may be conducted for each weak indicator individually where the weak indicators may be grouped separately in subsequent analyses or a recursive feedback may be conducted for one or more strong indicators.


It is contemplated that the correlation logic 180 is rules driven. Hence, the correlation logic may be configured to issue an alert or not, reinject one or more weak indicator back into an internal data store of the weak indicator detection logic 270 for subsequent correlation analyses or reinject one or more strong indicators back into an internal data store of the strong indicator detection logic 260 for subsequent correlation analyses is rules dependent. According to one embodiment of the disclosure, once an indicator is identified as a strong indicator (e.g., results in an alert), the indicator will continue to remain as a strong indicator; however, one or more weak indicators, especially a pattern of a plurality of weak indicators, may be collectively determined to constitute a strong indicator.


The reporting logic 185 is configured to receive the “strong” indicators 262 and 274 from both the strong indicator detection logic 260 and the weak indicator detection logic 270, respectively. The reporting logic 185 is further configured to generate alerts 280 for display and evaluation by network administrators. In accordance with one embodiment, an “alert” includes a message that includes display or other user presentation of information that specifies a cyber-attack is in progress or has occurred and may also identify the strong indicators that support the determination of the cyber-attack.


Referring to FIG. 3, an exemplary embodiment illustrating the weak indicator detection logic 270 of FIG. 2 is shown. The weak indicator detection logic 270 features grouping logic 300, a first data store 310 (separate or part of data store 130), and weak indicator analysis logic 320. The grouping logic 300 is configured to organize the set of indicators 264 into a prescribed schema for storage in the first data store 310. The first schema allows for selective fetching of indicators by the weak indicator analysis logic 270 in accordance with the second plurality of correlation rules 272. For instance, as an illustrative example, indicators 330 partially forming the set of indicators 264 may be stored within the first data store 310 in accordance with the first schema. The indicators 330 may be indexed according to a first index parameter 340 (e.g., time as represented by a timestamp issued when the indicator is detected) and a second index parameter 350 (e.g., the source that provided the indicators 330, which may be represented by a source identifier such as a source IP address, host name, user name, media access control “MAC” address, or the like). Of course, besides the first schema, other schemas may be utilized by the grouping logic 300.


Based on the second plurality of correlation rules 272, the weak indicator analysis logic 320 accesses one or more groups of indicators within the first data store 310 via medium 360. Within the first data store 310, the indicators 330 are organized in accordance with one or more selected index parameters such as a time window, one or more indicator types including an identifier (e.g., source identifier, destination identifier, geographic location identifiers, etc.), or an operation event (e.g., log-on/off, data download, file operation, crash, etc.). The time window may vary in duration depending on the available resources (e.g., processing capacity, memory, etc.) within the cyber-attack analysis system 100, where the time window may be increased in size as more resources are available without hampering normal operability of the cyber-attack analysis system 100. Hence, window size may be determined based on the amount of available resources, and thus, is platform dependent.


For example, the window size is adjusted with a smaller duration (e.g., 1-2 minutes) when operating within a network device due to a constraint in resources (e.g., CPU and memory). However, when the cyber-attack analysis system 100 or the weak indicator detection logic 270 is running within a public or private cloud service (e.g., Amazon Web Services “AWS”, Microsoft® Azure, etc.), the window size may be increased to over an hour and allow the correlation of a longer sequence of events.


Based on the correlation rules 272, a group of indicators 370 from a particular source or sources and/or within a selected time window (e.g., a sliding time window normally less than two minutes) may be fetched by the weak indicator analysis logic 320. The group of indicators 370 is analyzed by the weak indicator analysis logic 320 to determine whether a measured correlation greater than the second prescribed threshold exists between (i) the indicators 330 and (ii) the second plurality of patterns and/or sequences of indicators associated with known malware or other cyber-attacks. If so, the group of indicators 370 constitutes a “strong” indicator and information associated with the group of indicators 370 (and/or the indicators 370 as well) may be provided to the reporting logic 185.


Referring to FIG. 4, an exemplary embodiment of a flowchart illustrating operations of the weak indicator detection logic of FIG. 3 is shown. Initially, data is received from one or more sources (block 400). The data may include indicators that represent characteristics uncovered by or behaviors monitored during analyses of objects conducted by one or more sources different than the cyber-attack analysis system. As an optional additional source, the cyber-attack analysis system may further receive and analyze objects from internal network traffic propagating over an enterprise network, and if so, any indicators produced from the analysis of the internal network traffic by the cyber-attack analysis system are aggregated with the incoming indicators (blocks 410, 415 and 420). For these aggregated indicators, each indicator has insufficient correlation with indicators associated with known malware or other cyber-attacks to cause the weak indicator analysis device to conclude that the indicator represents a “strong” indicator by itself.


Thereafter, the aggregated indicators are organized in accordance with a plurality of index parameters forming the first schema (block 430). For instance, as an illustrated example, the aggregated indicators may be organized in accordance with a first index parameter (e.g., by time of occurrence of the indicator) and a second index parameter (e.g., by source identifier) as illustrated in blocks 435 and 440. The organization can be conducted in accordance with multiple index parameters utilized by the second plurality of correlation rules that at least partially control operability of the weak indicator detection logic 270 within the cyber-attack analysis system 100 of FIGS. 1-3. Other index parameters may include, but are not limited or restricted to destination identifier (e.g., destination IP address or other referencing information), geographic location identifier, or the like


In response to a triggering event (e.g., a predetermined amount of data is loaded in the first data store 310 of FIG. 3, a predetermined amount of time has elapsed, etc.), the weak indicator detection logic accesses and operates in accordance with the second plurality of correlation rules by collecting those “weak” indicators that reside with the time and source type constraints set forth in the second plurality of correlation rules (blocks 450 and 460). Therefore, weak indicator detection logic performs a correlation operation on different combinations (groups) of collected weak indicators to patterns and/or sequences associated with known malware or other cyber-attacks (block 470). If any of these groups correlates (i.e., matches to a sufficient degree) the patterns and/or sequences associated with known malware or other cyber-attacks, the group is reported to the reporting logic (blocks 480 and 485). Otherwise, the weak indicators may not offer any additional information for assisting the cyber-attack analysis system in determining whether a cyber-attack is being conducted and which source (and identifiers) is associated with the cyber-attack.


Referring now to FIGS. 5A and 5B, a more detailed embodiment of a flowchart illustrating the operations of the weak indicator detection logic of FIG. 3 is shown. Herein, data is received from one or more sources (block 500). A first determination is made whether the received data represents an object obtain from the internal network traffic, and if so, the object undergoes one or more analyses, which produce a plurality of indicators to be utilized for analysis (blocks 505 and 510). Otherwise, the received data represents characteristics uncovered or behaviors monitored during analyses of objects conducted by one or more sources different than the cyber-attack analysis system, which constitute a plurality of indicators that are aggregated (block 515).


For these indicators, the “strong” indicators may be removed (block 520). More specifically, an analysis is conducted for each of these indicators to determine whether a correlation between that indicator and one or more indicators associated with known malware or other cyber-attacks exceeds a first threshold. If so, the indicator is a “strong” indicator. The remaining indicators are considered to be the “weak” indicators.


Thereafter, the “weak” indicators are organized in accordance with a plurality of index parameters forming the first schema (block 525). As an illustrated example, the “weak” indicators may be organized in accordance with a first index parameter (e.g., by time of occurrence of the indicator thereby organized in accordance with a sliding window where the weak indicators reside within a prescribed time period) and a second index parameter, such as the identifier of the source of the indicator, referred to as the “source identifier.” In some embodiments, the organization can be conducted in accordance with a single parameter or multiple parameters.


In response to a selected triggering event (e.g., the “weak” indicators are loaded in a data store, expiration of a prescribed time where periodic analyses are conducted, receipt of the data, etc.), correlation operations are performed on different combinations (groups) of “weak” indicators and patterns and/or sequences associated with known malware or other cyber-attacks (blocks 530, 535 and 540). The correlation operations may be in accordance with one or more of the second plurality of correlation rules. If any of these combinations correlates to any patterns and/or sequences associated with known malware or other cyber-attacks, the combination of weak indicators corresponds to a strong indicator, and thus, information associated with the strong indicator (and perhaps the combination of weak indicators themselves) is reported to the reporting logic (blocks 545 and 550).


Otherwise (and concurrently or after the reporting of the strong indicator in blocks 545 and 550), a determination is made as to whether all of the second plurality of correlation rules have been considered in an analysis of the combination of weak indicators (block 555). If not, correlation operations in accordance with different correlation rule(s) may be performed on the combination of weak indicators (blocks 560 and 540-545). If so, a determination is made as to whether all combinations of the weak indicators have been evaluated (block 565). If all combinations of the weak indicators have not been evaluated, a new combination of weak indicators is selected and undergo the correlation operations with the patterns and/or sequences associated with known malware or other cyber-attacks (blocks 570 and 535-550). Otherwise, the analysis of the received data is completed for the received data, but continues in an iterative manner (block 575).


Referring to FIGS. 6A and 6B, a first exemplary block diagram of the operability of the weak indicator detection logic 270 of FIG. 3 is shown. In general, the weak indicator detection logic 270 includes a weak indicator analysis logic 320 that is adapted to receive one or more rules that control its operability in grouping and subsequent analysis of weak indicators. The analysis is conducted to determine whether this particular grouping of weak indicators constitutes a “strong’ indicator, which signals a potential cyber-attack. Exemplary pseudo-code 600 of a first rule is shown in FIG. 6A and the block diagram of the logical operations is show in FIG. 6B.


Herein, the “Rule Id 1610 is directed to an identifier assigned to a pattern (e.g., “pattern 1”) that includes a number of events (weak indicators). Any matching results are assigned a particular level of severity 620 (e.g., the highest severity being “10” out of 10). The severity 620 may identify, upon successful detection of the particular pattern (weak indicator 1 followed by weak indicator 2), a cyber-attack has been attempted (or is in process). Additionally, or in the alternative, the cyber-attack analysis system may utilize the severity 620 to determine an ordering of processing (e.g., rules associated with the highest severity are processed first with rules associated with lesser severity are processed as time permits).


The “name” field 630 is utilized to subsequently reference a particular collection (pattern) of indicators that are analyzed in accordance with a specified rule 640. The rule 640 identifies sources of the indicators (source field) 650, grouping scheme (group field) 660, analysis particulars (condition field) 670 and a pattern name 680 assigned to the newly analyzed patterns of weak indicators. The condition field 670 identifies what combination of index parameters are relied upon for grouping of the incoming indicators from sources. For this illustrative embodiment, the incoming indicators are group by IP source address and IP destination address, as identified in the group field 660. Of course, it is contemplated that other index parameters may be used. The condition field 670 specifically describes the particular pattern under review after grouping of the weak indicators. For this example, the cyber-attack analysis system is looking for a pattern in which a particular group (source and destination IP addresses) undercovers a targeted sequence 670 of events (e.g., first weak indicator “WI-1), second weak indicator “WI-2”). Upon detection of the matching sequence, a strong indicator has been determined from a sequence of weak indicators.


It is contemplated that the components forming the rules are modifiable and can be organized in a plurality of nesting arrangements. For example, as shown in FIG. 6B, the sequence of weak indicators associated with “pattern 1680 may be provided as input feedback 690 to the weak indicator analysis logic 320 (or data store 330) for subsequent correlation analysis as a separate weak indicator for a different correlation rule. Stated differently, certain rules may be coded to require that, instead of issuing an alert or a message as to detection of the sequence of weak indicators (i.e., “pattern 1680) that fail to arise to “strong” indicator status, the sequence of indicators is reinserted as input back into the analysis stage for future correlation. This may be accomplished by setting the Reinject keyword 635 to “Yes” instead of “No” (no feedback) as shown in FIG. 6A.


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A computerized method for detecting a cyber-attack during lateral movement within a network, the method comprising: monitoring a plurality of communications within the network between a first network device and a second network device of the network, the plurality of communications comprising a plurality of objects;determining a plurality of indicators from a cyber-attack analysis of the plurality of objects, the plurality of indicators including a first plurality of weak indicators;extracting a second plurality of weak indicators from the first plurality of weak indicators;performing a correlation operation between the second plurality of weak indicators and one or more patterns or sequences of indicators associated with known cyber-attacks; andgenerating and issuing a report based on results from the correlation operation.
  • 2. The computerized method of claim 1, wherein each weak indicator of the first plurality of weak indicators, including a first weak indicator, corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack.
  • 3. The computerized method of claim 2, wherein prior to extracting the second plurality of weak indicators, the method further comprising: separating one or more strong indicators from the plurality of indicators, with remaining indicators of the plurality of indicators corresponding to the first plurality of weak indicators, wherein the first weak indicator corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on a source of the first weak indicator being less than a first probability level, wherein the source being one of the first network device or the second network device, anda first strong indicator of the one or more strong indicators corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on the source exceeds a second probability level, the second probability level being greater than or equal to the first probability level.
  • 4. The computerized method of claim 1, wherein extracting of the second plurality of weak indicators comprises combining two or more weak indicators in accordance with one or more grouping factors.
  • 5. The computerized method of claim 4, wherein the one or more grouping factors comprise an index parameter.
  • 6. A system for detecting a cyber-attack within east-west traffic of a network, comprising: a processor; anda memory communicatively coupled to the processor, the memory comprises a data analyzer configured, when executed by the processor, to conduct one or more analyses of an object extracted from network traffic propagating between a first network device and a second network device within the network, the one or more analyses producing results including a plurality of indicators, andindicator detection logic communicatively coupled to the data analyzer, the indicator detection logic including software that is configured to, when executed by the processor, (i) identify a plurality of weak indicators within the plurality of indicators, (ii) assemble one or more groups of weak indicators from the plurality of weak indicators, and (iii) compare one or more patterns or sequences of indicators associated with known malware or cyber-attacks to the one or more groups of weak indicators to detect whether any of the one or more groups of weak indicators constitutes a strong indicator representing that a cyber-attack has occurred on the first or second network device.
  • 7. The system of claim 6, wherein each weak indicator of the plurality of weak indicators, including a first weak indicator, corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack.
  • 8. The system of claim 6, wherein the indicator detection logic comprising: first indicator detection logic communicatively coupled to the data analyzer, the first indicator detection logic, when executed by the processor, is configured to determine whether a prescribed level of correlation exists between each of the plurality of indicators and the one or more patterns or sequence indicators associated with known malware or cyber-attacks to detect whether any of the plurality of indicators constitutes a strong indicator representing that a cyber-attack has occurred on a compromised computing system; andsecond indicator detection logic communicatively coupled to the first indicator detection logic, the second indicator detection logic, when executed by the processor, is configured to perform a correlation operation between (i) each of the one or more groups of weak indicators, being a subset of the plurality of indicators, and (ii) the one or more patterns or sequences of indicators associated with known malware or cyber-attacks.
  • 9. The system of claim 8 further comprising: reporting logic communicatively coupled to the first indicator detection logic and the second indicator detection logic, the reporting logic, when executed by the processor, is configured to generate an alert at least in response to detection of the strong indicator formed by a group of weak indicators of the one or more groups of weak indicators by the second indicator detection logic.
  • 10. The system of claim 8, wherein the first indicator detection logic, when executed by the processor, is configured to operate in accordance with a first plurality of correlation rules and the second indicator detection logic operating in accordance with a second plurality of correlation rules.
  • 11. The system of claim 10, wherein a group of weak indicators of the one or more groups of weak indicators includes two or more indicators assembled by grouping the two or more indicators in accordance with a first grouping scheme conducted in accordance with the second plurality of correlation rules.
  • 12. The system of claim 11, wherein the second indicator detection logic comprises a data store to store the two or more indicators,grouping logic communicatively coupled to the data store, the grouping logic, when executed by the processor, is configured to organize the plurality of weak indicators, andweak indicator analysis logic communicatively coupled to the data store, the weak indicator analysis logic, when executed by the processor, is configured to selectively collect the two or more indicators and perform the correlation operation between (i) the two or more indicators and (ii) the one or more patterns or sequences of indicators associated with known malware or cyber-attacks in accordance with the second plurality of correlation rules.
  • 13. The system of claim 12, wherein the grouping logic, when executed by the processor, is configured to organize the plurality of weak indicators into a prescribed schema for storage in the data store.
  • 14. The system of claim 13, wherein the prescribed schema is indexed based on a first index parameter and a second index parameter, wherein one of the first index parameter and the second index parameter is based on time and another of the first index parameter and the second index parameter is based on source.
  • 15. The system of claim 6, wherein the indicator detection logic, when executed by the processor, is configured to identify the second plurality of weak indicators by combining two or more weak indicators in accordance with one or more grouping factors.
  • 16. The system of claim 15, wherein the one or more grouping factors comprise an index parameter.
  • 17. The system of claim 6, wherein each of the one or more groups of weak indicators shares a relatedness factor in accordance with one or more grouping rules, wherein the relatedness factor for a first group of the one or more groups of weak indicators comprises at least one of a prescribed time window, weightings assigned to each type of weak indicator in the first group of weak indicators, or frequency of occurrence of each weak indicator in the first group of weak indicators.
  • 18. A method for detecting a cyber-attack after infiltration and during lateral movement within a network, comprising: conducting one or more analyses of an object extracted from network traffic propagating from a first network device to a second network device within the network, the one or more analyses producing results including a plurality of indicators;identifying a plurality of weak indicators from the plurality of indicators, each weak indicator of the plurality of weak indicators corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack;assembling one or more groups of weak indicators from the plurality of weak indicators;comparing one or more patterns or sequences of indicators associated with known malware or cyber-attacks to each of the one or more groups of weak indicators to detect whether any of the one or more groups of weak indicators constitutes a strong indicator representing that a cyber-attack has occurred on a compromised computing system; andgenerating an alert at least in response to detection of the strong indicator formed by a group of weak indicators of the one or more groups of weak indicators.
  • 19. The method of claim 18, wherein each weak indicator of the plurality of weak indicators, including a first weak indicator, corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack.
  • 20. The method of claim 18, wherein each of the one or more groups of weak indicators shares a relatedness factor in accordance with one or more grouping rules, wherein the relatedness factor for a first group of the one or more groups of weak indicators comprises at least one of a prescribed time window, weightings assigned to each type of weak indicator in the first group of weak indicators, or frequency of occurrence of each weak indicator in the first group of weak indicators.
  • 21. The method of claim 18, wherein a weak indicator is associated with (i) a low correlation with known cyber-attacks, (ii) a high correlation with normal or expected characteristics or behaviors (during execution) of client server traffic, or (iii) both.
  • 22. A cyber-attack analysis system to detect cyber-attacks by analyzing client-server traffic, the system comprising: a network interface including one or more network ports including circuitry needed to establish a connection to a network, the network interface to receive client-server traffic propagating in a network traffic including a plurality of communications between a client network device and a server network device;analysis logic to analyze communications within the received network traffic to identify a set of indicators;correlation logic to assemble one or more groups of weak indicators, each group including a plurality of weak indicators, from the set of indicators wherein a weak indicator corresponds to data that, by itself, is not definitive as to a cyber-attack, each of the one or more groups of weak indicators sharing a relatedness factor in accordance with one or more grouping rules, wherein the correlation logic conducts an analysis to determine whether each of the one or more groups of weak indicators is correlated with known malicious patterns or sequences of indicators, thereby producing at least one strong indicator and determining that a cyber-attack is being conducted based on presence of one or more strong indicators, anda reporting logic to report, via an input/output interface, the determination of the cyber-attack.
  • 23. The cyber-attack analysis system of claim 22, wherein the relatedness factor for a first group of the one or more groups of weak indicators comprises at least one of a prescribed time window, weightings assigned to each type of weak indicator in the first group of weak indicators, or frequency of occurrence of each weak indicator in the first group of weak indicators.
  • 24. The cyber-attack analysis system of claim 22, wherein a weak indicator represents a likelihood less than a first selected threshold of a cyber-attack.
  • 25. The cyber-attack analysis system of claim 24, wherein the analysis logic, when executed by the processor, is further configured to separate one or more strong indicators from the set of indicators, with remaining indicators of the set of indicators corresponding to the plurality of weak indicators, wherein the weak indicator corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on a source of the first weak indicator being less than a first probability level, wherein the source being one of the first network device or the second network device, anda first strong indicator of the one or more strong indicators corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on the source exceeds a second probability level, the second probability level being greater than or equal to the first probability level.
  • 26. The cyber-attack analysis system of claim 22, wherein a weak indicator is associated with (i) a low correlation with known cyber-attacks, (ii) a high correlation with normal or expected characteristics or behaviors (during execution) of client server traffic, or (iii) both.
  • 27. The cyber-attack analysis system of claim 22, wherein the analysis logic comprises first indicator detection logic communicatively coupled to the data analyzer, the first indicator detection logic, when executed by the processor, is configured to determine whether a prescribed level of correlation exists between each of the plurality of indicators and the one or more patterns or sequence indicators associated with known malware or cyber-attacks to detect whether any of the plurality of indicators constitutes a strong indicator representing that a cyber-attack has occurred on a compromised computing system; andsecond indicator detection logic communicatively coupled to the first indicator detection logic, the second indicator detection logic, when executed by the processor, is configured to perform a correlation operation between (i) each of the one or more groups of weak indicators, being a subset of the plurality of indicators, and (ii) the one or more patterns or sequences of indicators associated with known malware or cyber-attacks.
  • 28. The cyber-attack analysis system of claim 27, wherein the reporting logic is communicatively coupled to the first indicator detection logic and the second indicator detection logic, and wherein the reporting logic, when executed by the processor, is further configured to generate an alert at least in response to detection of the strong indicator formed by a group of weak indicators of the one or more groups of weak indicators by the second indicator detection logic.
  • 29. The cyber-attack analysis system of claim 27, wherein the first indicator detection logic, when executed by the processor, is configured to operate in accordance with a first plurality of correlation rules and the second indicator detection logic operating in accordance with a second plurality of correlation rules.
  • 30. The system of claim 29, wherein a group of weak indicators of the one or more groups of weak indicators includes two or more indicators assembled by grouping the two or more indicators in accordance with a first grouping scheme conducted in accordance with the second plurality of correlation rules.
  • 31. The cyber-attack analysis system of claim 30, wherein the second indicator detection logic comprises a data store to store the two or more indicators,grouping logic communicatively coupled to the data store, the grouping logic, when executed by the processor, is configured to organize the plurality of weak indicators, andweak indicator analysis logic communicatively coupled to the data store, the weak indicator analysis logic, when executed by the processor, is configured to selectively collect the two or more indicators and perform the correlation operation between (i) the two or more indicators and (ii) the one or more patterns or sequences of indicators associated with known malware or cyber-attacks in accordance with the second plurality of correlation rules.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part application of U.S. patent application Ser. No. 15/638,262 filed Jun. 29, 2017, the entire contents of which are incorporated by reference.

US Referenced Citations (746)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5878560 Johnson Mar 1999 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6013455 Bandman et al. Jan 2000 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8230505 Ahrens Jul 2012 B1
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9336239 Hoffmann May 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628506 Plan et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
9985980 Kolman May 2018 B1
9985982 Bartos May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10009374 Jing Jun 2018 B1
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104101 Thakar Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10237287 Amidon Mar 2019 B1
10242185 Goradia Mar 2019 B1
10419931 Sohail Sep 2019 B1
10601848 Jeyaraman Mar 2020 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050097339 Wiley May 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060018466 Adelstein Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075490 Boney Apr 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090126019 Memon May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120151033 Baliga Jun 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140082730 Vashist Mar 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140230060 Higbee Aug 2014 A1
20140230061 Higbee Aug 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140373143 Chesla Dec 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150180890 Ronen Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150365427 Ben-Shalom Dec 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160020969 Vasseur Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160094569 Mondiguing Mar 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20160359740 Parandehgheibi Dec 2016 A1
20170034205 Canedo Feb 2017 A1
20170083703 Abbasi et al. Mar 2017 A1
20170142145 Bu er May 2017 A1
20170171231 Reybok, Jr. Jun 2017 A1
20170187730 Singla Jun 2017 A1
20170223043 Munoz Aug 2017 A1
20180013770 Ismael Jan 2018 A1
20180013788 Vissamsetty Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180241761 Bania et al. Aug 2018 A1
20180248894 Greeter Aug 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
20180295149 Gazit Oct 2018 A1
20180375884 Kopp Dec 2018 A1
Foreign Referenced Citations (14)
Number Date Country
3107026 Dec 2016 EP
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007-117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
2015047802 Apr 2015 WO
2015200360 Dec 2015 WO
Non-Patent Literature Citations (80)
Entry
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
U.S. Appl. No. 15/638,262, filed Jun. 29, 2017 Non-Final Office Action dated May 31, 2019.
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
PCT/US2018/040470 filed Jun. 29, 2018 International Search Report and Written Opinion dated Sep. 14, 2018.
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.--mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992).
Clark, John, Sylvian Leblanc,and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R. , et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Cyrus, R. “Detecting Malicious SMB Activity Using Bro” The SANS Institute, Dec. 13, 2016.
Deutsch, P. , “Zlib compressed data format specification version 13” RFC 1950, (1996).
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, “Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-id/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase © CMU, Carnegie Mellon University, 2007.
Hjelmvik, Erik , “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc- &ResultC . . . , (Accessed on Aug. 28, 2009).
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Krasnyansky, Max , et al., Universal TUN/TAP driver, available at https://www.kemel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Liljenstam, Michael , et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College (“Liljenstam”), (Oct. 27, 2003).
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Margolis, P.E. , “Random House Webster's ‘Computer & Internet Dictionary 3rd Edition’”, ISBN 0375703519, (Dec. 1998).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J. , et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.--N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance , “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/.about.casado/pcap/section1.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Pat. No. 8,171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
Continuation in Parts (1)
Number Date Country
Parent 15638262 Jun 2017 US
Child 16024685 US