System and method for identifying and mitigating cyberattacks through malicious position-independent code execution

Information

  • Patent Grant
  • 11886585
  • Patent Number
    11,886,585
  • Date Filed
    Friday, September 27, 2019
    5 years ago
  • Date Issued
    Tuesday, January 30, 2024
    a year ago
  • Inventors
    • Davis; Stephen (Ashburn, VA, US)
  • Original Assignees
  • Examiners
    • Homayounmehr; Farid
    • Debnath; Suman
    Agents
    • Rutan & Tucker, LLP
Abstract
A computing system including a processor and a memory, which includes a first memory region operating as a kernel space and a second memory region operating as a user space. Maintained within the kernel space, a first logic unit receives a notification identifying a newly created thread and extracts at least meta-information associated with the newly created thread. Maintained within the user space, a second logic unit receives at least the meta-information associated with the newly created thread and conducts analytics on at least the meta-information to attempt to classify the newly created thread. An alert is generated by the second logic unit upon classifying the newly created thread as a cyberattack associated with a malicious position independent code execution based at least on results of the analytics associated with the meta-information associated with the newly created thread.
Description
FIELD

Embodiments of the disclosure relate to the field of cybersecurity. More specifically, one embodiment of the disclosure relates to an improved system and method for detecting cyberattacks conducted through remote injection or local reflection.


GENERAL BACKGROUND

Process injection is a method of injecting code (e.g., executable, dynamic link library “DLL”, etc.) into a running process. In many situations, process injection may be done for legitimate reasons. However, for over a decade, process injection has become a common attack vector for cyberattacks, particularly on user operated endpoint devices because process injection used to inject shellcode (i.e., code used for malicious purposes), can readily employ detection evasion techniques to camouflage its malicious code within a running process and, at a later time, gain access to certain resources. The running process itself may provide the injected, malicious code with access to certain resources (e.g., particular memory, enhanced privileges, etc.), thereby improving the chances of a successful cyberattack. For example, a malicious DLL may be stealthily injected into a running process to establish a “hidden” socket connection. Thereafter, the malicious code may perpetuate activities for financial gain or to embarrass, harass or blackmail the user such as gaining access to and exfiltrating sensitive or confidential information from a user's endpoint device, or even to perpetuate a disruptive cyberattack.


Conventional security systems are configured to examine processes operating on the endpoint device and their effects on resources to identify malicious processes. For example, the Windows® operating system (OS) is currently configured with “Event Tracing for Windows (ETW),” namely a diagnostic tool that is configured to trace and log events that are conducted by user processes produced during the execution of user-mode applications and kernel-mode drivers. In particular, ETW collects information associated with detected events (e.g., new thread creation), which is stored into a log file residing in the user space for later evaluation. However, the process injection analytics are performed in user space and malicious threads are frequently terminated soon after execution.


Accordingly, in some situations, ETW might not have access to salient meta-information that could prove useful in detecting malicious code execution. As a result, ETW has been plagued by high rates of false positives and false negatives, suggesting that a more reliable system for detecting malicious code execution is needed.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the invention are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1A is a first illustrative exemplary architecture of a computing system operating as an endpoint device deploying a first embodiment of cyberthreat analytic logic for identifying malicious code execution.



FIG. 1B is a second illustrative exemplary architecture of the computing system operating as a cloud service deploying a second embodiment of the cyberthreat analytic logic for identifying malicious code execution.



FIG. 2 is an exemplary embodiment of a logical representation of software components of the cyberthreat analytic logic deployed within user space and kernel space of memory within the computing system of FIG. 1A or FIG. 1B.



FIG. 3 is an exemplary embodiment of a logical representation of a first logic unit operating as thread detection logic deployed within the kernel space of the memory utilized by the cyberthreat analytic logic of FIG. 1A or FIG. 1B.



FIG. 4 is an illustrative embodiment of an exemplary flowchart of the operations of the thread detection logic of FIG. 3.



FIG. 5 is an exemplary embodiment of a logical representation of thread analytic logic deployed within the user space of the memory utilized by the cyberthreat analytic logic of FIG. 1A or FIG. 1B.



FIGS. 6A-6B are an illustrative embodiment of an exemplary flowchart of the operations performed by the cyberthreat analytic logic of FIG. 1A or FIG. 1B.


Elements in these figures are illustrated for simplicity and clarity, and thus, all elements forming the systems described below have not necessarily been included. For example, common, but well-understood, elements that are useful or necessary in a commercially feasible embodiment are often not depicted in order to facilitate a less obstructed view of these various embodiments of the disclosure.





DETAILED DESCRIPTION

To improve security of a computing system, cyberthreat analytic logic has been developed to accurately detect a cybersecurity threat (cyberthreat) involving malicious position independent code execution. Herein, “malicious, position-independent code execution” broadly pertains to (i) malicious remote (code) injection in which malicious code is associated with a thread inserted into a process currently in operation and/or (ii) malicious local reflection in which a malicious thread is created and invoked by the same process. Herein, a “process” may correspond to an executing instance associated with certain functionality supported by a software program such as a software application for example. A “thread” generally includes a subset of instructions and shares resources of the process with other threads. Whether created through remote injection or through local reflection, on, the cyberthreat analytic logic analyzed each thread to evaluate whether it furthers a cyberattack.


According to one embodiment of the disclosure, the above-identified cyberthreat analytic logic is configured to operate on a computing system. An illustrative example of a computing system includes an endpoint device or a cloud network (or service) for example, although a computing system may correspond to any system architecture that includes one or more processors and a memory. This memory, when abstracted as a virtualized storage resource, may be segmented into a kernel space and a user space. The cyberthreat analytic logic includes logic that may be implemented as computer program code stored during deployment within the kernel space and the user space.


More specifically, according to one embodiment of the disclosure, the cyberthreat analytic logic features a first logic unit and a second logic unit. The first logic unit is configured to detect and collect information associated with one or more newly created threads during execution of user process(es). The second logic unit is configured to conduct analyses on the collected information to determine whether any of these newly created thread(s) is associated with malicious position independent code execution. Herein, the creation of a thread caused by malicious position independent code execution is referred to as a “malicious code execution event.” For example, a malicious code execution event may correspond to injection of code into a process identified by a targeted handle or a linking of a DLL, which is accessed by content within a particular process. Also, for brevity sake, “malicious position-independent code execution” may be generally referred to herein as “malicious code execution.”


According to one embodiment of the disclosure, the first logic unit is maintained within kernel space of the memory and operates as a kernel driver. The second logic unit, operating as a security agent, is maintained within the user space of the memory. By implementing the first logic unit within the kernel space and the second logic unit within the user space, the cyberthreat analytic logic achieves improved accuracy and reliability (e.g., reduction in false positives and/or false negatives) through enhanced control of the operability of the computing system, as operations of the thread under inspection cannot be terminated prior to termination of the first logic unit, assisting in the collection of meta-information and code associated with newly created threads. Alternatively, it is contemplated that the first logic unit may conduct a preliminary analysis of the meta-information and/or code to determine whether to pass the meta-information and/or code to the second logic unit (e.g., pass when the meta-information has a certain likelihood of being malicious),


For this embodiment of the disclosure, the first logic unit may be configured to detect threads that are newly created during execution of a user process. Besides detecting newly created threads, the first logic unit may be further configured to disregard a certain type or certain types of newly created threads from further analysis. As an illustrative example, the first logic unit may exclude one type of thread, such as system threads (e.g., threads created in the kernel space) for example, thereby performing analytics on information associated with a reduced set (e.g., one or more) of newly created threads. The first logic unit may further gather meta-information associated with each thread of the reduced set of newly created threads as well as the code associated with each thread of the reduced set of newly created threads.


Stated differently, according to one embodiment of the disclosure, the first logic unit may be configured to (i) detect newly created threads, (ii) filter certain type(s) of threads (e.g., system threads, etc.) from these detected threads to produce the reduced set of newly created threads, and (iii) acquire meta-information associated with each thread of the reduced set of newly created threads. According to one embodiment of the disclosure, upon registration with a particular component of a Windows® Operating System (OS), such as a specific Windows® Application Programming Interface (API) for example, the first logic unit may receive a thread create notification (e.g., thread notification callback) in response to creation of a new thread. Each thread create notification may include meta-information associated with its corresponding newly created thread, where portions of this meta-information may be analyzed by both the first logic unit in conducting filtering operations and the second logic unit in determining whether the newly created thread is invoked to conduct a cyberattack based on malicious code execution.


More specifically, upon detecting one or more newly created threads, the first logic unit (kernel driver) is configured to perform one or more filtering operations to eliminate certain types of threads, resulting in a reduced set of newly created threads to be subsequently analyzed. With respect to a first filtering operation, the first logic unit may be configured to monitor for newly created threads based on the locality of its source. For example, the first logic unit may be configured to monitor for newly created threads based on different filtering levels: new threads created by another process (remote injection), new threads created by the same process (local reflection), or both of these new thread types. Thus different filtering levels may be used to concentrate or expand analytics to particular thread type(s).


“Remote injection” occurs when a bad actor uses an already running process by inserting a thread (e.g., a subset of instructions) from a particular process into the running user process. The thread may correspond to malicious code inserted into memory associated with the user process or a changed path of execution inserted into the user process. Hence, a remote injection event, being one type of malicious code execution event, may be detected by the first logic unit when a source process identifier (PID) associated with a newly created thread differs from its destination PID. Similarly, “local reflection” occurs when a process includes code that attempts to allocate memory and inject new functionality without transferring to another process. For example, reflective DLL injection operates by creating a DLL that maps itself into memory when executed, instead of relying on the Windows® loader. Herein, a local reflection event, being another type of malicious code execution event, may be detected by the first logic unit when the source PID matches its destination PID. The source PID and destination PID for a newly created thread may be provided as information within the thread create notification associated with that thread.


With respect to a second filtering operation, the first logic unit may be configured to identify whether a newly created thread was created in kernel space or in user space. In particular, the first logic unit may extract and evaluate the value of the source PID to determine whether the new thread is created in the kernel space or user space in memory. For a Windows® OS, a thread is identified as being created in the kernel space when the source PID is assigned a certain prescribed value. Therefore, the first logic unit may disregard information associated with newly created threads with source PIDs that identify the thread as created in the kernel space.


The first logic unit further acquires meta-information associated with each thread of the reduced set of newly created threads. For each thread, the meta-information may include, but is not limited or restricted to the following: (a) information identifying what permissions are assigned to a newly created thread, (b) a start address for the newly created thread, (c) a size of memory allocated to the newly created thread, or the like. Using the start address and the thread allocated memory size, as an optional capability, the first logic unit may be further configured to copy (and store) contents within the memory allocated to the particular newly created thread in order to acquire code associated with that thread (hereinafter referred to as “thread code”). The same operations can be performed for each thread of the reduced set of newly created threads. As the acquisition of the meta-information and/or thread code is performed by the first logic unit operating as a kernel driver, the fetching of such meta-information and/or thread code is ensured as, according to Windows® OS functionality, the newly created thread cannot terminate prior to termination of operability of the kernel driver.


In particular, the first logic unit may be configured to retrieve code associated with each thread of the reduced set of newly created threads (“thread code”). During malicious code execution, the thread code may correspond to shellcode, namely a collection of position independent code that an attacker has curated and compiled that may be processed without requiring the code to be loaded by a Windows®-based loader. As an illustrative example, if operating as shellcode, the thread code may be code with the intent to perpetuate malicious or criminal activities (broadly referred to as “malware”). These malicious activities may involve the use of software, one or more commands, or other data to take advantage of resources available to a user process associated with the newly created thread or even a vulnerability associated with a remote user process.


Operating in user (memory) space and determining whether a detected code execution event is malicious, the second logic unit may be configured to receive the meta-information associated with each thread belonging to the reduced set of the newly created threads along with its corresponding thread code (e.g., entire thread code or one or more portions thereof). For instance, according to one embodiment of the disclosure, the first logic unit conducts one or more analyses of the meta-information (and/or thread code) for each newly created thread, where the analyses may, at least in part, determine whether a particular level of correlation exists between the meta-information (and/or thread code) associated with each newly created thread and contents within one or more blacklists and/or whitelists. Upon determining that the correlation between the meta-information associated with each newly created thread and content within any of the one or more blacklists (e.g., identical or comparison greater than the prescribed degree of similarity) meets or exceeds the particular level of correlation, the second logic unit may classify the newly created thread is involved in a cyberattack and issue an alert identifying that a malicious code execution is being conducted on the endpoint device.


More specifically, according to one embodiment of the disclosure, the second logic unit may conduct analytics to determine whether at least a particular level of correlation (first threshold) exists between at least a portion of the meta-information and contents within a first blacklist and/or a first whitelist. For example, as the first blacklist includes meta-information associated with known malicious code execution events, the second logic unit may classify the thread represented by the meta-information is part of a cybersecurity attack when the correlation between the meta-information and contents within the first blacklist meets or exceeds the first threshold. Optionally, as the first whitelist may include meta-information associated with known, non-malicious code execution events such as injection of a DLL to change operability of an input/output (I/O) device such as a mouse or injection of a DLL into a process to monitor hooking operations. The second logic unit may classify the thread represented by the meta-information as non-malicious (benign) code when the correlation between the meta-information and contents within the first whitelist exceeds a first prescribed threshold (e.g., first threshold or a higher/lower threshold). In the event that there is no correlation between the meta-information and the contents of the first blacklist and whitelist, the thread is deemed suspicious (or indefinite), which may lead to an analysis of the thread code or further analysis by a remote source.


Similarly, the second logic unit may determine whether a specific level of correlation (second threshold) exists between a representation of the thread code and content within a second blacklist and/or a second whitelist. According to one embodiment of the disclosure, the representation of the thread code may be a hash value such as a MD5 or SHA-256 value, a checksum, or another data format having a consistent size regardless of the byte size of the thread code. Alternatively, the representation of the thread code may be one or more portions of the thread code extracted from the entirety of the thread code. As a result, the content within the second blacklist and/or the second white list may include corresponding representations of shellcode associated with known, malicious code execution and/or corresponding representations of code associated with non-malicious code execution, respectively. The selected shellcode and/or code may be determined through machine learning, experiential knowledge, artificial intelligence-based results, or the like.


Similar to the analyses of the meta-information, as the second blacklist includes known shellcode, the second logic unit may classify the thread (represented by the thread code) is part of a cyberattack when the correlation between the thread code and the known shellcode exceeds a second prescribed threshold. The second prescribed threshold may be equivalent to the first threshold or may be adjusted (higher/lower) to accommodate the user's security risk tolerance. Optionally, as the second whitelist may include meta-information associated with known, non-malicious code, the second logic unit may classify the thread represented by the thread code as non-malicious (benign) code when the correlation between the thread code and contents within the second whitelist exceeds a third prescribed threshold (e.g., second threshold or higher/lower).


With respect to the computerized method for detecting malicious code execution, a first operation is conducted by the first logic unit, such as a kernel driver being part of the cyberthreat analytic logic for example, to detect newly created threads for one or more processes executing on a computing system (e.g., endpoint device, cloud network/service, etc.). According to one embodiment of the disclosure, one or more filtering operations may be conducted on the detected, newly created threads by filtering logic deployed within the kernel driver. The filtering operations produce a reduced set of newly created threads.


The kernel driver continues analyses of the reduced set of newly created threads by collecting meta-information associated with each of the detected threads, namely characteristics such as the locality of the creation of that thread (e.g., DLL location versus a user allocated memory), access permissions, memory allocation size for the thread, starting address for memory allocated for the thread, or the like. The kernel driver may include a heuristics engine to apply heuristics (rules based on the experiential knowledge and prior analyses of known malware) to collect and detect the particular meta-information for use in determining whether the newly created thread is malicious (and associated with a cyberattack) or benign. Additionally, using a portion of the collected meta-information, the kernel driver may be configured to further collect the thread code (i.e., code associated with the newly created thread). Both the meta-information along with the thread code are provided to the second logic unit, operating as a security agent.


According to one embodiment of the disclosure, the “security agent” may be an instance of a software component, which is instrumented as part of or operating in conjunction with the Windows® OS software and configured to conduct malware detection by at least analyzing incoming information from the kernel driver. As an illustrative example, the security agent may collect and compare meta-information (e.g., one or more portions of the collected meta-information) to meta-information associated with known malicious code execution events. Additionally, the security agent may collect and compare a representation of the thread code to a plurality of representations of shellcode in order to provide an additional analytic point to detect a malicious code execution event, where this additional analysis point further reduces the presence of false positives (FPs) and false negatives (FNs). The security agent generates a “threat score,” namely a value that represents a likelihood of a thread under analysis being part of a cyberattack based on malicious (position-independent) code execution.


More specifically, the security agent receives the meta-information and/or thread code related to the “suspicious” newly created thread from the kernel driver. The security agent conducts additional analyses of the meta-information and/or thread code to determine, based on determined threat score(s) for example, whether any of this information identifies that the thread is part of a cyberattack based on malicious code execution. Herein, according to one embodiment, the malicious code execution may be determined based on a comparison of meta-information associated with the newly created thread to meta-information associated with known malicious code execution events. The malicious (position-independent) code execution may be further confirmed based on an analysis of a representation of the thread code to representations of known shellcode.


Where the newly created thread is determined to be part of a cyberattack, an alert is triggered. The alert may operate as a warning of the detection of malicious thread injection, such as issuance of a dashboard warning to a security administrator and/or issuance of the same or different type of warning (e.g., pop-up message, text message, etc.) to the endpoint device user. Moreover, the information collected during the above-identified analyses (e.g., meta-information, shellcode, etc.) may be used to determine an identity of threat actors behind the cyberattack. Threat actors may be identifiable based on specifics associated with their cyberattack efforts, such as the uncovered shellcode may have been used by a particular threat actor in another attempted cyberattack previously attributed to that threat actor.


Where the newly created thread is determined, based on the meta-information and/or thread code, to be part of a cyberattack based on malicious code execution, the second logic unit may trigger a remediation operation to occur. The type of remediation selected may be dependent on the threat score(s) representing a likelihood of maliciousness for a newly created thread.


For instance, when a threat score assigned to the thread by thread classification logic within the security agent exceeds a first threshold denoting that the thread is malicious, the alert may trigger an automated remediation, e.g., by terminating the process associated with the malicious thread (or blocking further activities by the malicious thread). However, where the threat score assigned by the thread classification logic exceeds a second threshold (less than the first threshold but still denotes the thread is malicious), the alert may cause the dashboard warning and prompt an analyst to review the results and determine whether or not to initiate a remediation operation. However, where the threat score assigned to the thread by the thread classification logic exceeds a third threshold (less than the second threshold but still denotes the thread is malicious), the alert may cause the dashboard warning and rely on remediation to be conducted by the administrator based on security protocols set by the enterprise or user associated with the endpoint device.


If the suspicious thread is determined to be benign by the security agent (e.g., based on additional information available to the agent such as signatures, other indicators-of-compromise (IOCs), etc.), further analysis of the meta-information and/or thread code associated with the thread under analysis may be discontinued. However, if the security agent continues to classify the thread as “suspicious” (e.g., the threat classification of the newly created thread cannot yet be confirmed as “malicious” or “benign”), the security agent may be configured to provide the meta-information and the thread code to a centralized system (e.g., third party security server), which is communicatively coupled directly or remotely to the computing system via a network connection. The centralized system is configured to perform an emulation operation or other in-depth analyses on the meta-information and/or the thread code in order analyze the potential effects to the computing system (and network) if the thread code had been executed.


I. Terminology


In the following description, certain terminology is used to describe aspects of the invention. In certain situations, each of the terms “logic,” “logic unit,” “component,” and “system” is representative of hardware, firmware, and/or software that is configured to perform one or more functions. As hardware, the logic (or logic unit/component/system) may include one or more processors (referred to herein as “processor”) and/or a memory. Examples of a processor may include, but are not limited or restricted to a microprocessor, one or more processor cores, a programmable gate array, a microcontroller, an application specific integrated circuit, or any virtual representation of the processor, namely software that is coded to function the same as or similar to the physical processor. Similarly, examples of a memory may include, but are not limited or restricted to any type of volatile or non-volatile memory, or any virtual representation of the memory being software that is coded to function the same as or similar to the physical memory.


Alternatively, or in combination with the hardware circuitry described above, the logic (or logic unit/component/system) may be software in the form of one or more software modules. The software modules may include an executable application, a daemon application, an application programming interface (API), a subroutine, a function, a procedure, an applet, a servlet, a routine, source code, a shared library/dynamic load library, or one or more instructions. The software module(s) may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; a semiconductor memory; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the executable code may be stored in persistent storage.


A “computing system” generally refers to a physical electronic device featuring a processor, memory, and/or network connection or a virtual electronic device with this functionality. Examples of a computing system may include, but are not limited or restricted to any physical or virtual resource operating as a server, an endpoint device (e.g., a desktop or laptop computer, a wearable, a tablet, a device-installed mobile software, management console, industrial controller, info-entertainment system, etc.), a network adapter, or an intermediary communication device (e.g., router, firewall, etc.), a cloud service, or the like.


The term “meta-information” generally refers to a collection of information about (e.g., associated with) a thread for example. Examples of the meta-information may include, but are not limited or restricted to the following: (i) thread permission and/or (ii) thread execution address range.


The term “message” generally refers to signaling as information placed in a prescribed format and may be transmitted between different components. For instance, a message may be a Windows® messages or Windows® API.


The term “computerized” generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware.


In certain instances, the terms “compare,” comparing,” “comparison,” or other tenses thereof generally mean determining if a match (e.g., identical or a prescribed level of correlation) is achieved between two items where one of the items may include content pertaining to meta-information that is associated with an email message being analyzed.


The term “transmission medium” generally refers to a physical or logical communication link (or path) between two or more network devices. For instance, as a physical communication path, wired and/or wireless interconnects in the form of electrical wiring, optical fiber, cable, bus trace, or a wireless channel using infrared, radio frequency (RF), may be used.


Finally, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. As an example, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


The following description is not to be taken in a limiting sense, but is made merely for the purpose of describing the general principles of exemplary embodiments. The scope of the disclosure should be determined with reference to the claims. Reference throughout this specification to “one embodiment,” “an embodiment,” or similar language means that a particular feature, structure, or characteristic that is described in connection with the referenced embodiment is included in at least the referenced embodiment. Likewise, reference throughout this specification to “some embodiments” or similar language means that particular features, structures, or characteristics that are described in connection with the referenced embodiments are included in at least the referenced embodiments. Thus, appearances of the phrases “in one embodiment,” “in an embodiment,” “in some embodiments,” and similar language throughout this specification can, but do not necessarily, all refer to the same embodiment.


As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


II. Cyberthreat Analytic Logic Deployments


Referring to FIG. 1A, a first illustrative architecture of a computing system 100 deploying cyberthreat analytic logic 110 for identifying malicious (position-independent) code execution is shown. Operating as an endpoint device, the computing system 100 includes one or more processors 120, an interface 125 and a memory 130, which are communicatively coupled together over transmission medium 135. The cyberthreat analytic logic 110 is implemented within the memory 130 and is configured, when in operation, to detect, report and potentially mitigate cyberattacks based on malicious code execution. The cyberthreat analytic logic 110 includes a first logic unit 180 and a second logic unit 185, described below.


As shown in FIG. 1A, the memory 130 is configured to maintain software including an operating system (OS) 140 and one or more user software components 150 (e.g., program, application, plug-in, macro, or script). Herein, the operation system (OS) 140 includes a kernel 142, namely software that controls operations of the computing system 100. As referred to herein, the “kernel” 142 may include the privileged OS kernel, kernel extensions, and/or certain kernel drivers. In particular, the kernel 142 resides in a first (protected) area 132 of the memory 130 (referred to as “kernel space”) and is configured to perform critical tasks, such as running processes and handling interrupts for example, in this protected kernel space 132.


As further shown, the memory 130 further stores software 150, which reside within a second area 134 of the memory 130 (referred to as “user space”). Of the software 150, a first software program 152, when executed by the processor(s) 120, may invoke one or more user processes 1601-160m (M≥1). Each of the user processes 1601-160m may correspond to an executing instance of a program that performs certain functionality exhibited by the computing system 100 (e.g., input/output, file system management, etc.) in contrast to the kernel 142 that manages the individual user processes 1601-160m within the user space 134 Each user process can access the portion of memory allocated to the process but cannot access the portion of memory allocated to other processes unless explicitly allowed. These user processes 1601-160m may be automatically launched or manually launched by the user, and after being launched, some or all of the user processes 1601-160m may operate sequentially or concurrently (i.e., at least partially overlapping in time) with each other.


Referring still to FIG. 1A, at least one of the user processes 1601-160m (e.g., process 1601) may include one or more threads 1651-165N (N≥1), which collectively operate to provide the certain functionality offered by the process 1601. Each of the threads 1651-165N may share resources utilized by the process 1601 such as a region of the memory 130 allocated to the process 1601 for example. According to one embodiment of the disclosure, one or more of the threads 1651-165N may be created during execution of the process 1601 and/or may be created at another process 160m and injected to the memory region allocated for the running process 1601.


Within the kernel space 132, an Application Programming Interface (API) 170 provides a mechanism to issue a thread creation notification 182 to the first logic unit 180 in response to creation of a new thread (e.g., thread 1651) that occurs during execution of the process 1601. The thread create notification 182 may correspond to a thread notification callback that provides the first logic unit 180 with meta-information associated with the newly created thread (e.g., thread 1651) such as a PD. Additionally, other meta-information associated with the thread 1651 (e.g., thread permissions, thread addressing information, allocated memory size allocated to the thread 1651, etc.) may be acquired by accessing certain Windows-based data structures. Thereafter, a portion of this collection of meta-information associated with the thread 1651 may be useful in determining whether the new thread 1651 was created in either the kernel space 132 or the user space 134 of the memory 130 and whether the thread 1651 is part of a malicious code execution cyberattack.


A second logic unit 185, also referred to as a “security agent,” is installed within the user space 134. The second logic unit 185 may be implemented as an instance of a software component that is instrumented for communications with the first logic unit 180 (e.g., kernel driver) and for conducting malware detection, notably detection of a malicious code execution event. For such detection, the second logic unit 185 may collect and determine whether a suitable level of correlation exists between the meta-information associated with the thread 1651 and meta-information associated with known malicious code execution events (i.e., these events are stored in memory and may be accessed as a shared resource). If this level of correlation is reached or exceeded, the thread 1651 is associated with a cyberattack involving malicious code execution. A similar analysis of the code associated with the thread 1651 may be accessed based on the thread create notification 182 to provide additional analytics to confirm a malicious process execution event, where these additional analytics may further reduce an occurrence of a false positive (FP) or a false negative (FN).


Referring now to FIG. 1B, a second illustrative architecture of the computing system 100 deploying the cyberthreat analytic logic 110 for identifying malicious code execution is shown. For this embodiment, the computing system 100 is deployed as a cloud network 100 such as a private cloud network or a public cloud network for example. The cloud network 100 includes a cloud service 190 featuring a second embodiment of the cyberthreat analytic logic 110 used for detection (and potential remediation) of malicious code execution events.


Herein, the cyberthreat analytic logic 110 features the first logic unit 180 and the second logic unit 185, which are deployed as software components maintained with cloud storage 192 (e.g., S3 storage where the cloud service 190 is offered by a public cloud network such as Amazon Web Services “AWS,” etc.). The first logic unit 180 is deployed within a first region 193 of the cloud storage 192, and thus, afforded full or substantial access permissions to memory available in the cloud storage 192 (corresponding to the kernel space 132). The second logic unit 185, deployed with a second region 194 of the cloud storage 192, is afforded lesser access permissions than the first logic unit 180 (corresponding to the user space 134). According to this embodiment of the disclosure, the processor(s) 120 of the cloud network 100 may corresponding to a virtual processor 196 such as one or more compute engines (CE) 198 provided as part of AWS.


III. Cyberthreat Analytic Logic Operability


Referring now to FIG. 2, an exemplary embodiment of a logical representation of software components of the cyberthreat analytic logic 110 is shown, where the software components reside in the kernel space 132 and the user space 134 of the memory 130 implemented within the computing system 100, as shown in FIG. 1A or FIG. 1B. Herein, the cyberthreat analytic logic 110 features the first logic unit 180 operating as a software driver maintained within the kernel space 132 of the memory 130 (kernel driver) and second logic unit 185 operating as a security agent maintained within the user space 134 of the memory 130. The placement of the first logic unit 180 within the kernel space 132 results in improved accuracy and reliability in analytics by controlling execution of the newly created thread to ensure that its corresponding meta-information and/or code is retrieved for use in analyzing whether the thread is associated with malicious code execution, such as malicious remote (code) injection or malicious local reflection. Stated differently, such improved accuracy and reliability is achieved, in part, because execution of the detected, newly created thread 1651 (and its corresponding process 1601) can be effectively suspended (e.g., paused) to allow the first logic unit 180 to extract meta-information 220 and code 230 associated with the thread 1651 as, based on the operability of the Windows® OS, the newly created thread 1651 cannot be terminated before termination of operability of the first logic unit 180 (acting as a kernel driver). Analyses of the meta-information 220 and/or code 230, which may constitute shellcode, may assist in the reduction (in number) of false positives (FPs) and false negatives (FNs).


More specifically, as illustrated in FIG. 2, the first logic unit 180 may be configured to register with the Windows® API 170 to receive the thread create notification 182, namely a thread notification callback message that notifies the first logic unit 180 (e.g., Windows® kernel driver) that a new thread has been created to run in a portion of memory allocated to the process 1601 while the process 1601 is being executed. According to this embodiment of the disclosure, the thread create notification 182 may include information 200 associated with the newly created thread 1651 such as, for example, a source process identifier 202 (“source PID”) that identifies the source of the newly created thread 1651 and a destination PID 204 that identifies the intended destination of the newly created thread 1651. The first logic unit 180 is configured to use the source PID 202 and the destination PID 204 for filtering (discarding) received information representative of a subset of the detected, newly created threads 1651-165N that are unlikely associated with malicious code execution.


According to one embodiment of the disclosure, the newly created thread 1651 may be loaded into memory associated with (e.g., allocated to) the process 1601 through remote (code) injection or local reflection. In particular, the first logic unit 180 may be configured to detect the newly created thread 1651 is inserted into memory associated with (e.g., allocated to) the process 1601 through remote injection when the source PID 202 associated with the newly created thread 1651 differs from its destination PID 204. Similarly, the first logic unit 180 may be configured to detect the newly created thread 1651 is created through local reflection when the source PID 202 associated with the newly created thread 1651 is the same as its destination PID 204.


As described above, the source PID 202 and the destination PID 204 may be provided as part of the information 200 within the thread create notification 182. From the source PID 202, the first logic unit 180 can further identify whether the newly created thread is a kernel-based thread (i.e., created in the kernel space 132) or a userland-based thread (i.e., a thread created in the user space 134). In particular, the first logic unit 180 is configured to detect whether the newly created thread 1651 constitutes a kernel-based thread or a userland-based thread when the source PID 202 is assigned a prescribed value.


Stated differently, upon detecting one or more newly created threads 1651-165N, the first logic unit 180 (kernel driver) may be configured to perform one or more filtering operations to potentially discard certain types of threads, thereby generating a reduced set of threads 1651-165j (N≥J≥1) for subsequent analysis. With respect to a first filtering operation, the first logic unit 180 may be configured to concentrate monitoring of the newly created threads 1651-165N based on the locality of its source. As a result, the first logic unit 180 may be configured to monitor for (i) new threads created through remote (code) injection, (ii) new threads created through local reflection, or (iii) new thread created through remote (code) injection or local reflection.


Upon receiving the information 200 within the thread create notification 182, the first logic unit 180 may be further configured to perform a second filtering operation that disregards thread create notifications associated with newly created system threads (e.g., threads generated in the kernel space 132). The thread create notification 182 may identify whether a newly created thread is a system thread when the source PID 204 has a prescribed value (e.g., PID 4 is the Process ID for the Windows® system process). Herein, the first filtering operation and the second filtering operation may be performed sequentially or concurrently.


Additionally, the first logic unit 180 may be configured to gather meta-information 220 associated with each thread of the reduced set of newly created threads 210. The meta-information 220 may include, but is not limited or restricted to (a) information identifying what permissions 222 (read/write/execute) are assigned to a specific newly created thread, (b) a start address 224 for that specific newly created thread, (c) a size of memory 226 allocated to the specific newly created thread, or the like.


In summary, according to one embodiment of the disclosure, the first logic unit 180 may be configured to (i) detect newly created threads, optionally through a Windows-based API 170, (ii) filter certain type(s) of threads (e.g., system threads, threads created through remote injection, threads created through local reflection, etc.) from these detected threads to produce the reduced set of newly created threads 210, and (iii) acquire meta-information 220 associated with each thread of the reduced set of newly created threads 210.


Additionally, as an optional capability, the first logic unit 180 may be configured to obtain code 230 associated with each thread of the reduced set of newly created threads 210 (hereinafter referred to as “thread code” 230). According to one embodiment, the first logic unit 180 may obtain the thread code 230 by performing a memory copy of a region of memory defined by the start address 224 and the thread allocated memory size 226 being part of the meta-information 220. This acquisition of the meta-information 220 and/or thread code 230 is assured based on the deployment of the first logic unit 180 as a kernel driver within the kernel space 132 as described above.


In particular, where the first logic unit 180 is configured to retrieve the thread code 230 and malicious code execution is being conducted, the thread code 230 would correspond to shellcode. Hence, analytics of the shellcode 230 may be conducted to verify whether a newly created thread is or is not associated with a cyberattack through remote injection or local reflection.


Operating in user space 134 and responsible for determining whether the thread 1651, as represented by the meta-information 220 and/or the thread code 230 is associated with a cyberattack, the second logic unit (security agent) 185 may be configured to receive the meta-information 220 and optionally the thread code 230. Herein, the second logic unit 185 may be configured to receive the meta-information 220 and optionally the thread code 230 for each filtered, newly created thread successively. Alternatively, the first logic unit 180 may temporarily store the meta-information and/or thread code for multiple detected threads and upload to the second logic unit 185 collectively (e.g., upload information associated with multiple detections at scheduled times or at times when processor utilization is less than a prescribed threshold (e.g., less than 50% utilization, less than 25% utilization, etc.). Herein, description of meta-information and/or thread code uploading for a single thread is discussed, albeit the information may be accompany meta-information and/or thread code for other newly created (and filtered) threads.


According to one embodiment of the disclosure, the security agent 185 conducts one or more analyses of the meta-information 220, where the analyses may include a determination whether a particular level of correlation (e.g., from identical to a selected degree of similarity) exists between one or more portions of the meta-information 220 and known malicious meta-information 242 within one or more blacklists 240. Upon determining that the correlation between the portion(s) of the meta-information 220 and known malicious meta-information 242 within any of the blacklists 240 meets or exceeds the particular level of correlation, the security agent 185 may issue an alert 260 identifying that a malicious code execution event, representative of a cyberattack based on malicious code execution, is being conducted on the computing system 100.


Additionally, as an optional analytic, the security agent 185 may conduct one or more analyses on the thread code 230. The analyses may include (i) performing a transformation of the thread code 230 (e.g., conducting a one-way hash operation) to generate a representation 270 of the thread code 230 (or a portion of the thread code 230) and (ii) determining whether a certain level of correction exists between the representation 270 of the thread code 230 (or a portion of the thread code 230) and representations 280 of known shellcode 244 (or portions of the known shellcode 244). The representations of known shellcode 244 (or portions thereof) may be stored within the one or more blacklists 240. This comparison may be conducted to confirm that the newly created thread associated with the thread code 230 is associated with a cyberattack based on malicious code execution. Herein, according to one embodiment of the disclosure, the representation 270 of the thread code 230 (or a portion of the thread code 230) and representations 280 of the known shellcode (or portions of the known shellcode 244) may be a resultant hash value such as a MD5 or SHA-256 value, a checksum, or another data format having, e.g., a consistent size regardless of the byte size of the thread code 230.


In summary, the security agent 185 conducts analytics to determine whether a suitable level of correlation exists between at least a portion of the collected meta-information 220 and contents within a first blacklist 2401 and/or a first whitelist 2501. For example, the first blacklist 2401 may include the known malicious meta-information 242. The first whitelist 2501 may include meta-information 243 associated with known, non-malicious code execution events. Similarly, the security agent 185 may conduct analytics to determine whether a suitable level of correlation exists between the representation 270 of the thread code 230 or a portion thereof (e.g., SHA-256 hash value, MD5 hash value, checksum, etc.) and content within a second blacklist 2402 and/or a second whitelist 2502. The second blacklist 2402 may include representations 282 (one-way hash values) of shellcode (or portions of shellcode) while the second whitelist 2502 may include representations 282 (e.g., one-way hash values) of selected code associated with non-malicious code execution events. The code being used to formulate the second whitelist 2502 may be determined through machine learning, experiential knowledge, artificial intelligence-based results, or the like.


. However, if the security agent 185 is configured to classify the thread as “suspicious” or indefinite (e.g., the threat classification of the newly created thread cannot yet be confirmed as “malicious” or “benign”), the security agent 185 may be configured to provide the meta-information 220 and the thread code 230 to a centralized system 290 (e.g., third party security server), which is communicatively coupled directly or remotely to the computing system via a network connection. The centralized system 290 is configured to perform an emulation operation or other in-depth analyses on the meta-information 220 (e.g., virtual machine (VM-based) execution or machine-learning analysis) and/or the thread code 230 in order analyze the potential effects to the computing system (or network) caused by execution of the newly created thread. Additionally, the centralized system 290 may perform enrichment operations such as determining additional context with respect to the newly created thread such as whether any malicious domains are present in the thread code 230 and/or determining whether any intelligence in the form of context information can be obtained from the results of static and/or dynamic analyses.


IV. Thread Detection Logic—Architecture and Operability


Referring to FIG. 3, an exemplary embodiment of a logical representation of the first logic unit 180 operating as part of the cyberthreat analytic logic 110 and deployed within the kernel space 132 of the memory 130 of FIG. 1A (or first region of cloud storage 192 of FIG. 1B) is shown. Operating as a kernel driver, the first logic unit 180 includes thread detection logic 300, which includes monitoring logic 310, filtering logic 320, meta-information collection logic 330, and thread code extraction logic 340. Each of the filtering logic 320, the meta-information collection logic 330 and the thread code extraction logic 340 may operate separately or concurrently with other logic.


Herein, the monitoring logic 310 may be configured to establish communications with kernel-level tracing component 350, which is assessable via the Windows® Thread Creation API 170. The kernel-level tracing component 350 is configured to provide the thread create notification 182 to notify the monitoring logic 310 of a new thread being created during operations of a monitored process. Herein, the monitoring logic 310 may be notified in accordance with a “push” notification scheme in which the kernel-level tracing component 350 sends the thread create notification 182 in response to creation of a new thread by a monitored process. Alternatively, the monitor logic 310 may be notified in accordance with a “pull” notification scheme in which the monitoring logic 310 issues a query message 312 to the kernel-level tracing component 350, which returns one or more thread create notifications 182 corresponding to new threads that are being created and operating as part of the monitored process.


The filtering logic 320 is configured to perform one or more filtering operations to disregard newly created system threads, namely kernel-based threads for example, to maintain information 215 associated with the reduced set of newly created threads within a data store 360. In particular, each of the thread notification callbacks may include information to identify whether a newly created thread associated with that thread notification callback is a kernel-based thread. Given that malicious code execution tends to be perpetrated on userland-based threads, newly created system threads can be discarded, resulting in a lesser number of threads to be evaluated.


The meta-information collection logic 330 is configured to collect the meta-information 220 associated with each of the reduced set of newly created threads 210. For each newly created thread from the reduced set of newly created threads 210, the meta-information 220 may be extracted from information within its corresponding thread create notification 182 and/or information gathered from accessing certain Windows-based data structures (where acquisition is ensured based on deployment and operability of the first logic unit 180 as a kernel driver within the kernel space 132 of the memory 130). As described above, the meta-information 220 may include, but is not limited or restricted to at least (a) permissions 222 assigned to a particular newly created thread, (b) the start address 224, and/or (c) the allocated memory size 226 for the newly created thread.


Herein, the thread code extraction logic 340 is in communication with the meta-information collection logic 330 to receive the start address 224 of the newly created thread and the thread allocated memory size 226, being part of the meta-information 220 obtained by the meta-information collection logic 330, for each newly created thread. Based on this information, the thread code extraction logic 340 conducts a memory copy of the contents within a segment of memory defined by the start address 224 and the thread allocated memory size 226 to acquire the thread code 230. The controller 370 performs (drives) operability of the first logic unit 180.


Referring now to FIG. 4, an illustrative embodiment of an exemplary flowchart of the operations of the thread detection logic 300, implemented as part of the first logic unit 180 of FIG. 3, is shown. Herein, the thread detection logic continues to monitor for thread create notifications that signifies creation of a new thread during execution of a process (operations 400). During receipt of the thread create notifications, the thread detection logic conducts a filtering operation to concentrate on newly created threads with a greater likelihood of being associated with a cyberattack involving malicious code execution (operation 410). An example of the filtering operations includes determining whether the thread notification callback corresponds to a newly created system thread (operation 415). If so, the newly created thread may be discarded (operation 420). Based on the filtering operations, a reduced set of newly created threads are selected for analysis (operation 425).


For each of the newly created threads, meta-information associated with the newly created threads is collected (operation 430). The particular meta-information to be collected may be pre-selected (e.g., manufacturer set), configurable (e.g., selected) by a security administrator, or a combination where certain meta-information that is considered essential for malicious code execution analytics (e.g., starting address, thread memory allocation size, etc.) is pre-selected while other meta-information may be retrieved as selected by the security administrator (or user). Also, provided retrieval of the thread code is desired, using a portion of the collected meta-information, the thread code associated with the newly created thread may be recovered (operations 440 and 445). Optionally, as shown in FIG. 4, a transformation of the thread code may be conducted to produce a representation of the thread code (e.g., generate a hash value constituting a representation of the thread code).


Therefore, the meta-information and optionally the thread code is provided to the security agent residing in the user space (operation 460). The agent is configured to conduct analytics on the meta-information and/or thread code to determine whether the newly created thread is associated with a malicious code execution cyberattack.


V. Security Agent—Architecture and Operability


Referring to FIG. 5, an exemplary embodiment of a logical representation of the second logic unit 185 of FIG. 1A or FIG. 1B is shown. Operating as a security agent, for this embodiment, the second logic unit 185 includes thread analytic logic 500, thread classification logic 520 and reporting logic 530. The thread analytic logic 500 is configured to receive the meta-information 220 and/or the thread code 230 related to a suspicious thread from the first logic unit (kernel driver) 180. The thread analytic logic 500 conducts analyses of the meta-information 220 and/or the thread code 230 to determine whether the newly created thread is associated with a cyberattack based on malicious code execution.


More specifically, the thread analytic logic 500 may include correlation logic 505, which is configured to conduct one or more analyses associated with the meta-information 220 to determine whether a correlation exists between a portion of the meta-information 220 and contents maintained within the blacklists 240, which include a first set (one or more) of blacklists 540 and/or a first set of whitelists 550. For example, the thread analytic logic 500 is configured to (i) access the first set of blacklists 540, which includes meta-information 545 associated with known malicious code execution events, and (ii) conduct one or more analyses to determine a level of correlation between the meta-information 220 and the meta-information 545 maintained within the first set of blacklist 540. This level of correlation, referred to as a first threat score 560 (e.g., ranging from 0→100), may be provided to the thread classification logic 520. Albeit, in lieu of determining a level of correlation based on scoring, it is contemplated that the level of correlation may be determined based on a degree of compliance and/or non-compliance with a set of rules that may be formulated to identify meta-information associated with known malicious code execution events.


Similarly, whitelists 250 may be utilized. More specifically, the thread analytic logic 500 may be configured to (i) access the first set of whitelist 550, which includes meta-information 555 associated with known, non-malicious code execution events, and (ii) conduct one or more analyses to determine a level of correlation between the meta-information 220 and the meta-information 555 maintained within the first set of whitelists 550. This level of correlation, referred to as a second threat score 561, which may be calibrated differently than the first threat score 560 (e.g., ranging from 100→0), may be provided to the classification logic 520. As stated above, in lieu of determining a level of correlation based on scoring, it is contemplated that the level of correlation may be determined based on a degree of compliance and/or non-compliance with another set of rules that may be formulated to identify meta-information associated with known non-malicious code execution events.


Additionally, the thread analytic logic 500 may further conduct one or more analyses pertaining to the thread code 230, which assists in determining whether the newly created thread is associated with a cyberattack based on malicious (position-independent) code execution. Herein, the thread analytic logic 500 includes transformation logic 510 that is configured to receive the thread code 230 and conduct one or more operations on the thread code 230 to generate a representation 570 of the thread code 230. Herein, the representation 570 of the thread code 230 may correspond to a hash value generated from the thread code 230 or a portion of the thread code 230 such as a SHA-256 hash value or an MD5 hash value. As an alternative, the representation 570 of the thread code 230 may correspond to an extracted portion of the thread code 230 or a checksum of the thread code 230. For this embodiment, the extracted portion of the thread code 230 may be selected based on machine learning, experiential knowledge, artificial intelligence-based results, or the like.


Thereafter, the thread analytic logic 500 conducts one or more analyses associated with the representation 570 to determine a level of correlation between the representation 570 and contents maintained within a second set of blacklist 580 and/or a second set of whitelist 560. In particular, the thread analytic logic 500 is configured to (i) access the second set of blacklists 580, which includes representation 585 of shellcode pertaining to malicious code execution, and (ii) conduct one or more analyses to determine a level of correlation between the representation 570 and representations 585 maintained within the second set of blacklists 580. This level of correlation, such a third threat score 562 (e.g., ranging from 0→100) or a degree of compliance and/or non-compliance with a chosen rule set for example, may be provided to the classification logic 520.


Also, the thread analytic logic 500 is configured to (i) access the second set of whitelists 590, which includes representations 595 associated with definitive, non-malicious thread code, and (ii) conduct one or more analyses to determine a level of correlation between the representation 570 and representations 595 maintained within the second set of whitelists 590. This level of correlation, such as a fourth threat score 563, which may be calibrated differently than the third threat score 562 (e.g., ranging from 100→0) or measured based on compliance and/or non-compliance with another rule set, may be provided to the classification logic 520.


As further shown in FIG. 5, the classification logic 520 receives analytic results (threat scores 560-563) from the thread analytic logic 500 and generates a final threat score based on these analytic results. According to one embodiment, the final threat score may be an aggregation of any combination of threat scores (e.g., threat scores 560 and 562) determined separately in connection with determined levels of correlation between (i) the meta-information 220 with meta-information associated with threads associated with known malicious code execution events and/or known non-malicious code execution events and//or (ii) the representation 570 of the thread code 230 and representations associated with shellcode and/or definitive, non-malicious thread code. Alternatively, the final threat score may be a weighted aggregation or an average between the threat scores 560-563, or a maximum threat score of these two threat scores. The classification logic 520 determines whether the newly created thread is malicious or non-malicious based on the final threat score.


Herein, where the newly created thread is deemed malicious based on the final threat score determined from the meta-information 220 and/or the thread code 230, the classification logic 520 may provide information 599 to the reporting logic 530 that identifies an assigned classification for the thread under analysis. For instance, when the final threat score determined the classification logic 520 exceeds a first threshold that denotes the newly created thread is malicious, the reporting logic 530 may receive information that causes the reporting logic 530 to issue the alert 260 that triggers an automated remediation of the newly created thread by terminating the process associated with the malicious thread (or blocking further activities by the malicious thread). However, where the final threat score assigned by the classification logic 520 exceeds a second threshold (less than the first threshold but still that denotes the thread is malicious), the reporting logic 530 may issue an alert that causes a dashboard warning and prompts an analyst to immediately review the results and determine whether to conduct a remediation operation on the malicious thread. However, where the final threat score assigned by the classification logic 520 exceeds a third threshold (less than the second threshold but still that denotes the thread is malicious), reporting logic 530 may issue an alert that causes the dashboard warning on the endpoint device (and/or another endpoint device), where remediation is determined by an administrator based on security protocols to be followed by the user of the endpoint device.


VI. Cyberthreat Analytic Logic—Flow of Operation


Referring now to FIGS. 6A-6B, an illustrative embodiment of an exemplary flowchart of the operations performed by the cyberthreat analytic logic 110 of FIG. 1A or FIG. 1B is shown. Herein, a first series of operations is conducted by the first logic unit, such as a kernel driver being part of the cyberthreat analytic logic for example. The creation of new threads for one or more processes executing on a computing system may be monitored (operation 600). As the newly created threads are detected, one or more filtering operations may be conducted on the detected, newly created threads (operation 605). The filtering operations are performed to recover a reduced set of newly created threads (operation 610). The reduced set of newly created threads excludes system threads from subsequent analysis as to whether the newly created threads are associated with a cyberattack based on malicious code execution.


For each (filtered) thread of the reduced set of newly created threads, meta-information associated with each of these detected threads is collected (operation 615). The meta-information may include thread characteristics such as the locality of the creation of that thread (e.g., DLL location versus a user allocated memory), access permissions, thread memory allocation size for the thread, starting address for memory allocated for the thread, or the like. Additionally, using a portion of the collected meta-information, the code associated with the newly created thread (e.g., thread code) may be obtained (operation 620). The meta-information and/or the thread code is provided to the second logic unit that conducts non-behavioral analyses of the meta-information (operation 625). The non-behavioral analyses corresponds to analyses that can be performed without execution of the thread and monitoring behaviors of the thread or process associated with the thread.


According to one embodiment of the disclosure, a second series of operations is conducted by the second logic unit, such as a security agent being part of the cyberthreat analytic logic for example. Herein, for this embodiment of the disclosure, the second series of operations includes the non-behavioral analyses, where the second logic unit is determining the level of correlation between the received meta-information and meta-information associated with known malicious code execution events (operation 630). Additionally, or as an optional analytic, the level of correlation between a representation of the received thread code and a plurality of representations of shellcode associated with known malicious code execution events may be determined (operation 635).


Thereafter, based on the levels (or level) of correlation determined, represented by the threat scores (or threat score) according to one embodiment of the disclosure, a determination is made whether the newly created thread is associated with a cyberattack based on malicious code execution (operation 640). Depending on the levels of correlation (threat scores) determined, the newly created thread may be classified as “malicious,” “benign,” or “suspicious,” which may prompt additional analytics (e.g., emulation, behavioral analysis, etc.) remotely from the computing system (operations 645-655). Where the newly created thread is determined to be associated with a cyberattack based on malicious code execution (e.g., thread deemed malicious), an alert is generated and, optionally, a remediation scheme to initiate (operations 660-665). The type and/or user involvement in the selection of a particular remediation scheme (e.g., automated, administrator-based, etc.) may be based, at least in part, on the values of the threat scores. For instance, where the threat score exceeds a threshold that definitively classifies the thread as part of a cyberattack, the remediation scheme is automated without any administrator participation. As the threat score diminishes, the administrator (for the endpoint or cloud service) may have greater input as to the type and/or degree of remediation (e.g., blocking, quarantining, continued process with heightened controls as to communications over a public network (e.g., reduced to local area network, reduced to only certain approved web or email servers, etc.).


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. However, it will be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A system, comprising: one or more processors; anda memory communicatively coupled to the one or more processors, the memory including a first memory region operating as a kernel space and a second memory region operating as a user space, the memory comprises a first logic unit maintained within the kernel space, the first logic unit to (i) receive a thread creation notification via an Application Programming Interface identifying a newly created thread, (ii) determine a thread type associated with the newly created thread to determine whether the newly created thread is a filtered thread type of one or more filtered thread types, and (iii) extract, within the kernel space, at least meta-information associated with the newly created thread included as part of the threat creation notification, provided the newly created thread is a thread type other than the one or more filtered thread types, anda second logic unit maintained within the user space, the second logic unit to receive at least the meta-information associated with the newly created thread and conduct analytics on at least the meta-information to attempt to classify the newly created thread,wherein an alert is generated by the second logic unit upon classifying the newly created thread as a cyberattack associated with a malicious position independent code execution based at least on results of the analytics associated with the meta-information associated with the newly created thread.
  • 2. The system of claim 1, wherein the malicious position independent code execution corresponding to either (i) a malicious remote injection in which malicious code associated with the newly created thread is inserted into a process that includes the newly created thread or (ii) a malicious local reflection in which a malicious thread is created and invoked by the process that includes the newly created thread.
  • 3. The system of claim 1, wherein the filtered thread type of the one or more filtered thread types includes a system thread being a thread generated in the kernel space and the first logic unit is configured to detect newly created threads and filter threads being any of the one or more filtered thread types to produce a reduced set of newly created threads including the newly created thread.
  • 4. The system of claim 1, wherein the second logic unit to conduct the analytics on the meta-information associated with the newly created thread by determining whether at least a particular level of correlation exists between the meta-information and meta-information associated with known malicious code execution events.
  • 5. The system of claim 1, wherein the one or more filtered threads includes one or more threads created in the kernel space, one or more threads created through remote injection, or one or more threads created through local reflection.
  • 6. The system of claim 1, wherein the first logic unit further extracting thread code associated with the newly created thread and the second logic unit to conduct the analytics on the meta-information associated with the newly created thread by determining whether at least a first level of correlation exists between the meta-information and meta-information associated with known malicious code execution events or a second level of correlation exists between a representation of the thread code and a representation of shellcode.
  • 7. The system of claim 6, wherein the representation of the thread code includes at least a hash value of at least a portion of the thread code and the representation of the shellcode includes at least a hash value of at least a portion of the shellcode.
  • 8. The system of claim 7, wherein the second logic unit to provide at least the meta-information associated with the newly created thread and the thread code associated with the newly created thread to a centralized system that performs an emulation operation or other in-depth analyses on at least one of the meta-information associated with the newly created thread or the thread code associated with the newly created thread in order to analyze potential effects caused by execution of the newly created thread by the computing system.
  • 9. The system of claim 1, wherein the system is operating as a cloud service with the one or more processors corresponding to one or more virtual processors.
  • 10. A non-transitory storage medium including code including a first logic unit to operate in a kernel space of a memory and a second logic unit configured to operate in a user space of the memory that, upon execution by one or more processors, performs operations comprising: receiving, by the first logic unit via an Application Programming Interface, a notification identifying a newly created thread;determining a thread type associated with the newly created thread to determine whether the newly created thread is a predetermined thread type;extracting, by the first logic unit operating within the kernel space, at least meta-information associated with the newly created thread included as part of the notification when the newly created thread is a thread type other than the predetermined thread type;receiving, by the second logic unit, at least the meta-information associated with the newly created thread;conducting, by the second logic unit, analytics on at least the meta-information to attempt to classify the newly created thread; andissuing an alert, as generated by the second logic unit, upon classifying the newly created thread as a cyberattack associated with a malicious position independent code execution based at least on results of the analytics associated with the meta-information associated with the newly created thread.
  • 11. The non-transitory storage medium of claim 10, wherein the malicious position independent code execution corresponding to either (i) a malicious remote injection in which malicious code associated with the newly created thread is inserted into a process that includes the newly created thread or (ii) a malicious local reflection in which a malicious thread is created and invoked by the process.
  • 12. The transitory storage medium of claim 10, wherein the determining of the thread type associated with the newly created thread comprises determining whether the newly created thread is a thread created in the kernel space, a thread created through remote injection, or a thread created through local reflection.
  • 13. The transitory storage medium of claim 10, wherein the conducting of the analytics on the meta-information associated with the newly created thread comprises determining whether at least a particular level of correlation exists between the meta-information and meta-information associated with known malicious code execution events.
  • 14. The transitory storage medium of claim 10, wherein the first logic unit of the code, upon execution by the one or more processors, further comprises extracting thread code associated with the newly created thread.
  • 15. The transitory storage medium of claim 14, wherein the second logic unit of the code, upon execution by the one or more processors, conducting of the analytics on the meta-information associated with the newly created thread by at least determining whether at least a first level of correlation exists between the meta-information and meta-information associated with known malicious code execution events or a second level of correlation exists between a representation of the thread code and a representation of shellcode.
  • 16. The transitory storage medium of claim 15, wherein the representation of the thread code includes at least a hash value of at least a portion of the thread code and the representation of the shellcode includes at least a hash value of at least portion of the shellcode.
  • 17. The transitory storage medium of claim 16, wherein the second logic unit, upon execution by the one or more processors, to provide at least the meta-information associated with the newly created thread and the thread code associated with the newly created thread to a centralized system that performs an emulation operation or other in-depth analyses on at least one of the meta-information associated with the newly created thread or the thread code associated with the newly created thread in order to analyze potential effects caused by execution of the newly created thread by the computing system.
  • 18. The transitory storage medium of claim 16, wherein the second logic unit, upon execution by the one or more processors, to provide at least the meta-information associated with the newly created thread and the thread code associated with the newly created thread to a centralized system to perform enrichment operations to determine additional context with respect to the newly created thread.
  • 19. The transitory storage medium of claim 10 and the one or more processors being deployed within a cloud service with the one or more processors corresponding to one or more virtual processors.
  • 20. A method for detecting malicious position independent code execution, the method comprising: receiving, via an Application Programming Interface, a notification identifying a newly created thread by a first logic unit stored within a kernel space of a memory;determining a thread type associated with the newly created thread to determine whether the newly created thread is a predetermined thread type, wherein the predetermined thread type includes a thread created in the kernel space;extracting, by the first logic unit operating within the kernel space, at least meta-information associated with the newly created thread included as part of the notification when the newly created thread is a thread type other than the predetermined thread type;receiving at least the meta-information associated with the newly created thread by a second logic unit stored within user space of the memory;conducting analytics on at least the meta-information by the second logic unit to attempt to classify the newly created thread; andissuing an alert, as generated by the second logic unit, upon classifying the newly created thread as a cyberattack associated with the malicious position independent code execution based at least on results of the analytics associated with the meta-information associated with the newly created thread.
  • 21. The method of claim 20, wherein the malicious position independent code execution corresponding to either a malicious remote injection in which malicious code associated with the newly created thread is inserted into a process that includes the newly created thread or a malicious local reflection in which a malicious thread is created and invoked by the process that includes the newly created thread.
US Referenced Citations (718)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Amold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9372989 Grystan Jun 2016 B2
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060259967 Thomas Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Amold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255014 Sallam Oct 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150101044 Martin Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150326592 Vissamsetty Nov 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20170124327 Kumbhar May 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
20190156027 Dabak May 2019 A1
20200210591 Monastyrsky Jul 2020 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (57)
Entry
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub .- mining.pdf-.
“Network Security: NetDetector-Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.sp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cohen, M.I. , “PyFlag-An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-d/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.