Systems and methods for malware attack prevention by intercepting flows of information

Information

  • Patent Grant
  • 10165000
  • Patent Number
    10,165,000
  • Date Filed
    Monday, November 24, 2014
    9 years ago
  • Date Issued
    Tuesday, December 25, 2018
    5 years ago
Abstract
Systems and methods for malware attack prevention are provided. The malware attack prevention system features a heuristic module, an analysis environment and an interception module. The heuristic module is configured to (i) receive incoming data from a particular source over a first communication path and (ii) analyze the incoming data to determine whether the incoming data is suspicious, where the suspicious incoming data represents a prescribed likelihood that the incoming data is associated with a malware attack. The analysis environment is configured to analyze the suspicious incoming data to identify whether the suspicious incoming data is associated with a malware attack. Lastly, the interception module is configured to redirect a subsequent flow of data from the particular source to the malware attack prevention system in response to determining, by at least the heuristic module, that the incoming data is suspicious.
Description
BACKGROUND OF THE INVENTION
Field of the Invention

The present invention relates generally to network security. More particularly, the present invention relates to malware attack prevention.


Background Art

Presently, malicious software (i.e., malware), can attack various devices via a network. For example, malware may include any program or file that is harmful to a computer user, such as computer viruses, worms, Trojan horses, spyware, or any programming that gathers information about a computer user without permission. Various processes and devices have been employed to prevent the problems that malware can cause.


For example, client devices often include malware scanning software that scans a particular client device for malware. The scanning may be performed based on a schedule specified by a user associated with the particular device, by a system administrator, and so forth. Unfortunately, by the time the malware is detected by the scanning software, some damage on the particular client device may have already occurred.


Another option for preventing malware is a honey pot. A honey pot is a computer system on the Internet that is expressly set up to attract and “trap” a user that attempts to penetrate other users' computer systems. The user can include a hacker, a cracker, or a script kiddy. The honey pot records the activities of the user invading the other users' computer systems. Disadvantageously, as the honey pot is being invaded, so too are other users' computer systems on the same network. Thus, other users' computer systems may be harmed while the honey pot determines the nature of the malware invading the honey pot's own computer system.


One disadvantage of the “honey pot” approach is the passive nature of the trap. Generally, honey pots comprise a static IP address. The user of the honey pot tries to attract attention to make the honey pot an attractive target to hackers, crackers, and script kiddies. The user of the honey pot will also reduce security on the machine as to allow attackers access so as to track the user's attack by recording the attack vector (i.e., vulnerability exploited to attack the honey pot) and the payload (i.e., damage caused by the attack.) Unfortunately, if the attack is aware of the honey pot, the honey pot can easily be avoided by simply not attacking the honey pot's IP address. Further, some attacks include scans for computers and open ports. A honey pot's existence and vulnerability to such a scanning attack may be lost in a list of other potential targets. As such, the honey pot may not be attacked, but rather other computers containing valuable data.


SUMMARY OF THE INVENTION

Systems and methods for malware attack prevention are provided. According to one method, network data is copied from a communication network. It is then determined if a possible malware attack is within the copied network data. The network data is intercepted based on the determination. The network data is then analyzed to identify a malware attack.


Intercepting the network data based on the determination can comprise identifying a source internet protocol address of the copied network data and intercepting the network data from the communication network transmitted from the source internet protocol address. Intercepting the network data based on the determination can also comprise identifying a target internet protocol address of the copied network data and intercepting the network data from the communication network transmitted to the target internet protocol address.


Analyzing the network data can comprise configuring a virtual machine to receive the network data and analyzing the response of the virtual machine to the network data to identify a malware attack. The method may further comprise generating an unauthorized activity signature based on the identification. Further, the method may also comprise storing the unauthorized activity signature and sending the unauthorized activity signature to another digital device.


Determining if a possible malware attack is within the copied network data can comprise analyzing the copied network data with a heuristic. Determining if a possible malware attack is within the copied network data can also comprise retrieving a virtual machine configured to receive the copied network data, configuring a replayer to transmit the copied network data to the virtual machine, and analyzing a response by the virtual machine to the copied network data to determine if the possible malware attack is within the copied network data. The copied network data may be transmitted between the replayer and the virtual machine over a virtual switch.


A malware attack prevention system can comprise a tap, a heuristic module, an interception module, and an analysis environment. The tap may be configured to copy network data from a communication network. The heuristic module may be configured to receive the copied network data from the tap and determine if a possible malware attack is within the copied network data. The interception module may be configured to intercept the network data based on the heuristic module determination. The analysis environment may be configured to analyze the network data to identify a malware attack.


A machine readable medium may have embodied thereon executable code, the executable code being executable by a processor for performing a method for malware prevention, the method comprising copying network data from a communication network, determining if a possible malware attack is within the copied network data, intercepting the network data based on the determination, and analyzing the network data to identify a malware attack.





BRIEF DESCRIPTION OF THE DRAWINGS


FIG. 1 is a diagram of a malware attack prevention environment in which embodiments of the present invention may be practiced.



FIG. 2 is a block diagram of an exemplary controller implementing embodiments of the present invention.



FIG. 3 is a block diagram of an exemplary analysis environment.



FIG. 4 is a flowchart of an exemplary method for malware attack prevention.



FIG. 5 is another flowchart of an exemplary method for malware attack prevention.



FIG. 6 is a flowchart of an exemplary method for transmitting a malware attack signature.



FIG. 7 is a block diagram of an exemplary controller in which embodiments of the present invention may be practiced.





DESCRIPTION OF EXEMPLARY EMBODIMENTS

Exemplary systems and methods for malware attack prevention are provided. A malware attack prevention system may include a dynamic honey pot. A dynamic honey pot can monitor network traffic to identify a malware attack. If a malware attack or a probable malware attack is identified, then the network data may be intercepted by the dynamic honey pot. The dynamic honey pot does not have to be directly attacked. Rather, the dynamic honey pot can detect possible malware attacks on other devices on the network and then intercept future network data to analyze the attack.


In exemplary embodiments, network data from a network may be copied and analyzed. If a malware attack or a possible malware attack is detected, related network data may be intercepted. The intercepted network data may continue to be analyzed. If the intercepted network data comprises a network attack, an unauthorized activity signature configured to identify the attack and/or attacker may be generated.


Malware is software created and distributed for malicious purposes and can take the form of viruses, worms, trojan horses or adware, for example. A virus is an intrusive program that infects a computer file by inserting a copy of itself in the file. The copy is usually executed when the file is loaded into memory, allowing the virus to infect other files. A worm is a program that propagates itself across multiple computers, usually by creating copies of itself in each computer's memory. A worm might duplicate itself in a computer so many times that it causes the computer to crash. A trojan horse is a destructive program disguised as a game, utility, or application. When run by a user or computer program, a trojan horse can harm the computer system while appearing to do something useful.


Malware may also include adware and spyware. Adware is a program configured to direct advertisements to a computer or a particular user. In one example, adware identifies the computer and/or the user to various websites visited by a browser on the computer. The website may then use the adware to either generate pop-up advertisements or otherwise direct specific advertisements to the user's browser. Spyware is a program configured to collect information regarding the user, the computer, and/or a user's network habits. In an example, spyware may collect information regarding the names and types of websites that the user browses and then transmit the information to another computer. Adware and spyware are often added to the user's computer after the user browses to a website that hosts the adware and/or spyware. The user is often unaware that these programs have been added and are similarly unaware of the adware and/or spyware's function.



FIG. 1 is a diagram of a malware attack prevention environment 100 in which embodiments of the present invention may be practiced. The malware prevention environment 100 comprises an infected device 105, a destination device 110, and a tap 115 each coupled to a communication network 120. The tap 115 is further coupled to a controller 125. Optionally, a router (not shown) may be provided for re-routing data from the communication network 120.


The infected device 105 and the destination device 110 are digital devices. Some examples of digital devices include computers, servers, laptops, personal digital assistants, and cellular telephones. The infected device 105 is configured to transmit network data over the communication network 120 to the destination device 110. The destination device is configured to receive the network data from the infected device 105. The infected device 105 may transmit malware or a malware attack to the destination device 110 via the communication network 120. The malware or malware attack may be transmitted unknowingly, such as when the infected device 105, itself, is infected with the malware or the malware attack may be transmitted knowingly, such as when a hacker utilizes the infected device 105 to perpetuate malware over the communication network 120.


The tap 115 is a digital data tap configured to monitor network data and provide a copy of the network data to the controller 125. In some embodiments, the tap 115 comprises a span port. The network data comprises signals and data that are transmitted over the communication network 120 including data flows from the infected device 105 to the destination device 110. As discussed herein, the network data may include malware and/or a malware attack transmitted from the infected device 105. In one example, the tap 115 copies the network data without an appreciable decline in performance of the infected device 105, the destination device 110, or the communication network 120. The tap 115 can copy any portion of the network data. For example, the tap 115 can receive and copy any number of data packets from the network data.


In some embodiments, the network data can be organized into one or more data flows and provided to the controller 125. In various embodiments, the tap 115 can sample the network data based on a sampling scheme. Data flows can then be reconstructed based on the network data samples.


The tap 115 can also capture metadata from the network data. The metadata can be associated with the infected device 105 and the destination device 110. The metadata can identify the infected device 105 and/or the destination device 110. In some embodiments, the infected device 105 transmits metadata, which is captured by the tap 115. In other embodiments, a heuristic module (described in association with FIG. 2) can determine the infected device 105 and the destination device 110 by analyzing data packets within the network data in order to generate the metadata.


The communication network 120 may comprise a public computer network such as the Internet, a private computer network such as a wireless telecommunication network, wide area network, or local area network.


Although FIG. 1 depicts data transmitted from the infected device 105 to the destination device 110, either device can transmit and receive data from the other. Similarly, although only two devices are depicted, any number of devices can send and/or receive data across the communication network 120. The tap 115 can monitor and copy data transmitted from multiple devices without appreciably effecting the performance of the communication network 120 or the devices coupled to the communication network 120.


The controller 125 includes any digital device or software configured to receive and analyze network data for the presence of malware. In exemplary embodiments, the controller 125 receives network data over the tap 115. If the controller 125 detects a malware attack in the network data, the controller 125 intercepts the associated network data. The associated network data can be network data from the same data flow as that which a malware attack was detected. Further, the associated network data can be network data sent from the same IP address as the device which sent the detected malware attack. The associated network data can also be network data sent to the same IP address as that device which was to receive the detected malware attack. When network data is intercepted, the network data is no longer received by the intended recipient but rather is received by the controller 125. In some embodiments, the associated network data is intercepted when network data is flagged as suspicious. The controller 125 is further discussed in FIG. 2.



FIG. 2 is a block diagram of an exemplary controller 125 implementing embodiments. The controller 125 can be any digital device or software that receives network data. The controller 125 can comprise a heuristic module 205 discussed herein, a scheduler 210, a fingerprint module 215, a virtual machine pool 220, an analysis environment 225, a signature module 230, a policy engine 235, and an interceptor module 240. In some embodiments, the controller 125 comprises a tap which is further coupled to the communication network 120 (FIG. 1). In other embodiments, the controller 125 is coupled to an external tap or may be directly coupled to the communication network 120.


The interceptor module 240 may also be optionally coupled to the communication network 120 over a link. In some embodiments, network data directed to an IP address of the controller 125 is received over the link. The controller 125 can receive network data over the link and the tap in parallel (e.g., simultaneously.)


The heuristic module 205 receives the copy of the network data from the communication network 120 (FIG. 1). The heuristic module 205 applies heuristics and/or probability analysis to determine if the network data might contain suspicious activity. In one example, the heuristic module 205 flags network data as suspicious. The network data can then be buffered and organized into a data flow. The data flow is then provided to the scheduler 210. In some embodiments, the network data is provided directly to the scheduler 210 without buffering or organizing the data flow.


The heuristic module 205 can perform any heuristic and/or probability analysis. In one example, the heuristic module 205 performs a dark internet protocol (IP) heuristic. A dark IP heuristic can flag network data coming from a infected device 105 that has not previously been identified by the heuristic module 205. The dark IP heuristic can also flag network data going to an unassigned IP address. In an example, an attacker scans random IP addresses of a network to identify an active server or workstation. The dark IP heuristic can flag network data directed to an unassigned IP address.


The heuristic module 205 can also perform a dark port heuristic. A dark port heuristic can flag network data transmitted to an unassigned or unusual port address. Such network data transmitted to an unusual port can be indicative of a port scan by a worm or hacker. Further, the heuristic module 205 can flag network data from the infected device 105 (FIG. 1) that is significantly different than traditional data traffic transmitted by the infected device 105. For example, the heuristic module 205 can flag network data from a infected device 105 such as a laptop that begins to transmit network data that is common to a server.


The heuristic module 205 can retain data packets belonging to a particular data flow previously copied by the tap 115. In one example, the heuristic module 205 receives data packets from the tap 115 and stores the data packets within a buffer or other memory. Once the heuristic module 205 receives a predetermined number of data packets from a particular data flow, the heuristic module 205 performs the heuristics and/or probability analysis.


In some embodiments, the heuristic module 205 performs heuristic and/or probability analysis on a set of data packets belonging to a data flow and then stores the data packets within a buffer or other memory. The heuristic module 205 can then continue to receive new data packets belonging to the same data flow. Once a predetermined number of new data packets belonging to the same data flow are received, the heuristic and/or probability analysis can be performed upon the combination of buffered and new data packets to determine a likelihood of suspicious activity.


In some embodiments, an optional buffer receives the flagged network data from the heuristic module 205. The buffer can buffer and organize the flagged network data into one or more data flows before providing the one or more data flows to the scheduler 210. In various embodiments, the buffer can buffer network data and stall before providing the network data to the scheduler 210. In one example, the buffer stalls the network data to allow other components of the controller 125 time to complete functions or otherwise clear data congestion.


The scheduler 210 is a module that identifies the destination device 110 and retrieves a virtual machine associated with the destination device 110. A virtual machine may be software that is configured to mimic the performance of a device (e.g., the destination device 110). The virtual machine can be retrieved from the virtual machine pool 220.


In some embodiments, the heuristic module 205 transmits the metadata identifying the destination device 110 to the scheduler 210. In other embodiments, the scheduler 210 receives one or more data packets of the network data from the heuristic module 205 and analyzes the one or more data packets to identify the destination device 110. In yet other embodiments, the metadata can be received from the tap 115.


The scheduler 210 can retrieve and configure the virtual machine to mimic pertinent performance characteristics of the destination device 110. In one example, the scheduler 210 configures characteristics of the virtual machine to mimic only those features of the destination device 110 that are affected by the network data copied by the tap 115. The scheduler 210 can determine the features of the destination device 110 that are affected by the network data by receiving and analyzing the network data from the tap 115. Such features of the destination device 110 can include ports that are to receive the network data, select device drivers that are to respond to the network data and any other devices coupled to or contained within the destination device 110 that can respond to the network data. In other embodiments, the heuristic module 205 can determine the features of the destination device 110 that are affected by the network data by receiving and analyzing the network data from the tap 115. The heuristic module 205 can then transmit the features of the destination device to the scheduler 210.


The optional fingerprint module 215 is configured to determine the packet format of the network data to assist the scheduler 210 in the retrieval and/or configuration of the virtual machine. In one example, the fingerprint module 215 determines that the network data is based on a transmission control protocol/internet protocol (TCP/IP). Thereafter, the scheduler 210 will configure a virtual machine with the appropriate ports to receive TCP/IP packets. In another example, the fingerprint module 215 can configure a virtual machine with appropriate ports to receive user datagram protocol/internet protocol (UDP/IP) packets. The fingerprint module 215 can determine any type of packet format of the network data.


In other embodiments, the optional fingerprint module 215 passively determines a software profile of the network data to assist the scheduler 210 in the retrieval and/or configuration of the virtual machine. The software profile may comprise the operating system (e.g., Linux RH6.2) of the infected device 105 that generated the network data. The determination can be based on analysis of the protocol information of the network data. In an example, the optional fingerprint module 215 determines that the software profile of network data is Windows XP, SP1. The optional fingerprint module 215 can then configure a virtual machine with the appropriate ports and capabilities to receive the network data based on the software profile. In other examples, the optional fingerprint module 215 passes the software profile of the network data to the scheduler 210 and the scheduler 210 either selects or configures the virtual machine based on the profile.


The virtual machine pool 220 is configured to store virtual machines. The virtual machine pool 220 may include any storage capable of storing virtual machines. In one example, the virtual machine pool 220 stores a single virtual machine that can be configured by the scheduler 210 to mimic the performance of any destination device, such as the destination device 110 discussed in FIG. 1, on the communication network 120. The virtual machine pool 220 can store any number of distinct virtual machines that can be configured to simulate the performance of any of the destination devices 110.


The analysis environment 225 is a module that simulates transmission of the network data between the infected device 105 and the destination device 110 to analyze the effects of the network data upon the destination device 110. The analysis environment 225 can identify the effects of malware or illegitimate computer users (e.g., a hacker, computer cracker, or other computer user) by analyzing the simulation of the effects of the network data upon the destination device 110 that is carried out on the virtual machine. There can be multiple analysis environments 225 to simulate multiple network data.


The analysis environment 225 simulates transmission of the network data between the infected device 105 (FIG. 1) and the destination device 110 to analyze the effects of the network data upon the destination device 110 to detect unauthorized activity. As the analysis environment 225 simulates the transmission of the network data, behavior of the virtual machine can be closely monitored for unauthorized activity. If the virtual machine crashes, performs illegal operations, performs abnormally, or allows access of data to an unauthorized computer user, the analysis environment 225 can react. In some embodiments, the analysis environment 225 performs dynamic taint analysis to identify unauthorized activity.


Once unauthorized activity is detected, the analysis environment 225 can generate the unauthorized activity signature configured to identify network data containing unauthorized activity. Since the unauthorized activity signature does not necessarily require probabilistic analysis to detect unauthorized activity within network data, unauthorized activity detection based on the unauthorized activity signature may be very fast and save computing time.


In various embodiments, the unauthorized activity signature may provide code that may be used to eliminate or “patch” portions of network data containing an attack. Further, in some embodiments, the unauthorized activity signature may be used to identify and eliminate (i.e., delete) the malware causing the attack. The unauthorized activity signature may also be used to configure digital devices to eliminate vulnerabilities (e.g., correct system settings such as disabling active-x controls in a browser or updating an operating system.)


The analysis environment 225 may store the unauthorized activity signature within the signature module 230. The analysis environment 225 may also transmit or command the transmission of the unauthorized activity signature to one or more other controllers 125, infected devices 105, destination devices 110, switches, and/or servers. By automatically storing and transmitting the unauthorized activity signature, known malware, previously unidentified malware, and the activities of illicit computer users can be quickly controlled and reduced before a computer system is damaged or compromised. The analysis environment 225 is further discussed with respect to FIG. 3.


The signature module 230 receives, authenticates, and stores unauthorized activity signatures. The unauthorized activity signatures may be generated by the analysis environment 225 or another controller 125. The unauthorized activity signatures may then be transmitted to the signature module 230 of one or more controllers 125.


The policy engine 235 coupled to the heuristic module 205 and is a module that can identify network data as suspicious based upon policies contained within the policy engine 235. In one example, the destination device 110 can be a computer designed to attract hackers and/or worms (e.g., a “honey pot”). The policy engine 235 can contain a policy to flag any network data directed to the “honey pot” as suspicious since the “honey pot” should not be receiving any legitimate network data. In another example, the policy engine 235 can contain a policy to flag network data directed to any destination device 110 that contains highly sensitive or “mission critical” information.


The policy engine 235 can also dynamically apply a rule to copy all network data related to network data already flagged by the heuristic module 205. In one example, the heuristic module 205 flags a single packet of network data as suspicious. The policy engine 235 then applies a rule to flag all data related to the single packet (e.g., data flows) as suspicious. In some embodiments, the policy engine 235 flags network data related to suspicious network data until the analysis environment 225 determines that the network data flagged as suspicious is related to unauthorized activity.


The policy engine 235 may scan network data to detect unauthorized activity based upon an unauthorized activity signature. In some embodiments, the policy engine 235 retrieves the unauthorized activity signature from the signature module 230. The network data is then scanned for unauthorized activity based on the unauthorized activity signature.


The policy engine 235 can scan the header of a packet of network data as well as the packet contents for unauthorized activity. In some embodiments, the policy engine 235 scans only the header of the packet for unauthorized activity based on the unauthorized activity signature. If unauthorized activity is found, then no further scanning may be performed. In other embodiments, the policy engine 235 scans the packet contents for unauthorized activity.


Unauthorized activity may be found by scanning only the header of a packet, the contents of the packet, or both the header and the contents of the packet. As a result, unauthorized activity that might otherwise evade discovery can be detected. In one example, evidence of unauthorized activity may be located within the contents of the packet. By scanning only the contents of the packet, unauthorized activity may be detected.


If the packet contents or the packet header indicate that the network data contains unauthorized activity, then the policy engine 235, the heuristic module 205, or the signature module 230 may take action. In one example, the policy engine 235 may generate a rule or command the interceptor module 240 to intercept network data from the infected device 105 and delete or bar the packet from the communication network 120. The policy engine 235 and/or the interceptor module 240 may also quarantine, delete, or bar other packets belonging to the same data flow as the unauthorized activity packet.


Based on a determination that the network data is suspicious, the interceptor module 240 can re-route the associated network data to a virtual machine from the virtual machine pool 220. As discussed herein, the heuristic module 205 can provide information that the network data is suspicious. The interceptor module 240 can intercept all of the network data that is initially flagged by the heuristic module 205. In interceptor module can also base the interception of data on the detection of a malware attack by the analysis environment 225 or a policy or signature by the policy engine 235.


The interceptor module 240 can provide the intercepted data to the heuristic module 205 for analysis with a heuristic or to the analysis environment 225 to orchestrate the transmission of the intercepted data to detect a malware attack. If no malware attack is detected, the interceptor module 240 can transmit some or all of the intercepted data to the intended recipient (e.g., destination device 110.) If a malware attack is detected within the intercepted data, the unauthorized activity signature may be generated by the signature module 230 and transmitted to one or more controllers 125 or other digital devices.


The interceptor module 240 can redirect network data from the infected device 105 in any number of ways including, but not limited to, configuring a switch, Address Resolution Protocol (ARP) manipulation, or DHCP services.


The interceptor module 240 may send a request to a switch to redirect network data from any infected device 105 to the controller 125. The switch includes any device configured to receive and direct network data between one or more digital devices. Examples of a switch include, but is not limited to, a router, gateway, bridge, and, or server.


In some embodiments, executable code is loaded onto the switch. In one example, the executable code configures the switch to direct network data from any infected device 105 to the controller 125. In another example, the executable code allows the interceptor module 240 to transmit a request to the switch to direct network data from the infected device 105 to the controller 125. In some embodiments, the interceptor module 240 configures the router to intercept network data from the infected device 105 for a predetermined time. The predetermined time may be set by the interceptor module 240, preloaded into the switch, or configured by a user.


The interceptor module 240 may manipulate dynamic host configuration protocol (DHCP) services to intercept network data. As the infected device 105 transmits network data that is flagged as suspicious or otherwise identified as containing a malware attack. The interceptor module 240 may manipulate DHCP services to assign new IP addresses, associate the controller 125 MAC address with the IP address of the destination device 110, or otherwise redirect network data from the infected device 105 to the controller 125.


In various embodiments, the interceptor module 240 can manipulate the DHCP server to configure the infected device 105 with a gateway IP address which is the same as the controller's 125 IP address to send all network data to the controller 125. In other embodiments, the interceptor module 240 may perform DHCP services for the communication network 120 as a DHCP server.


In one example of ARP manipulation, the heuristic module 205 or the interceptor module 240 scans the copied network data flagged as suspicious to identify a source IP address and a target IP address. The source IP address is the IP address of the infected device 105. The target IP address is the IP address of the destination device 110. In some embodiments, the interceptor module 240 may send an ARP reply to the infected device 105. The ARP reply is configured to identify the MAC address of the controller 125 with the IP address of the destination device 110. When the infected device 105 receives the ARP reply, the infected device 105 may begin to send network data intended for the destination device to the controller 125.


In other embodiments, a policy within the policy engine may indicate which IP addresses are infected devices 105. Whenever an infected device 105 first sends network data to a destination device 110 that it has not sent network data to in the past, the infected device 105 may transmit an ARP request. The network data identifying the source IP address is copied by the tap 115 and the policy within the policy engine 235 can flag the source IP address as an infected device 105. Thereafter, the interceptor module 240 may store the ARP request, and provide the controller 125 MAC address in an ARP reply to the switch and/or the infected device 105. Once the switch and/or the infected device 105 receives the controller 125 MAC address in the ARP reply, the IP address of the digital device (e.g., destination device 110) will be associated with the controller 125 MAC address (e.g., in memory storage or cache). Network data intended for the destination device 110 may then be transmit from the infected device 105 to the controller 125.


The infected device 105 may send the network data to any number of digital devices. Before the attack can proceed, the infected device 105 may send a separate ARP request for the IP address of every other digital device the malware wishes to send data to. The controller 125 detects and responds to each ARP request by sending an ARP reply to each request with the controller 125 MAC address. The controller 125 MAC address may be associated with the IP address of the other digital devices on a table within the infected device 105, switch, and/or server (not depicted). The table may be within memory, storage, buffered, and/or cached. As a result, network data transmitted by the infected device 105 to multiple destination devices 110 may be intercepted by the controller 125.


Once the network data is intercepted, the network data is re-routed to the virtual machine, as discussed herein. Because the network data is re-routed, the actual machine or the destination device 110 for which the network data is intended may not receive the network data and is, as a result, unaffected. A plurality of the network data can be re-routed to more than one virtual machine at one time (e.g., in parallel.) Thus, if the network data intended for a plurality of the destination devices 110 is flagged as suspicious, or as coming from the infected device 105 that has previously been deemed suspicious, the interceptor module 240 can select a plurality of virtual machines on which to test the suspicious network data.


The policy engine 235 is coupled to the heuristic module 205 and can identify network data as unauthorized activity. The policy engine 235 may scan network data to detect unauthorized activity based upon an unauthorized activity signature. In some embodiments, the policy engine 235 retrieves the unauthorized activity signature from the signature module 230 (discussed herein). The network data is then scanned for unauthorized activity based on the unauthorized activity signature. The policy engine 235 can also flag network data as suspicious based on policies, as discussed herein.


The policy engine 235 can scan the header of a packet of network data as well as the packet contents for unauthorized activity. In some embodiments, the policy engine 235 scans only the header of the packet for unauthorized activity based on the unauthorized activity signature. If unauthorized activity is found, then no further scanning may be performed. In other embodiments, the policy engine 235 scans the packet contents for unauthorized activity. As discussed herein, in response to the identification of the unauthorized activity, the interceptor module 240 can re-route the network data that is the source of the unauthorized activity to the virtual machine to test the unauthorized activity utilizing the virtual machine as a dynamic honey pot.


Unauthorized activity may be found by scanning only the header of a packet, the contents of the packet, or both the header and the contents of the packet. As a result, unauthorized activity that might otherwise evade discovery can be detected. In one example, evidence of unauthorized activity may be located within the contents of the packet. By scanning only the contents of the packet, unauthorized activity may be detected.


If the packet contents or the packet header indicate that the network data contains unauthorized activity, then the policy engine 235, the heuristic module 205, or the signature module 230 may take action. In one example, the policy engine 235 may quarantine, delete, or bar the packet from the communications network. The policy engine 235 may also quarantine, delete, or bar other packets belonging to the same data flow as the unauthorized activity packet. Accordingly, the interceptor module 240 can then implement the quarantine, deletion, or barring of the packets by re-routing the packets away from the destination device 110 for which the packets are intended. Any type of action may be implemented by the interceptor module 240.


The signature module 230 receives, authenticates, and stores unauthorized activity signatures. The unauthorized activity signatures may be generated by the analysis environment 225 or another controller. The unauthorized activity signatures may then be transmitted to the signature module 230 of one or more controllers, such as the controller 125 discussed herein.


Although FIG. 2 depicts various modules comprising the controller 125, fewer or more modules can comprise the controller 125 and still fall within the scope of various embodiments.



FIG. 3 depicts an analysis environment 225, in accordance with one embodiment of the present invention. The analysis environment 225 comprises a replayer 305, a virtual switch 310, and a virtual machine 315. The replayer 305 is a module that receives network data that has been flagged by the heuristic module 205 and replays the network data in the analysis environment 225. In some embodiments, the replayer 305 mimics the behavior of the infected device 105 in transmitting the flagged network data. There can be any number of replayers 305 simulating the transmission of network data between the infected device 105 and the destination device 110. In a further embodiment, the replayer dynamically modifies session variables, as is appropriate, to emulate a “live” client or server of the protocol sequence being replayed. In one example, dynamic variables that may be dynamically substituted include dynamically assigned ports, transaction IDs, and any other variable that is dynamic to each protocol session. In other embodiments, the network data received from the heuristic module 205 is transmitted to the virtual machine 315 without a replayer 305.


In various embodiments, the controller 125 does not comprise a heuristic module 205 and the analysis environment 225 does not comprise a replayer 305. In one example, the copy of the network data received from the tap is received by the analysis environment which analyzes the response of the virtual machine to the copy of the network data to identify the malware attack.


The virtual switch 310 is a module that is capable of forwarding packets of flagged network data to the virtual machine 315. In one example, the replayer 305 simulates the transmission of the data flow by the infected device 105. The virtual switch 310 simulates the communication network 120 and the virtual machine 315 simulates the destination device 110. The virtual switch 310 can route the data packets of the data flow to the correct ports of the virtual machine 315.


The virtual machine 315 is a representation of the destination device 110 that can be provided to the analysis environment 225 by the scheduler 210. In one example, the scheduler 210 retrieves a virtual machine 315 from the virtual machine pool 220 and configures the virtual machine 315 to mimic the infected device 105. The configured virtual machine 315 is then provided to the analysis environment 225 where it can receive flagged network data from the virtual switch 310.


As the analysis environment 225 simulates the transmission of the network data, behavior of the virtual machine 315 can be closely monitored for unauthorized activity. If the virtual machine 315 crashes, performs illegal operations, performs abnormally, or allows access of data to an unauthorized computer user, the analysis environment 225 can react.


In some embodiments, the analysis environment 225 performs dynamic taint analysis to identify unauthorized activity. For a malware attack to change the execution of an otherwise legitimate program, the malware attack may cause a value that is normally derived from a trusted source to be derived from the user's own input. Program values (e.g., jump addresses and format strings) are traditionally supplied by a trusted program and not from external untrusted inputs. Malware, however, may attempt to exploit the program by overwriting these values.


In one example of dynamic taint analysis, all input data from untrusted or otherwise unknown sources are flagged. Program execution of programs with flagged input data is then monitored to track how the flagged data propagates (i.e., what other data becomes tainted) and to check when the flagged data is used in dangerous ways. For example, use of tainted data as jump addresses or format strings often indicates an exploit of a vulnerability such as a buffer overrun or format string vulnerability.


In some embodiments, the analysis environment 225 monitors and analyzes the behavior of the virtual machine 315 in order to determine a specific type of malware or the presence of an illicit computer user. The analysis environment 225 can also generate computer code configured to eliminate new viruses, worms, or other malware. In various embodiments, the analysis environment 225 can generate computer code configured to identify data within the network data indicative of a malware attack, repair damage performed by malware, or the illicit computer user. By simulating the transmission of suspicious network data and analyzing the response of the virtual machine, the analysis environment 225 can identify known and previously unidentified malware and the activities of illicit computer users before a computer system is damaged or compromised.



FIG. 4 is a flowchart of an exemplary method for malware attack prevention. At step 400, the network data is copied. As discussed herein, the network data from the infected device 105 may be copied by the tap 115. The network data is then sent from the tap 115 to the controller 125.


At step 405, it is determined whether the copied network data contains a possible malware attack. As discussed herein, the controller 125 utilizes various modules, such as the heuristic module 205 and the analysis environment 225 to determine whether the copied network data contains the possible malware attack or may otherwise be potentially harmful to the destination device 110 for which the copied network data is intended. The heuristic module 205 can flag the copied network data as suspicious. If the controller 125 does not identify the copied network data as possibly containing the malware attack, the network data continues to be transmitted to the destination device 110. New network data may then be copied in step 400.


In other embodiments, the policy engine 235 determines if the copy of the network data is suspicious. In one example, the policy engine 235 comprises a list of nonfunctional “dark” internet protocol (IP) addresses. A dark IP address is an unassigned IP address or an IP address that is not associated with the communication network 120. The policy engine 235 can determine the target IP address of the copy of the network data (e.g., by scanning the header within the network data). If the network data is transmitted to a dark IP address, the policy engine 235 can scan the network data to determine the IP address of the source of the network data and then generate a policy to watch network data from the source IP address.


If more network data is transmitted from the previously identified source IP address to one or more dark IP addresses, the policy engine 235 can flag the network data as suspicious and possibly contain a malware attack in step 405.


Any module of the controller 125 can also determine if the target IP address of the copy of the network data is directed towards a dark IP address. In one example, the heuristic module 205 retrieves the list of dark IP addresses from the policy engine 235 and determines if the copy of the network data is directed towards a dark IP address. In another example, the policy engine 235 comprises a list of active IP addresses and assumes (or the heuristic module 205 assumes) that any network data directed to an unidentified IP address is a dark IP address.


At step 410, the network data is intercepted. In some embodiments, network data is flagged as suspicious by the heuristic module 205. The interceptor module 240 may then intercept associated network data from the source IP address or receive network data transmitted to the destination device 110. In other embodiments, the network data is flagged as suspicious by the heuristic module 205 and then the transmission of the flagged network data is then orchestrated to a virtual machine to detect a malware attack in the analysis environment 225. If a malware attack is detected by the analysis environment 225, the interceptor module 240 may be directed to intercept the associated network data.


In some embodiments, the interceptor module 240 can notify a DHCP server to associate a given dark IP addresses (e.g., an unassigned IP address) to the controller 125. In one example, the DHCP server may comprise a list of unassigned IP addresses that may be assigned to the controller 125 as needed. The interceptor module 240 can assign the previously unassigned IP address to the controller 125.


In other embodiments, the interceptor module 240 can perform ARP manipulation or a proxy ARP to intercept network data. In one example, the interceptor module 240 can request that a router or DNS server forward network data to the controller 125 rather than the original destination device.


At step 415, the intercepted network data is analyzed to identify a malware attack within the network data. As discussed herein, the interceptor module 240 can intercept associated network data based on the determination that the copied network data is potentially dangerous to the destination device 110. Once the interceptor module 240 intercepts the network data that correlates with the copied network data, the network data can be forwarded to the analysis environment 225. The analysis environment 225 can test the intercepted network data by examining the response of the virtual machine to the intercepted network data.


If the test reveals that the network data is harmful or otherwise contains malware, the interceptor device 240 can quarantine the network data, delete the network data, and so forth. The interceptor device 240, or any other module associated with the controller 125, may send a notice to the destination device 110 informing the destination device 110 that corrupted data from the infected device 105 was sent to the destination device 110, according to some embodiments.


The interceptor device 240 can also clean the network data and send an uncorrupted version of the network data to the destination device. The interceptor device 240 can continue to intercept the network data from the infected device 105 that sent the network data containing the malware attack for a period of time, until a notice is received from the infected device 105 that the infected device 105 is no longer infected, until the interceptor device 240 determines that the network data from the infected device 105 is safe, and so on. Any type of determination of when to stop interception of the network data from the infected device 105 may be employed. According to some embodiments, the tap 115 implements a brief delay in the transmission of the network data being copied so the interceptor device 240 can intercept the network data determined by the controller 125 to be potentially harmful.



FIG. 5 is another flowchart of an exemplary method for malware attack prevention. At step 500, network data directed to a target IP address associated with the destination device 110 is copied. As discussed herein, the tap 115 or span port can copy the network data being transmitted via the communication network 120. The tap 115 can, according to some embodiments, copy only the network data intended for a particular set of IP addresses associated with a particular set of the destination devices 110. The copied network data is then analyzed based on a heuristic model associated with the heuristic module 205, at step 505.


Based on the heuristic model applied to the copied network data, a determination as to whether the network data contains a possible attack or corrupted data can be made at step 510. The determination may be made based on the heuristic model only or based on further analysis, as discussed herein. If the network data is not identified as possibly containing the attack, the network data continues to be transmitted to the IP address of the destination device 110.


However, if the network data is identified as possibly containing the attack, the network data is directed away from the destination device 110 (i.e., the target IP address). For example, as discussed herein, a router (not shown) may be configured to reroute network data from the infected device 105 to the controller 125. New network data may then be copied in step 500.


In various embodiments, network data from the infected device 105 is copied by the tap 115 and then received by the controller 125. If the controller 125 flags the network data as suspicious, the router (i.e., switch) may be configured to direct all data received from the infected device 105 (e.g., from the source IP address of the infected device 105) to the controller 125. As a result, all the network data from the infected device 105, and not only that which is transmitted to the destination device 110 may be intercepted.


At step 525, transmission of the network data is orchestrated to analyze the network data for unauthorized activity. As discussed herein, the virtual machine 315 that emulates or most closely emulates the destination device 110 for which the network data is intended is selected. The analysis environment 225 utilizes the intercepted network data to test the network data on the virtual machine 315. If the network data does not cause unauthorized activity on the virtual machine 315, the network data may be transmitted to the destination device 110. The signature module 230 can also assign a signature to the network data. If the network data does cause unauthorized activity on the virtual machine 315, the network data can be quarantined, deleted, cleaned, and so forth. The signature module 230 can assign a signature to the network data and the policy engine 235 can identify the IP address from the infected device 105 providing the network data as an infected, or otherwise potentially harmful, source.


In other embodiments, the controller 125 does not comprise a heuristic module 205. The analysis environment 225 can orchestrate the transmission of the network data by transmitting the copy of the network data to a virtual machine 315. The analysis environment 225 can then monitor the reaction of the virtual machine 315 to the copy of the network data to identify a malware attack. Upon the identification of a malware attack, the analysis environment 225 can direct the interceptor module 240 to intercept the network data going to the destination device 110 and/or transmitted from the infected device 105 associated with the source IP address of the network data containing the malware attack.



FIG. 6 is a flowchart of an exemplary method for transmitting a malware attack signature. At step 600, a virtual machine 315 is retrieved to mimic the destination device 110. As discussed herein, the virtual machine 315 is selected from the virtual machine pool 220. The virtual machine 315 is selected based on characteristics of the virtual machine 315 that most closely match characteristics associated with the destination device 110 for which the network data is intended to be transmitted.


At step 605, intercepted network data is transmitted to the virtual machine 315. The interceptor module 240 intercepts potentially harmful network data and transmits the intercepted network data to the virtual machine 315 for testing of the potentially harmful network data. According to alternative embodiments, the interceptor module 240 can intercept all of the network data being transmitted and test all of the network data before routing the network data to the destination device 110 for which the network data is intended.


In step 610, the analysis environment 225 analyzes the response of the virtual machine 315 to the network data to identify a malware attack. In one example, an optional replayer 305 is configured to perform similarly to the infected device 105 and transmit the network data over a virtual switch 310 to the virtual machine 315. In various embodiments, there may be any number of replayers 305 configured to transmit network data to different virtual machines 315 in parallel. Similarly, multiple analysis environments 225 may operate in parallel. The analysis environment 225 analyzes the response of the virtual machine 315 to the network data (e.g., with taint analysis).


If the network data does not contain unauthorized activity, then the method may end. If the network data contains unauthorized activity, then an unauthorized activity signature is generated based on the unauthorized activity in step 615. The unauthorized activity signature may be generated by the analysis environment 225 or the signature module 230.


In step 620, the unauthorized activity signature is transmitted to one or more other controllers 125 or any digital device (e.g., server or infected device 105). The receiving controller 125 can store the unauthorized activity signature within the receiving controller's signature module 230 or policy engine 235. The policy engine 235 may use the unauthorized activity signature to scan network data received by the controller 125 to flag the network data as suspicious or containing unauthorized activity without any further analysis (by either the heuristic module 205 or the analysis environment 225.)


Optionally the unauthorized activity signature may be authenticated. In some embodiments, the analysis environment 225 can generate an authentication code along with the unauthorized activity signature. The authentication code can then be scanned to determine that the unauthorized activity signature is verified. In one example, the analysis environment 225 generates the unauthorized activity signature and an authentication code. The analysis environment 225 transmits the unauthorized activity signature and the authentication code to another controller 125. The controller 125 verifies the authentication code to ensure that the unauthorized activity signature is genuine. If the unauthorized activity signature is authenticated, then the signature module 230 stores the unauthorized activity signature.


The unauthorized activity signature can also be encrypted. In one example, the controller 125 generates, encrypts, and transmits the unauthorized activity signature to another controller 125. The receiving controller 125 can decrypt the unauthorized activity signature and store the unauthorized activity signature within the signature module 230. In some embodiments, the controller 125 generates an authentication code and proceeds to encrypt the authentication code and the unauthorized activity signature prior to transmitting the authentication code and the unauthorized activity signature to another controller 125.



FIG. 7 is a block diagram of the controller 125 (FIG. 1), in accordance with one embodiment of the present invention. The controller 125 comprises a processor 700, a memory system 705, a storage system 710, an I/O interface 715, a communication network interface 720, and a display interface 725 which are all coupled to a system bus 730. The processor 700 is configured to execute executable instructions. In some embodiments, the processor 700 comprises circuitry or any one or more processors capable of processing the executable instructions.


The memory system 705 is any memory configured to store data. Some examples of the memory system 705 include storage devices, such as RAM or ROM.


The storage system 710 is any storage configured to retrieve and store data. Some examples of the storage system 710 are flash drives, hard drives, optical drives, and/or magnetic tape. The storage system 710 can comprise a database or other data structure configured to hold and organize data (e.g., network data, copies of network data, buffered data.) In some embodiments, the controller 125 includes memory 705 in the form of RAM and storage 710 in the form of flash data. The memory system 705 and/or the storage system 710 can comprise cache and buffers configured to retain network data or copies of network data.


The input/output (I/O) interface 715 is any device that can receive input and provide output to a user. The I/O interface 715 can be, but is not limited to, a keyboard, a mouse, a touchscreen, a keypad, a biosensor, or floppy disk drive.


The communication network interface 720 can be coupled to any user device via the link 735 through link 740. The communication network interface 720 may support communication over a USB connection, a firewire connection, an Ethernet connection, a serial connection, a parallel connection, or an ATA connection. The communication network interface 720 may also support wireless communication (e.g., 802.11a/b/g/n or wireless USB). It will be apparent to those skilled in the art that the communication network interface 720 can support many wired and wireless standards.


Although only two links (735 and 740) are depicted in FIG. 7, there may be any number of links. In various embodiments, there may be one link 735 used by the tap 115 to transparently copy network data from the communication network 120. The other links may be used by the controller 125 (e.g., through the interceptor module 240) to intercept data from one or more infected devices 105 in parallel. In one example, the controller 125 comprises multiple IP addresses that may be broadcast from different links. Network data may be intercepted from different infected devices 105 by different links.


The display interface 725 is an interface configured to support a display, monitor, or screen. In some embodiments, the controller 125 comprises a graphical user interface to be displayed to a user over a monitor in order to allow the user to control the controller 125.


The above-described modules can be comprised of instructions that are stored on storage media. The instructions can be retrieved and executed by a processor (e.g., the processor 700). Some examples of instructions include software, program code, and firmware. Some examples of storage media comprise memory devices and integrated circuits. The instructions are operational when executed by the processor to direct the processor to operate in accordance with embodiments of the present invention. Those skilled in the art are familiar with instructions, processor(s), and storage media.


While various embodiments have been described above, it should be understood that they have been presented by way of example only, and not limitation. For example, any of the elements associated with the interceptor module 240 may employ any of the desired functionality set forth hereinabove. Thus, the breadth and scope of a preferred embodiment should not be limited by any of the above-described exemplary embodiments.

Claims
  • 1. A malware attack prevention system to be communicatively coupled to a communication network, the malware attack prevention system comprising: a policy engine, operating as a first component of a controller, to determine whether data or a copy of the data is suspicious, the policy engine to analyze the data or the copy of the data, determine that the data or the copy of the data is suspicious when the data or the copy of the data is directed to a targeted Internet Protocol (IP) address that is included in a predetermined set of unassigned IP addresses or IP addresses that are not associated with the communication network, determine a source of the data or the copy of the data, and generate a policy to monitor incoming data or a copy of the incoming data from the source;a heuristic module, operating as a second component of the controller, to (i) receive the incoming data or the copy of the incoming data from the source over a first communication path and (ii) analyze the incoming data or the copy of the incoming data to determine whether the incoming data or the copy of the incoming data is suspicious, the suspicious incoming data or the copy of the suspicious incoming data represents a prescribed likelihood that the incoming data or the copy of the incoming data is associated with a malware attack; andan analysis environment communicatively coupled to the heuristic module and operating as a third component of the controller, the analysis environment being configured to analyze the suspicious incoming data or the copy of the suspicious incoming data to identify whether the suspicious incoming data or the copy of the suspicious incoming data is associated with a malware attack by analyzing one or more behaviors of a virtual machine that is configured to operate as a device targeted to receive the incoming data or the copy of the incoming data from the source.
  • 2. The malware attack prevention system of claim 1 further comprising an interceptor module configured to intercept the incoming data by at least identifying a source internet protocol address of the source and intercept the incoming data transmitted from the source internet protocol address.
  • 3. The malware attack prevention system of claim 1, wherein the source is an infected device.
  • 4. The malware attack prevention system of claim 1 further comprising an interceptor module to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a switch within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 5. The malware attack prevention system of claim 1 further comprising an interceptor module to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a router within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 6. The malware attack prevention system of claim 1 further comprising an interceptor module to redirect a subsequent flow of data from the infected device to the malware attack prevention system by altering a first Internet Protocol (IP) within a Dynamic Host Configuration Protocol (DHCP) server with a second IP address, the first IP address includes an address assigned to the infected device and the second IP address includes an address assigned to the malware attack prevention system.
  • 7. The malware attack prevention system of claim 1 further comprising an interceptor module to redirect a subsequent flow of data from the infected device to the malware attack prevention system by controlling a Dynamic Host Configuration Protocol (DHCP) server to associate an address assigned to a destination device targeted to receive the subsequent flow of data with an address assigned to the malware attack prevention system.
  • 8. The malware attack prevention system of claim 7, wherein the address assigned to the malware attack prevention system is a Media Access Control (MAC) address.
  • 9. The malware attack prevention system of claim 1, wherein the signature module is separate from the analysis environment.
  • 10. The malware attack prevention system of claim 1, wherein the signature module is further configured to: store the signature; andsend the signature to another digital device.
  • 11. The malware attack prevention system of claim 1, further comprising: a signature module operating with the analysis environment to generate a signature in response to the suspicious incoming data or the copy of the suspicious incoming data being associated with the malware attack.
  • 12. The malware attack prevention system of claim 1, further comprising: an interceptor module configured to redirect a subsequent flow of data from the source to the malware attack prevention system in response to determining, by at least the heuristic module or the policy engine, that the incoming data or the copy of the incoming data is suspicious.
  • 13. The malware attack prevention system of claim 12, wherein the interceptor module to route at least a portion of the suspicious incoming data or the copy of the suspicious incoming data to the device when no malware attack is detected.
  • 14. The malware attack prevention system of claim 12, further comprising: a signature module operating with the analysis module to generate a signature in response to the suspicious incoming data or the copy of the suspicious incoming data being associated with the malware attack.
  • 15. A malware attack prevention system comprising: a processor; anda memory communicatively coupled to the processor, the memory comprises a heuristic module, when executed by the processor, is configured to (i) receive incoming data from a source over a first communication path or a copy of the incoming data and (ii) analyze the incoming data or the copy of the incoming data to determine whether the incoming data or the copy of the incoming data is suspicious, the suspicious incoming data or the copy of the incoming data represents a prescribed likelihood that the incoming data or the copy of the incoming data is associated with a malware attack,a policy engine operating with the heuristic module to determine whether data or a copy of the data is suspicious, the policy engine to analyze the data or the copy of the data, determine that the data or the copy of the data is suspicious when the data or the copy of the data is directed to a targeted internet protocol (IP) address that is included in a predetermined set of unassigned IP addresses or IP addresses that are not associated with a particular communication network, determine a source of the suspicious data or the copy of the suspicious data, and generate a policy to monitor the suspicious incoming data or the copy of the suspicious incoming data from the source;an analysis module, when executed by the processor, is configured to analyze the suspicious incoming data or the copy of the suspicious incoming data to identify whether the suspicious incoming data or the copy of the suspicious incoming data is associated with a malware attack by analyzing one or more behaviors of a virtual machine that is configured to operate as a device targeted to receive the incoming data or the copy of the incoming data from the source.
  • 16. The malware attack prevention system of claim 15, wherein the source is an infected device.
  • 17. The malware attack prevention system of claim 16 further comprising an interceptor module, when executed by the processor, to intercept the incoming data or the copy of the incoming data by at least identifying a source internet protocol address of the source and intercept the incoming data or the copy of the incoming data transmitted from the source internet protocol address.
  • 18. The malware attack prevention system of claim 16 further comprising an interceptor module, when executed by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a switch within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 19. The malware attack prevention system of claim 16 further comprising an interceptor module, when executed by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a router within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 20. The malware attack prevention system of claim 16 further comprising an interceptor module, when executed by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by altering a first Internet Protocol (IP) within a Dynamic Host Configuration Protocol (DHCP) server with a second IP address, the first IP address includes an address assigned to the infected device and the second IP address includes an address assigned to the malware attack prevention system.
  • 21. The malware attack prevention system of claim 16 further comprising an interceptor module, when executed by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by controlling a Dynamic Host Configuration Protocol (DHCP) server to associate an address assigned to a destination device targeted to receive the subsequent flow of data with an address assigned to the malware attack prevention system.
  • 22. The malware attack prevention system of claim 21, wherein the address assigned to the malware attack prevention system is a Media Access Control (MAC) address.
  • 23. The malware attack prevention system of claim 16, wherein the signature module stored within the memory is separate from the analysis module.
  • 24. The malware attack prevention system of claim 23, wherein the signature module is further configured to: store the signature; andsend the signature to another digital device.
  • 25. The malware attack prevention system of claim 15, further comprising: an interceptor module, when executed by the processor, is configured to redirect a subsequent flow of data from the source to the malware attack prevention system in response to determining, by one or more of the heuristic module and the analysis module, that the incoming data is associated with a malware attack.
  • 26. The malware attack prevention system of claim 25, wherein the interceptor module to route at least a portion of the suspicious incoming data or the copy of the suspicious incoming data to the device targeted to receive the incoming data or the copy of the incoming data when no malware attack is detected.
  • 27. A malware attack prevention system to be communicatively coupled to a communication network, the malware attack prevention system comprising: a processor; anda data store operating as a memory system or a storage system, the data store comprises a policy engine, executed by the processor, to determine whether data or a copy of the data is suspicious, the policy engine to analyze the data or the copy of the data, determine that the data or the copy of the data is suspicious when the data or the copy of the data is directed to a targeted Internet Protocol (IP) address that is included in a predetermined set of unassigned IP addresses or IP addresses that are not associated with the communication network, determine a source of the data or the copy of the data, and generate a policy to monitor incoming data from the source;a heuristic module, executed by the processor, to (i) receive the incoming data from the source over a first communication path or a copy of the incoming data and (ii) analyze the incoming data or the copy of the incoming data to determine whether the incoming data is suspicious, the suspicious incoming data represents a prescribed likelihood that the incoming data is associated with a malware attack; anda software module, executed by the processor, to analyze the suspicious incoming data to identify whether the suspicious incoming data is associated with a malware attack by analyzing one or more behaviors of a virtual machine that is configured to operate as a device targeted to receive the incoming data or a copy of the incoming data from the source.
  • 28. The malware attack prevention system of claim 27 further comprising an interceptor module, upon execution by the processor, to intercept the incoming data by at least identifying a source internet protocol address of the source and intercept the incoming data transmitted from the source internet protocol address.
  • 29. The malware attack prevention system of claim 27, wherein the source is an infected device.
  • 30. The malware attack prevention system of claim 27 further comprising an interceptor module, upon execution by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a switch within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 31. The malware attack prevention system of claim 27 further comprising an interceptor module, upon execution by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by configuring a router within a communication network that receives network data from the infected device to redirect the subsequent flow of data upon receipt from the infected device.
  • 32. The malware attack prevention system of claim 27 further comprising an interceptor module, upon execution by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by altering a first Internet Protocol (IP) within a Dynamic Host Configuration Protocol (DHCP) server with a second IP address, the first IP address includes an address assigned to the infected device and the second IP address includes an address assigned to the malware attack prevention system.
  • 33. The malware attack prevention system of claim 27 further comprising an interceptor module, upon execution by the processor, to redirect a subsequent flow of data from the infected device to the malware attack prevention system by controlling a Dynamic Host Configuration Protocol (DHCP) server to associate an address assigned to a destination device targeted to receive the subsequent flow of data with an address assigned to the malware attack prevention system.
  • 34. The malware attack prevention system of claim 33, wherein the address assigned to the malware attack prevention system is a Media Access Control (MAC) address.
  • 35. The malware attack prevention system of claim 27, wherein the signature module is separate from the analysis environment.
  • 36. The malware attack prevention system of claim 27, wherein the signature module is further configured to: store the signature; andsend the signature to another digital device.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 11/717,474, filed Mar. 12, 2017, entitled “Systems and Methods for Malware Attack Prevention”, now U.S. Pat. No. 8,898,788, which is a continuation-in-part of U.S. patent application Ser. No. 11/494,990, filed Jul. 28, 2006, entitled “Dynamic Signature Creation and Enforcement”, which is a continuation-in-part of U.S. patent application Ser. No. 11/471,072, filed Jun. 19, 2006, entitled “Virtual Machine with Dynamic Data Flow Analysis”, which is a continuation-in-part of U.S. patent application Ser. No. 11/409,355, filed Apr. 20, 2006, entitled “Heuristic Based Capture with Replay to Virtual Machine”, which claims benefit to U.S. patent application Ser. No. 11/096,287, filed Mar. 31, 2005, entitled “System and Method of Detecting Computer Worms,” U.S. patent application Ser. No. 11/151,812, filed Jun. 13, 2005, entitled “System and Method of Containing Computer Worms,” and U.S. patent application Ser. No. 11/152,286, Jun. 13, 2005, entitled “Computer Worm Defense System and Method” all of which are incorporated by reference herein. U.S. patent application Ser. No. 11/096,287, filed Mar. 31, 2005, entitled “System and Method of Detecting Computer Worms,” claims benefit to provisional patent application No. 60/559,198, filed Apr. 1, 2004, entitled “System and Method of Detecting Computer Worms.” U.S. patent application Ser. No. 11/151,812, filed Jun. 13, 2005, entitled “System and Method of Containing Computer Worms,” claims benefit of provisional patent application No. 60/579,953, filed Jun. 14, 2004, entitled “System and Method of Containing Computer Worms.” U.S. patent application Ser. No. 11/152,286, filed Jun. 13, 2005, entitled “Computer Worm Defense System and Method,” claims benefit of provisional patent application No. 60/579,910, filed Jun. 14, 2004, entitled “Computer Worm Defense System and Method.” The above-referenced provisional patent applications are also incorporated by reference herein. This application is also related to U.S. patent application Ser. No. 11/717,408, filed Mar. 12, 2007, entitled “Malware Containment and Security Analysis on Connection”, U.S. patent application Ser. No. 11/717,475, filed Mar. 12, 2007, entitled “Malware Containment on Connection”, and U.S. patent application Ser. No. 11/717,476, filed Mar. 12, 2007, entitled “Systems and Methods for Malware Attack Detection and Identification”. The above-referenced related nonprovisional patent applications are also incorporated by reference herein.

US Referenced Citations (514)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5842002 Schnurer et al. Nov 1998 A
5978917 Chi Nov 1999 A
6088803 Tso et al. Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sørhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7251215 Turner et al. Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9282109 Aziz et al. Mar 2016 B1
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell Dec 2002 A1
20020184533 Fox Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050060535 Bartas Mar 2005 A1
20050086499 Hoefelmeyer Apr 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20150096025 Ismael Apr 2015 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0223805 Mar 2002 WO
0206928 Nov 2003 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (79)
Entry
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Clark, John, Sylvian Leblanc,and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:https://web.archive.org/web/20121022220617/http://www.informationweek- .com/microsofts-honeymonkeys-show-patching-wi/167600716 [retrieved on Sep. 29, 2014].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hjelmvik, Erik , “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Oberheide et al., CloudAV.sub.--N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
U.S. Pat. No. 8,171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary, Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
AltaVista Advanced Search Results. “attack vector identifier”. Http://www.altavista.com/web/results?ltag=ody&pg=aq&aqmode=aqa=Event+Orch- estrator . . . , (Accessed on Sep. 15, 2009).
AltaVista Advanced Search Results. “Event Orchestrator”. Http://www.altavista.com/web/results?ltag=ody&pg=aq&aqmode=aqa=Event+Orch- esrator . . . , (Accessed on Sep. 3, 2009).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. And Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992-2003).
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R. , et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P. , “Zlib compressed data format specification version 3.3” RFC 1950, (1996).
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
IEEE Xplore Digital Library Sear Results for “detection of unknown computer worms”. Http//ieeexplore.ieee.org/searchresult.jsp?SortField=Score&SortOrder=desc- &ResultC . . . , (Accessed on Aug. 28, 2009).
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”) (2003).
Krasnyansky, Max , et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Liljenstam, Michael , et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College (“Liljenstam”), (Oct. 27, 2003).
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Margolis, P.E. , “Random House Webster's ‘Computer & Internet Dictionary 3rd Edition’”, ISBN 0375703519, (Dec. 1998).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J. , et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
PCT/US2012/021916 filed Jan. 19, 2012, International Search Report and Written Opinion dated May 10, 2012.
PCT/US2012/026402 filed Feb. 23, 2012 International Search Report and Written Opinion dated May 25, 2012.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doom, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance , “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/.about.casado/pcap/section1.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 11/717,474, filed Mar. 12, 2007 Final Office Action dated Feb. 2, 2011.
U.S. Appl. No. 11/717,474, filed Mar. 12, 2007 Non-Final Office Action dated Dec. 19, 2013.
U.S. Appl. No. 11/717,474, filed Mar. 12, 2007 Non-Final Office Action dated May 25, 2010.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Provisional Applications (3)
Number Date Country
60579910 Jun 2004 US
60579953 Jun 0204 US
60559198 Apr 2004 US
Continuations (1)
Number Date Country
Parent 11717474 Mar 2007 US
Child 14552420 US
Continuation in Parts (6)
Number Date Country
Parent 11494990 Jul 2006 US
Child 11717474 US
Parent 11471072 Jun 2006 US
Child 11494990 US
Parent 11409355 Apr 2006 US
Child 11471072 US
Parent 11152286 Jun 2005 US
Child 11409355 US
Parent 11151812 Jun 2005 US
Child 11409355 US
Parent 11096287 Mar 2005 US
Child 11151812 US