Technique for malware detection capability comparison of network security devices

Information

  • Patent Grant
  • 10587647
  • Patent Number
    10,587,647
  • Date Filed
    Tuesday, November 22, 2016
    7 years ago
  • Date Issued
    Tuesday, March 10, 2020
    4 years ago
Abstract
A testing technique tests and compares malware detection capabilities of network security devices, such as those commercially available from a variety of cyber-security vendors. Testing is conducted on test samples in a “blind” fashion, where the security devices do not know beforehand whether the test samples are “live” malware or benign network traffic. The test samples are received from a remote server and potentially represent malicious attacks against a testing network. Notably, for truly blind testing, embodiments of the testing technique employ a mixture of malware and benign test samples, as well as addressing subterfuge, to prevent the security devices from being able to reliably determine maliciousness of the test samples based on a source of any of the samples.
Description
BACKGROUND
Technical Field

The present disclosure relates to malware detection capabilities of network security devices and, more specifically, to testing and comparing of malware detection capabilities of network security devices.


Background Information

Enterprise network administrators desiring to evaluate commercially available malware detection capabilities of network security devices may often conduct tests to determine efficacy of one or more malware detection solutions of the devices. These tests may be conducted before selection of one of the solutions for purchase or from time to time after solution procurement to assure continued efficacy of malware detection as the threat landscape changes. The testing may require using ‘live’ malware for realistic and accurate evaluation. As such, it is vital that the testing be conducted safely without the potential to infect the enterprise's own network and its IT infrastructure.


Typically, these tests are conducted by testing commodity (common and well known) malware in the selected malware detection solutions to assess whether the solutions detect the malware. Unfortunately, these tests can produce inaccurate results that do not reveal hidden deficiencies in the real-world malware detection capabilities of the detection solutions. For instance, some of the tested solutions may detect malware attacks based on pre-determined signatures or characteristics, such as whether the attacks match well known virus signatures, or whether they originate from black-listed domains (i.e., domains associated with known malware). Such detection solutions are unlikely to succeed in ‘real’ use of an actual ‘in production’ computer network, where the solutions must detect and protect against ‘zero day’ and other advanced malware.


Zero day attacks, by definition, have not been detected before and thus have no known signatures or known characteristics; accordingly, such signature-based solutions would fail to detect them. Moreover, advanced malware may coopt and use previously whitelisted domains, i.e., domains not previously known to be malicious; accordingly, solutions relying on domain-identification techniques would fail to detect them. Finally, advanced malware is often polymorphic, and thus has signatures and superficial characteristics that change over time while retaining core malicious functions, which, once again, may escape detection by solutions relying on pre-determined information. To accurately assess the effectiveness of malware detection solutions, attacks need to be tested in a manner as consistent as possible with real-world attacks on the enterprise (i.e., private) network including use of advanced malware.


It is often desirable to test detection solutions for other purposes and in other circumstances as well. For example, a detection solution vendor or manufacturer may test new releases or models of its detection solutions against prior releases and models (from the same manufacturer or from different companies) by way of comparison testing and/or to demonstrate enhanced detection capabilities.





BRIEF DESCRIPTION OF THE DRAWINGS

The above and further advantages of the embodiments herein may be better understood by referring to the following description in conjunction with the accompanying drawings in which like reference numerals indicate identically or functionally similar elements, of which:



FIG. 1 is a block diagram of a network environment that may be advantageously used with one or more embodiments described herein;



FIG. 2 is a block diagram of an end node that may be advantageously used with one or more embodiments described herein;



FIG. 3 is a block diagram of a testing environment that may be advantageously used with one or more embodiments described herein;



FIG. 4 is a block diagram of an example request that may be advantageously used with one or more embodiments described herein;



FIG. 5 is a block diagram of an example response that may be advantageously used with one or more embodiments described herein; and



FIG. 6 is an example simplified procedure for testing and comparing malware detection capabilities of network security devices that may be advantageously used with one or more embodiments described herein.





OVERVIEW

The embodiments herein are directed to a testing technique to test and compare malware detection capabilities of network security devices and other cyber-attack security devices, such as those commercially available from a variety of cyber-security vendors. Testing is conducted on a plurality of test samples in a “blind” fashion, where the security devices do not know beforehand whether the test samples are “live” malware or benign network traffic. The test samples are received from a remote server and potentially represent malicious attacks against a testing network. Notably, for truly blind testing, embodiments of the testing technique employ a mixture of malware and benign test samples, as well as addressing subterfuge, to prevent the security devices from being able to reliably determine maliciousness of the test samples based on a source of any of the samples.


In one or more embodiments, a virtualized endpoint running on a test console, e.g., a computer, connected to the testing network of a testing environment generates and sends one or more request messages (requests) to acquire a plurality (e.g., mixture) of test samples from a database of samples stored in a secure data store of the testing environment. Each request includes an indicator, e.g., a uniform resource locator (URL), of a domain that may or may not be known to be associated with a source of malware. More specifically, the URL's may each correspond to a well-known and common (i.e., “clean” or “whitelisted”) domain not generally associated with a malicious server. In other embodiments, the URL's may correspond to a mixture of such whitelisted domains and “dirty” or “blacklisted” domains known to be associated with a malicious server. Illustratively, the request is modified at a proxy of a gateway connected to the testing network to direct the request to a remote server storing the database of samples, while maintaining the URL as an alias domain of the request. The request is forwarded to a switch of the testing network that connects the test console and the security devices to provide communication with the remote server, which may be located external to the testing network and accessed, e.g., via a public network. The switch mirrors (i.e., provides copies of) the request to the security devices, illustratively “units under test” (UUTs), such as one or more malware detection systems, which may be equipped with counter-evasion technology configured to detect malware developed to avoid detection. According to the testing technique, the proxy may be used to obscure source/destination address information of communications (i.e., addressing subterfuge) with the remote server so that simplistic malware detection by, e.g., Internet address blacklisting, is unreliable for the UUTs to detect whether the communication has malware.


The remote server receives and parses each request for credentials to authenticate the virtualized endpoint as entitled to receive one or more test samples indicated in the request. The remote server then returns a response message (response) associated with each request addressed to the virtualized endpoint, wherein the response includes the one or more test samples of the mixture of malicious and benign test samples, each having at least one malware or benign object for processing by the virtualized endpoint. A copy of the response to the request is also provided to each UUT, e.g., via the switch. The virtualized endpoint processes the objects while each UUT performs its own processing of the objects to detect whether the objects are malware or benign. In some embodiments, and depending on the type of UUT being tested, each UUT may monitor and track the request-response message traffic (i.e., both inbound and outbound traffic) flowing between the gateway and remote server. The UUT may attempt, depending on its capabilities, to match the destination address (e.g., URL) of such outbound traffic (e.g., the request message) and/or the source address (e.g., URL) of such inbound traffic (e.g., response message) against a blacklist of known malicious servers. However, any attempt by the UUT to ascribe maliciousness to the alias domain for purposes of Internet address blacklisting of the destination of the request or the source of the response may be ineffective (i.e., unreliable indicator of malware) because of the mixture of malicious and benign objects contained in the response(s) and because of the mixture of clean and dirty alias domains.


During processing by the virtualized endpoint, the object may seek additional content, such as a malicious package not included in the object. The virtualized endpoint may generate further requests to obtain such additional content from one or more network locations, e.g., identified by one or more URLs specified by the object. The UUT may process the object and additional content to determine whether the object and additional content are malicious. Thereafter, each UUT may indicate whether an object (and additional content) is malware or benign.


Based on the reports of the UUTs, the test application issues its own report to compare and contrast detection efficacy of the UUT's. In an embodiment, the report may include information as to whether each UUT correctly identified samples as malicious or benign or incorrectly (i.e., falsely) identified samples as malicious or benign (false positives and false negatives, respectively), as well as a vector (e.g., email, web) used to deliver the sample and a sample type (e.g., object, flow, multi-flow).


DESCRIPTION


FIG. 1 is a block diagram of a network environment 100 that may be advantageously used with one or more embodiments described herein. The network environment 100 illustratively includes a plurality of computer communications networks organized as a public network 120, such as the internet, and a private network 130, e.g., an organization or enterprise network including a testing network (i.e., a network used for testing purposes) or a production environment (i.e., a network used for operation of the enterprise). The networks 120, 130 illustratively include a plurality of network links and segments connected to a plurality of nodes. The network links and segments may include local area networks (LANs) 110 and wide area networks (WANs) 140, including wireless networks, interconnected by intermediate nodes 150 to form an internetwork of nodes, wherein the intermediate nodes 150 may include network switches, routers and/or firewalls. The LANs 110 may, in turn, interconnect end nodes 180 which, in the case of private network 130, may include endpoint devices (endpoints).


In an embodiment, the endpoints may illustratively include, e.g., client/server desktop computers, laptop/notebook computers, process controllers, medical devices, data acquisition devices, mobile devices, such as smartphones and tablet computers, and/or any other intelligent electronic device having network connectivity that may be configured to implement a virtualization system. The nodes illustratively communicate by exchanging packets or messages (i.e., network/message traffic) according to a predefined set of protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP); however, it should be noted that other protocols, such as the HyperText Transfer Protocol Secure (HTTPS), File Transfer Protocol (FTP) and various email protocols, may be advantageously used with the embodiments herein. In the case of private network 130, the intermediate node 150 may include a firewall or other network computing device configured to limit or block certain network traffic in an attempt to protect the endpoints from unauthorized users and attacks.



FIG. 2 is a block diagram of an end node that may be advantageously used with one or more embodiments described herein. The end node 200 may be illustratively embodied as a test console, a unit-under-test (UUT) including a malware detection system (MDS), and/or a remote server as described further herein. The end node 200 may include one or more central processing units (CPUs) 212, a memory 220, one or more network interfaces 214, one or more devices 216, and (optionally) a user interface 215 connected by a system interconnect 218, such as a bus. The user interface 215 may present a graphical or textual based representation to a user on, e.g., a computer display of the node that enables the user to interact with the node. The devices 216 may include various input/output (I/O) or peripheral devices, such as storage devices (e.g., disks) organized as storage (e.g., data and metadata) repositories of volumes and files embodied as secondary storage. The disks may be solid state drives (SSDs) embodied as flash storage devices or other non-volatile, solid-state electronic devices (e.g., drives based on storage class memory components), although, in an embodiment, the disks may be hard disk drives (HDDs). Each network interface 214 may contain the mechanical, electrical and signaling circuitry needed to connect the node to the network 130 to thereby facilitate communication over the network. To that end, the network interface 214 may be configured to transmit and/or receive messages using a variety of communication protocols including, inter alia, TCP/IP and HTTPS.


The memory 220 may include a plurality of locations that are addressable by the CPU(s) 212 and the network inter face(s) 214 for storing software program code (including application programs 240 and, as described below for one or more embodiments of a virtualized endpoint of the test console, an agent 250) and data structures (e.g., data logs), not shown, associated with the embodiments described herein. The CPU 212 may be embodied as a hardware processor including processing elements or logic adapted to execute the software program code and application programs, and manipulate the data structures. Exemplary CPUs may include families of instruction set architectures based on the x86 CPU and the x64 CPU. An operating system 230, portions of which are typically resident in memory 220 and executed by the CPU, functionally organizes the node by, inter alia, invoking operations in support of the software program code and application programs 240 executing on the node. Illustratively, the software program code may be implemented as processes of the operating system 230. As used herein, a process is an instance of software program code (e.g., an application program 240) executing in the operating system that may be separated (decomposed) into a plurality of threads, wherein each thread is a sequence of execution within the process.


It will be apparent to those skilled in the art that other types of processing elements and memory, including various computer-readable media, may be used to store and execute program instructions pertaining to the embodiments described herein. Also, while the embodiments herein are described in terms of software program code and application programs stored in memory, alternative embodiments also include the code/programs being embodied as modules consisting of hardware, software, firmware, or combinations thereof.


The embodiments herein are directed to a testing technique to test and compare malware detection capabilities of network security devices and other cyber-attack security devices, such as those commercially available from a variety of cyber-security vendors. Testing is conducted on a plurality of test samples in a “blind” fashion, where the security devices do not know beforehand whether the test samples are “live” malware or benign network traffic. The test samples are received from a remote server and potentially represent malicious attacks against a testing network. Notably, for truly blind testing, embodiments of the testing technique employ a mixture of malware and benign test samples, as well as addressing subterfuge, to prevent the security devices from being able to reliably determine maliciousness of the test samples based on a source of any of the samples.


The malware may be of any level of sophistication, from commodity malware (such as computer viruses, worms, Trojans, or spyware) to advanced malware. As used herein, advanced malware may be of any type of sophisticated malware, such as (i) zero day malware that have not been previously detected and thus have no known signatures or characteristics; (ii) polymorphic malware that changes its appearance or behavior, including its signature, over time while retaining its core malicious functions, thus avoiding matches against a signature database; and/or (iii) targeted malware that targets a particular user or node on an enterprise network and that may not match signatures of known common malware. The advanced malware may be contained for example in a single downloaded webpage or email, or may be delivered in multiple stages such as a downloaded webpage or email including a link (URL) to a downloadable malware package. Moreover, the advanced malware may have built-in evasion technology configured to detect whether it is being processed in a detection environment and, if so, deactivate or postpone activation (hibernate) to avoid detection. Accordingly, in order to detect malware reliably, the malware detection systems may be configured with capabilities to detect advanced malware even if delivered in multiple stages while avoiding triggers (e.g., events) that may cause the malware to evade detection.



FIG. 3 is a block diagram of a testing environment 300 that may be advantageously used with one or more embodiments described herein. A testing network 310 of the testing environment 300 may include a test console 320, a switch 330, and one or more network security devices whose efficacy of detecting the malware is to be assessed, i.e., the security devices are tested to determine whether they can accurately detect (i.e., demonstrate capacity to descry) the malware and/or malicious behavior. The testing network 310 is illustratively embodied as an isolated network within the private network 130, such that any malware received is contained within (i.e., restrained to) the testing network. As will be understood by persons of skill in the art, other network arrangements may be used, such as virtual LANs (VLANs), to deploy the testing network as an isolated network. The test console 320 may be implemented as a laptop or other computer system controlled by a test administrator. The security devices are illustratively “units under test” (UUT's 340), e.g., network traffic capture devices coupled locally and communicating with one or more local or remote malware detection systems (MDS's). The UUT's 340 may employ any type of malware analysis, including static (for example, signature detection or heuristics) and/or dynamic (behavioral) analysis, for detection, and may or may not be equipped with counter-evasion technology configured to detect malware developed to avoid detection.


The switch 330 connects the test console 320 and the UUT's 340 to provide communication with the remote server 360, which may be located external to the testing network 310 and accessed, e.g., via the public network 120. The switch 330 may be, for example, hardware or a virtual switch provided by executable software of the test console 320. In alternative embodiments, though not shown in detail, it will be understood that the testing network 310 and the remote server 360 may be located in the same private network (e.g., in separate sub-networks of a single private network of an enterprise), or in separate private networks (e.g., first and second private networks of first and second enterprises, respectively) coupled together by a communication link such as a public network (e.g., the Internet), or the testing network may be in a private network and the remote server may be hosted in a public network. The switch 330 may be located operationally directly behind a firewall 350, router or other network device of the testing network 310 and may include logic (e.g., one or more mirroring ports) equipped to copy incoming packets (messages) received by the testing network 310 from the remote server 360, and provide the incoming messages (copies) to the test console 320 and each UUT 340. In an alternative embodiment, a UUT, such as anti-virus software or a detection agent (e.g., of the type described with respect to agent 250), may be included in the virtualized endpoint 324 to facilitate testing of endpoint-based malware detection, as described further herein.


In an embodiment, the MDS may be included within a special-purpose, malware detection appliance or a component in a general purpose computing device. As used herein, an appliance may be embodied as any type of general-purpose or special-purpose computer, including a dedicated electronic computing device, adapted to implement a variety of software architectures relating to exploit and malware detection functionality. The term “appliance” should therefore be taken broadly to include such arrangements, in addition to any systems or subsystems configured to perform a management function for exploit and malware detection, and associated with other equipment or systems, such as a network computing device interconnecting the WANs and LANs. The MDS may be available via a local network connection or remotely through the internet. The MDS may include static analysis logic that may identify suspicious or malicious characteristics of an object, statically (operable without executing the object). Additionally, the MDS may utilize dynamic analysis logic to process suspicious objects in an instrumented (i.e., monitored), virtual machine capable of detecting behaviors of the suspicious objects during processing. The dynamic analysis logic may be configured with (and run) an operating system and one or more applications (collectively, a “software profile”) that the suspicious object may expect or need for effective processing. That is, the software profile may include the same type of software that runs on the virtualized endpoint to execute the object. By so doing, the software environment in which the virtualized endpoint monitors the suspicious behaviors may be replicated in the software profile run on the virtual machine of the MDS. In this way, object behaviors that may be exhibited only in the presence of those applications may be detected. In another embodiment, the software profile may include a different type of software (e.g., different vendor or version) that runs on the virtualized endpoint to execute the object, to determine the presence of malware within a different runtime environment, or plural software profiles (for example, the same and different from that run on the endpoint). The MDS may also include a component that may combine the results of the static and dynamic analyses to classify the object as malicious or benign.


The test console 320 may be configured with a test application 322, a virtualized endpoint 324 and a gateway 326. The test application 322 runs on the test console 320 to permit the test administrator to select from a database of test samples (one or more malicious or benign objects) available from the remote server 360. For instance, the test administrator may be presented with a list of test samples on the computer display (user interface 215) of the test console from which to choose by selecting, e.g., via mouse click, one or more identifiers associated with one or more samples and submitting the identifiers as part of a request message (request). Illustratively, the test administrator may select an identifier associated with an individual malicious or benign sample, or an identifier associated with a predetermined mixture of malicious and benign samples. Each identifier may be a domain or uniform resource locator (URL), which has a one-to-one (1:1) association with the sample or mixture of samples. The URL's may each correspond to a well-known and common (i.e., “clean” or “whitelisted”) domain (e.g., Microsoft.com or Google.com) which, while not likely to have been blacklisted as a malicious server, may nonetheless have been hijacked and used to download malware. In other embodiments, the URL's may correspond to a mixture of such whitelisted domains and “dirty” or “blacklisted” domains known to be associated with one or more malicious servers. In an embodiment, the administrator may be presented with one or more test suites having a pre-arranged selection of test samples (e.g., a pre-arranged selection of malicious and benign test samples) arranged according to a level of test sophistication designed to measure detection capabilities of the UUTs (e.g., percentage of samples correctly detected as benign or malicious).


The test application 322 may instantiate (which should be read to include causing the instantiation of) the virtualized endpoint 324 as a virtual machine running on the test console 320 to simulate one or more actual endpoints on the enterprise network that may be vulnerable to the malware. The virtualized endpoint 324 of the test console 320 thus serves as a “victim” node for the test samples, while providing for safe, “sandboxed” processing. Additionally, by simulating an actual endpoint, the virtualized endpoint 324 may effectively simulate a “normal” computer network node, and thus serve to counter (e.g., suppress) evasion technology of advanced malware. To that end, the virtualized endpoint 324 may serve as a source of one or more requests for the samples, i.e., mimicking a “real” endpoint, configured to generate and send each request to a destination intended by the URL of the request, but which is redirected by the gateway 326 to the remote server 360. In this regard, the virtualized endpoint 324 may initiate establishment of a communication session with the remote server 360 (via the gateway 326) to acquire the sample, e.g., an advanced malware sample. The advanced malware sample may be a single object or a group of related objects (e.g., messages) organized as a flow during a single communication session between the virtualized endpoint 324 and the remote server 360 or as a set of flows (multi-flow attack). A multi-flow attack is a coordinated strike delivering various objects (including at least one malicious object) over multiple stages and multiple flows, sometimes across multiple vectors. Many commercially available cyber-security solutions analyze these stages separately; unfortunately, they may appear benign when viewed independently, limiting the security solutions' ability to detect multi-flow attacks. Better cyber-security solutions can detect and analyze the totality of a multi-flow attack, recognizing and correlating the related flows. For instance, a request may be initiated (generated) by the virtualized endpoint 324 and include the URL (identifier) as an alias domain. The remote server 360 may provide the response to the request in one or more response messages containing an object, a flow or set of flows, during a same communication session (in the case of an object or flow) or during a set of communication sessions (in the case of a multi-flow attack). In response to a further request from the virtualized endpoint 324 for additional content, as described elsewhere herein, the remote server may provide additional responses. UUT's equipped to detect multi-flow attacks are typically designed to capture all the related flows, and delay completion of processing for malware detection until they are received and can be processed together.


In some embodiments, the test application 322 may generate a request seeking a single malware sample, which is associated with not one but two (or more) URLs. These may include a first URL associated with a known (i.e., previously determined) malicious webserver and thus quite likely contained in an address blacklist of an UUT, and a second URL having a well-known and common domain not known to be associated with a malicious server and thus not likely blacklisted. A response to the request may include a first copy of the malware served with the first, known malicious URL, and a second copy of the malware served with the second, misleadingly benign appearing URL to enable the employment of addressing subterfuge in accordance with the testing technique described herein. This enables testing of the capability of the UUT's to detect advanced malware, as will be describe in greater detail below.


The gateway 326 may be embodied as a translation application (redirecting the request to the remote server) running in another (i.e., second) virtual machine of the test console 320. Alternatively, the gateway may be embodied as a node within the testing network. Illustratively, the gateway 326 intermediates requests and responses (message traffic) between the virtualized endpoint 324 and the remote server 360 for the communication session or sessions), and, to that end, redirects that message traffic to the remote server 360 and virtualized endpoint 324 as appropriate. In one or more embodiments, e.g., using the HTTPS protocol, the communication session is illustratively established between the gateway 326 and the remote server 360, and the virtualized endpoint 324 communicates with the gateway 326 via an internal connection (e.g., a virtualized bridge) within the test console 320. Accordingly, the gateway serves as a source device for the request-response message traffic for the communication session. In an embodiment, the gateway may act as a protection layer adapted to harden the testing network by restricting (e.g., filtering) communication according to a specific configuration. That is, the gateway may be configured, e.g., via one or more firewall rules, to limit communication (e.g., allow only specific protocols, such as HTTPS/HTTP), to be exchanged with the test console so as to prevent malicious message traffic using unrecognized or custom protocols that are often employed by malware. Illustratively, if the message traffic occurs in accordance with a custom communication protocol, such communication may or may not be allowed.


In order to mimic real-world attack scenarios that often include advanced malware designed to avoid detection by unsophisticated malware detection solutions, such as Internet address blacklisting of malicious domains (relied on by many commercially available malware detection technologies), the testing technique employs addressing subterfuge on the request (packet) using one or more proxies embodied as proxy software 328, such as the Squid proxy software available as open source from www.squid-cache.org. The proxy may be used to obscure source/destination address information of communications (i.e., addressing subterfuge) with the remote server 360 so that simplistic malware detection by, e.g., Internet address blacklisting, is unreliable for the UUT's 340 as is the case in many real-world scenarios. Illustratively, an instance of the proxy software 328 may be employed and executed at the gateway 326 of the test console 320 to modify request packet information (headers) so that the request is re-directed to the remote server 360 for response rather than the URL (alias domain) contained in the request. That is, an original Internet address (e.g., IP address) of the request associated with the URL is altered (modified) to an Internet address of the remote server, thus re-directing the request to the remote server. For example, the gateway 326 may receive a request (e.g., get HTTPS request message) from the virtualized endpoint 324 that specifies a well-known and common URL as the alias (destination) domain of the request and the gateway (proxy software 328) may modify an appropriate header of the request to direct the request to the remote server 360.



FIG. 4 is a block diagram of an example request 400 that may be advantageously used with one or more embodiments described herein. The request 400 may include a plurality of header fields, such as a source (IP) address field 410, a destination (IP) address field 420, a session field 430, a request header field 440, a destination domain field 450 and a proxy-authorization field 460. In an embodiment, the source IP address field 410 contains the IP address of the gateway 326, the destination IP address field 420 contains the IP address of the remote server 360 (as modified by the proxy software 328), and the session field 430 contains an identifier (e.g., session id) that identifies the communication session for the request-response message traffic between the gateway 326 and remote server 360. The request header field 440 contains an identifier (e.g., a request id) that identifies the message as a request and the destination domain field 450 contains the URL 452 of the alias domain. As noted, the URL 452 also has a 1:1 (one-to-one) association with the requested test sample or samples. The request may also include a proxy-authorization field 460 that contains security credentials 462 (e.g., password, passcode) used to authenticate the recipient (e.g., virtualized endpoint) as entitled to receive the requested test sample or samples.


Referring again to FIG. 3, the remote server 360 includes a network interface 362, an authenticating proxy 364, a content engine 366 and sample database 368. The network interface 362 may receive and parse the request 400, which specifies the IP address of the gateway 326 as the source of the request, the IP address of the remote server 360 as the destination of the request, and the URL 452 of the requested test sample or samples. The credentials 462 of the parsed request are provided to the authenticating proxy 364 to authenticate the virtualized endpoint as entitled to receive the requested test sample or samples. One or more portions of the URL 452 (identifier) is provided to the content engine 366 and used as an index to obtain the requested sample or predetermined mixture of samples from the sample database 368 (e.g., a secure data store), wherein each sample or predetermined mixture of samples in the database 368 is associated with a different identifier. The content engine 366 provides the requested test sample or samples to the network interface 362 of the remote server, which generates (creates) a message for “serving” the sample or samples to the virtualized endpoint as a response to the request (and, in so doing, delivering the sample or samples to the UUT's).


In an embodiment, the content engine 366 may also retrieve from the sample database indicators of compromise (IOC's) (e.g., behavioral features) associated with the test sample or samples, e.g., in response to selection of the URL by the test administrator. The IOC's may be sent to the test application 322 in a message separate from the sample or samples, whether proximate in time to the message containing the sample or samples or at a later time, such as during testing of the samples by the UUTs. IOC's received by the test administrator may be pre-determined from previous monitoring (i.e., observed behavior) of the associated test samples in an environment similar to that of the endpoint. As such, the IOC's represent expected behaviors of the test samples that indicate compromise (i.e., identify potentially malicious activity) of an endpoint. The purpose and use of the IOC's are described below.



FIG. 5 is a block diagram of an example response 500 that may be advantageously used with one or more embodiments described herein. The response 500 includes a plurality of header fields, such as a source (IP) address field 510, a destination (IP) address field 520, a session field 530, a response header field 540, and an (optional) location field 550, as well as a payload field 560. In an embodiment, the source IP address field 510 contains the IP address of the remote server 366, the destination IP address field 520 contains the IP address of the gateway 326, and the session field 530 may contain the session id of the communication session. The response header field 540 contains the request id of the request corresponding to the response message, the optional location field 550 may contain the URL 452 of the alias domain, and the payload field 560 contains the requested test sample or samples 562. As will be understood by persons of skill in art, a plurality of responses 500 may be sent to convey an entire sample or samples 562 and, in some embodiments, the sample or samples may be conveyed as email attachments and via a variety of other protocols, such as a file transfer protocol (FTP).


Referring again to FIG. 3, the virtualized endpoint 324 may be instantiated by the test application 322 as a virtual machine provisioned with a software profile that includes, e.g., an operating system and one or more application programs, such as a web browser, email application, and/or a document reader, configured to receive samples/objects and associated metadata for processing. Processing by the virtualized endpoint 324 may include opening the object in an appropriate application, e.g., the web browser if the object is a URL of a webpage or the document reader if the object is a document. During processing by the virtualized endpoint, the object may seek additional content, such as a malicious package (e.g., an executable javascript) not included in the object. The virtualized endpoint 324 may generate further requests to obtain such additional content from one or more network locations, e.g., identified by one or more URLs specified by the object. Notably, the generated requests (and responses) are subject to the modification of packet information by the gateway 326, as described above. That is, the requests for additional content may be re-directed to the remote server via the gateway proxy software 328. Moreover, the additional content is mirrored (copied) to the UUT's 340 and available to them for detection of malware.


In those cases in which IOC's associated with a sample/object are received from the content engine 366, upon completion of processing by the virtualized endpoint 324, the test application 322 may inspect (e.g., scan) the virtualized endpoint using observed IOC's of the objects to determine whether the virtualized endpoint was compromised or not. In some embodiments, the test application 322 can cause an endpoint detection agent 250 (FIG. 2) of the virtualized endpoint 324 to report observed IOC's (behaviors) monitored during processing of the object within the virtualized endpoint 324 to the testing application for comparison with the IOC's received from the content engine. Behaviors observed in the virtualized endpoint 324 matching behaviors of the IOC's received from the content engine 366 may indicate that the object has compromised the virtualized endpoint 324 and thus constitutes malware. Moreover, the UUTs that perform behavioral detection can reasonably be expected to see the same or similar IOC's (behaviors) as exhibited in the virtualized endpoint 324 and/or received from the remote server, particularly if the UUT's are provisioned and run the same type of software as the virtualized endpoint 324. Any failure on the part of one or another of the UUT's to so detect those behaviors (i.e., failure to detect the received IOC's or observed IOC's at the endpoint) can be reported by the test application 322 as reflecting on efficacy in detection. In other words, the IOC's (i.e., received or observed at the endpoint) may serve as a baseline of behaviors expected to be observed by the UUTs (and virtualized endpoint) during their processing of malicious samples/objects, and the efficacy of the UUT's may be measured by comparing the behaviors (e.g., IOC's) monitored during processing of each object within the endpoint (or IOC's provided by the content engine) with those detected by each of the UUT's. Notably, the received IOC's may serve as a baseline of behaviors expected to be observed by the virtualized endpoint, so as to verify observation of those expected behaviors at the endpoint by comparing the baseline behaviors with the behaviors monitored during processing of each object within the endpoint. When the test application 322 reports on the efficacy of the UUT's, it may report on those IOC's not detected by the UUT's (if any), which may present a compelling differential in performance of the UUT's in detecting malware. That is, the IOC's may be used as a metric for determining the efficacy of the UUTs in detecting malware. As such, the IOC's are not used to assist the UUT's in detection of malware.


In one or more embodiments, in order to monitor for behaviors during processing of an object within the virtualized endpoint 324, the virtualized endpoint includes an endpoint detection agent 250 (FIG. 2). The agent 250 (shown in dashed lines in FIG. 3) is an executable software component configured to monitor the behavior of the application programs 240 and/or operating system 230. The agent 250 may be configured to monitor and store metadata (e.g., state information, memory accesses, process names, time stamp, etc.) associated with content executed at the virtualized endpoint 324 and/or behaviors (sometimes referred to as “events”) that may be associated with processing activity. Events are behaviors of an object that are exhibited by processes executed by the virtualized endpoint 324 and are monitored by the agent 250 during the normal operation of the virtualized endpoint. Examples of these events may include information associated with a newly created process (e.g., process identifier, time of creation, originating source for creation of the new process, etc.), information about the type and location of certain data structures, information associated with an access to certain restricted port or memory address, or the like. The agent 250 may also retrieve and communicate, e.g., from the virtualized endpoint to a remote electronic device, context information such as the contents of the virtualized endpoint's memory or hard drive. In some embodiments, the agent 250 may include event processing and filtering logic which, for example, applies heuristics, rules or other conditions to the monitored behaviors, to identify anomalous or unexpected behaviors and determine if the object is suspicious. The processing and filtering logic, in some embodiments, may scan content being processed for matches with indicators (signatures). Also, in some embodiments, the agent 250 may include a classifier configured to classify the behaviors as suspicious or even malicious. The behaviors detected and classification of the object made by the agent 250 may be provided to the test application 322 for comparison with the received IOCs and with the results (e.g., observed IOC's) of the UUT's.


Illustratively, the UUT's 340 are configured to receive the copied content, e.g., receive the one or more objects and additional content (e.g., messages) from the switch 330 and process the objects and additional content in normal operation to determine whether the objects and additional content are malicious. In typical commercially-available malware detection systems, the UUT's 340 may treat the additional objects as new objects for separate analysis or may treat them as objects related to objects from a prior flow for analysis as part of a potential multi-flow attack.


Some commercially-available malware detection systems may be adapted (provisioned) to submit cyber-security alerts with details regarding malware detections (and other results) to a conventional third-party or open source data aggregation product such as a SIEM (Security Information and Event Management). The aggregation product can often collect, analyze, index and correlate such real-time data in a searchable repository for later presentation to users/consumers. The virtualized endpoint of the present embodiments may be equipped with an application program interface for at least one such data aggregation product. When any of the UUT's attempts to issue alerts by sending the alert data out over the testing network, the switch provides the alert data to the virtualized endpoint, which is then processed by the test application to extract the detection information contained in the data for use in comparison of detection results from the UUT's. The alert data typically is not communicated outside the testing network.


It should be noted that FIG. 3 depicts the UUT's 340 in a non-blocking or “out-of-band” deployment, in which the switch 330 mirrors (copies) traffic received over the firewall 350 to both of the UUT's 340 and provides the traffic to the test console 320. This deployment is non-blocking since any objects included in the traffic found to be malicious cannot be prevented by the UUT's from reaching the virtualized endpoint 324. An alternative, “in-band” deployment, can locate one or another of the UUT's in series with the switch, and between the firewall 350 and the test console. Upon detecting (rightly or wrongly) a malicious attack (including communications containing or associated with suspected malware), the in-line UUT 340 may be configured to block the communication (e.g., request-response message traffic). For example, the in-line UUT 340 may determine that a request message is directed to a blacklisted domain (the alias domain) and therefore block the request, or determine that the response message containing the sample is being sent from a blacklisted domain (the alias domain), and otherwise allow the traffic to proceed. In embodiments or test configurations where the traffic is blocked and yet the samples are benign, the testing results may show that the UUT in question reported a false positive (i.e., wrongly identifying the sample as malware) and, where the UUT relied solely on such reputation testing of the alias domain and the traffic was passed and yet the sample was malware, the testing results may show that the UUT in question reported a false negative (i.e., wrongly identifying the sample as benign). In order to test both UUT's 340 in in-line deployment, it can be readily understood that two tests may need to be performed to determine whether the two “blocking” UUT 340 detect the object as malicious or benign (i.e., “one at a time” testing) or, in the alternative, only one UUT may be deployed in-line and the other deployed out-of-band.


In the case of a multi-flow attack wherein the UUT's may detect and block a particular stage or flow of the multiple related flows, the test application 322 may analyze logs of the gateway 326 to determine whether other stages or flows of the multiple related flows may have bypassed (i.e., failed) detection by the UUT's and reached the console. Where any of the other stages or flows did manage to avoid detection, the test application 322 can report such detection failure as part of its UUT's efficacy assessment.


Each UUT may track (receive) the request-response message traffic between the gateway 326 and the remote server 360, which maintains the URL as the alias domain (source or destination, as the case may be) or, depending on the embodiment, just the response message traffic to the gateway 326 from the remote server 360, which maintains the URL as the alias domain (source). In other embodiments, the UUT may track the session id of the communication session for the request-response message traffic or the source IP address of the request/response which maintains the alias domain as the URL destination/source, respectively. However, any attempt by the UUT to ascribe maliciousness to the source domain or source IP address for purposes of Internet address blacklisting of the source of the response (and similarly for the request message) may be ineffective (i.e., unreliable indicator of malware) because of the mixture of malicious and benign objects contained in the response. In essence, the testing technique measures whether processing by the UUT is performed on the objects contained in the payload of the response rather than on the address information contained in the header fields of the request and/or response. That is, malware detection techniques employed by UUT's that rely largely on header metadata information (e.g., source and destination IP addresses 410, 420, 510, 520, as well as session ID 430, 530 and URL 452) in the request/response may be revealed by the testing technique in the form of a higher percentage of false positive and false negative malware detection scores versus malware detection techniques that analyze the response payload.


The UUT's 340 may issue reports/alerts as to their findings and results, which may be transmitted to the test application 322 of the test console 320. The test application 322 may assess the reported results, and determine the efficacy (e.g., a malware detection score) of each UUT 340 in correctly determining whether the received objects of the samples 542 are malicious or benign. The test application 322 may also present the results of the UUT's analysis in more detail, including the characteristics and behaviors observed for each sample, on which the malware determination is based. The test application 322 may generate a report on the efficacy and comparison of detection results of the UUTs (including, for example, where applicable, behaviors of the samples observed during their execution by the UUTs). This report may be presented to a user or administrator via the user interface 215 on the console's computer display. In an embodiment, the report may include information as to whether the UUT's 340 falsely identified samples as malicious and benign (false positives and false negatives, respectively), as well as the vector (e.g., email, web) used in an attack and a sample type (e.g., object, flow, multi-flow). The report may also include information with respect to a level of sophistication of malware in the samples.



FIG. 6 is an example simplified procedure for testing and comparing malware detection capabilities of network security devices that may be advantageously used with one or more embodiments described herein. The procedure 600 starts at step 602 and proceeds to step 604 where the virtualized endpoint running on the test console (test computer) generates one or more requests to acquire the plurality of test samples, wherein each request includes an indicator of an alias domain (e.g., URL) that may or may not be associated with a source of malware. At step 606, the virtualized endpoint sends the request to acquire the test sample or samples from a database of samples. At step 608, the request is modified (e.g., the IP address of the request is altered) at a proxy, e.g., of the gateway, to direct the request to the remote server while maintaining the indicator, e.g., URL, as the alias (destination) domain of the request. The request is then forwarded to the remote server via the switch where, at step 610, in some embodiments, a copy of the request is provided to each UUT configured as a network security device.


At step 612, a response to the request is generated at the remote server, wherein the response includes the test sample or samples, each having at least one malware or benign object. The response may include, for example, a test sample or samples in the form of a webpage to be opened by a web browser on the virtualized endpoint. In some embodiments, the response may include, for example, a sample or samples in the form of an email or email attachment, in which an embedded URL may link to malware or benign content, and the UUT's must simulate user interaction to cause the embedded URL to be activated. At step 614, the response is returned to the virtualized endpoint via the switch where, at step 616, a copy of the response to the request is provided to each UUT. At step 618, each object included in the response is processed at the virtualized endpoint and, at step 620, in this embodiment, each UUT also processes (e.g., runs static and/or behavioral analysis) the object (e.g., a copy thereof) to detect whether the object is malware or benign. As noted, in some embodiments, each UUT may track the request-response message traffic between the virtual endpoint and remote server which maintains the alias domain for the response. However, any attempt by the UUT to ascribe maliciousness to the alias domain for purposes of Internet address blacklisting of the destination address of the request message or the source address of the response may be ineffective (i.e., unreliable to detect malware) because of the inclusion of a malicious or benign object contained in the response and, in other embodiments (or test configurations), the use of both clean and dirty alias domains that bear no relationship for purposes of the testing to whether the samples are malware or benign.


At step 622, each UUT generates a report of detection of the object as malware or benign. At step 624, the test application can report on the efficacy of the UUT's by comparing and contrasting the detections of the UUT's as reported in step 622. The report of the test application can be provided (generated) by a computer display or other human-readable (e.g., graphical and/or textural) or machine-readable output of the user interface 215 of the test console 320. As noted above, a malware sample can be associated with not one but two URLs, including a first URL recognizable as associated with a known malicious webserver and thus quite likely contained in an address blacklist, and a second URL not known to be associated with a malicious server and thus not likely blacklisted. Where one of the UUT's, for example, only detects the former case of the known malicious server, the report of the test application may expose the deficiency of that UUT with regard to detection of advance (e.g., zero-day) malware for which no preexisting blacklist entry can exist. Moreover, in some embodiments, the report of the test application may include information regarding the ability of the UUT's to detect the IOC's as provided by the content engine and/or as experienced by (and monitored in) the virtualized endpoint during processing of the object. The procedure ends at step 626.


While there have been shown and described illustrative embodiments of the invention, it is to be understood that various other adaptations and modifications may be made within the spirit and scope of the invention. For example, embodiments have been shown and described herein with relation to comparing the detection capabilities of the various commercially available solutions intended to be deployed as network security devices at the periphery of networks, as shown for UUT's 340 of FIG. 3. However, aspects of the invention in their broader sense are not so limited and may, in fact, allow for evaluating the malware detection capabilities one or more UUT's 345 deployed within a virtualized endpoint (where one is shown as a dashed box in FIG. 3). To that end, the testing technique may be conducted as described above with the virtualized endpoint processing the test samples received from the remote server, while running at least one cybersecurity security solution as the UUT 345 (or, in some testing configurations, plural endpoint-located UUT's) within the virtualized endpoint itself.


For example, each UUT 345 within the virtualized endpoint may be a convention anti-virus program that scans incoming network traffic against a database of signatures or another type of endpoint detection agent that monitors processes behaviors for indicators of compromise of the virtualized endpoint, and generate alerts. Each endpoint-located UUT 345 may be evaluated and compared against another endpoint-located UUT (not shown) or against one or more UUT's 340 located outside the virtual endpoint, as shown in FIG. 3. Where plural endpoint-located UUT's are to be tested, they may be installed in the same virtualized endpoint or in different (separate) virtualized endpoints, each instantiated by the test application and provisioned with a different anti-virus or other agent. The agents can be run concurrently (in a time overlapping fashion) or sequentially within the same virtualized endpoint or in separate virtualized endpoints. It can be understood that, in some embodiments involving strictly endpoint-located UUT's and/or in-band UUT's, the switch 330 is not required to provide a mirrored copy to a UUT external to the virtualized endpoint. Where plural endpoint-located UUT's are tested, the switch 330 can take the form of a virtual switch implemented as executable software within the virtual endpoint or separately, e.g., outside the virtual endpoint through within the test console.


The foregoing description has been directed to specific embodiments. It will be apparent, however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. For instance, it is expressly contemplated that the components and/or elements described herein can be implemented as software encoded on a tangible (non-transitory) computer-readable medium (e.g., disks, electronic memory, and/or CDs) having program instructions executing on a computer, hardware, firmware, or a combination thereof. Moreover, the embodiments or aspects thereof can be implemented in hardware, firmware, software, or a combination thereof. In the foregoing description, for example, in certain situations, terms such as “engine,” “component” and “logic” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, engine (or component/logic) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but is not limited or restricted to a microprocessor, one or more processor cores, a programmable gate array, a microcontroller, an application specific integrated circuit, semiconductor memory, or combinatorial logic. Accordingly this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments.

Claims
  • 1. A method comprising: generating and sending, by a virtualized endpoint that is operating within a test console being part of a testing network, one or more requests to acquire a plurality of samples from a remote server, each request having a uniform resource locator (URL) indicating a domain;modifying, at the test console including a hardware processor and a memory each generated request to re-direct the request to the remote server and obscure address information associated with the request to render ineffective malware detection through address blacklisting by one or more units under test (UUTs) while maintaining the URL of the request as an alias destination domain;receiving a response to each request by the virtualized endpoint, wherein a copy of the response being redirected to each of the one or more UUTs and the response including one or more samples, each sample including an object; processing the object for each of the one or more samples at the virtualized endpoint and at each of the one or more UUTs to detect whether the object is either malicious or benign; andgenerating a report to compare and contrast detection efficacy of the UUTs in correctly identifying each of the objects.
  • 2. The method of claim 1 wherein the alias destination domain corresponds to a domain that is known to be associated with a source of malware.
  • 3. The method of claim 1 wherein the remote server is communicatively coupled to the endpoint over a public network.
  • 4. The method of claim 1 wherein the modifying of each generated request comprises: modifying a header of each request to include an internet protocol (IP) address of the remote server.
  • 5. The method of claim 1 wherein the plurality of samples includes a mixture of objects identified as benign and objects identified as malicious; and wherein maintaining the URL of the request as the alias destination domain further renders malware detection by the one or more UUTs by source address blacklisting ineffective.
  • 6. The method of claim 1 further comprising: receiving the response by a switch;sending, by the switch, the response to the endpoint and a copy of the response to each of the one or more UUTs.
  • 7. The method of claim 1 further comprising: running the endpoint in a first virtual machine on the test console operating as a test computer; andrunning a proxy in a second virtual machine on the test console, the proxy modifying each generated request.
  • 8. The method of claim 7 further comprising: determining whether the endpoint in the first virtual machine is compromised by using indicators of compromise that are one of received from the remote server and generated by an agent executing on the endpoint.
  • 9. The method of claim 1 further comprising: filtering the request using a rules-based gateway to protect a production network coupled to the testing network.
  • 10. The method of claim 1, further comprising: operating a gateway to control outbound communication triggered by processing the object by allowing only select communications to be sent over a public network from the endpoint.
  • 11. The method of claim 1 further comprising: authenticating the endpoint at the server as entitled to receive the plurality of samples indicated in the one or more requests, and wherein a sample database being stored at the remote server to maintain the plurality of samples.
  • 12. The method of claim 1 further comprising: using one or more portions of the URL as an index to obtain the one or more samples from the server in response to the request.
  • 13. The method of claim 1 wherein the object is detected to be malicious as being part of a multi-flow attack comprising a plurality of flows, and the report indicates whether each of the UUTs detects each of the plurality of flows of the multi-flow attack.
  • 14. The method of claim 1 further comprising: providing a test computer to run a test application, and the endpoint comprises a virtualized endpoint instantiated by the test application, and displaying a comparison of the one or more UUTs on a computer display comprising the report.
  • 15. The method of claim 4 wherein the IP address of the remote server is a public IP address where the remote server is connected to the endpoint over a public network and resides on the public network.
  • 16. The method of claim 4 wherein the IP address of the remote server is a private IP address where the remote server is connected to the endpoint over and resides on a private network.
  • 17. The method of claim 1 further comprising: receiving indicators of compromise (IOCs) at a test application running on the test console of the testing network, the received IOCs serving as a baseline of first behaviors associated with the object processed by the endpoint; andcomparing the received IOCs with IOCs having second behaviors monitored during processing of the object in the endpoint to determine whether the object constitutes a malicious object.
  • 18. The method of claim 17 wherein the endpoint corresponds to the virtualized endpoint including a detection agent configured to monitor for the second behaviors during processing of the object.
  • 19. The method of claim 1 further comprising: receiving indicators of compromise (IOCs) at a test application running on a test console of the testing network, the received IOC's serving as a baseline of first behaviors monitored during processing of the object in the endpoint; andcomparing the received IOCs with IOCs having second behaviors detected by each of the one or more UUTs to determine the efficacy of each of the one or more UUTs in detecting whether one or more objects provided in each copy of the response is malicious or benign.
  • 20. A system comprising: a server storing a plurality of samples including objects identified as benign and objects identified as malicious; anda test computer coupled to the server via a network, the test computer having a first processor, the test computer configured to: send one or more requests over the network to acquire the plurality of samples, each request of the one or more requests includes a uniform resource locator (URL),modify each request of the one or more requests to re-direct the request to the server by at least obscuring address information associated with the request to render ineffective malware detection through address blacklisting by one or more security devices,receive a response to each request from the server with a copy of the response being redirected to the one or more security devices, the response including one or more samples, each sample having an object for processing by the test computer,process the object to detect whether the object is either malicious or benign, andgenerate a report of detection of the object for each of the plurality of samples as either malicious or benign.
  • 21. The system of claim 20 wherein the test computer is further configured to: modify a header of each request to include an internet protocol (IP) address of the server.
  • 22. The system of claim 20 wherein the plurality of samples includes a mixture of objects identified as benign and objects identified as malicious that render malware detection by address blacklisting ineffective for one or more units under test (UUTs), each of the one or more UUTs being configured to receive a copy of the response to each request from the server.
  • 23. The system of claim 20 wherein the network is a testing network isolated from a private network.
  • 24. The system of claim 20 wherein the first processor of the test computer is adapted to execute software in one or more virtual machines.
  • 25. The system of claim 20 wherein the server further comprises: a second processor adapted to execute an authenticating proxy configured to authenticate the test computer as entitled to receive the one or more test samples indicated in the one or more requests, and wherein the sample database is a secure database.
  • 26. The system of claim 20 wherein the server further comprises: a second processor adapted to execute a content engine configured to use one or more portions of the URL as an index to obtain a sample from the database stored at the server.
  • 27. The system of claim 20 wherein the malware objects includes advance malware developed to avoid detection.
  • 28. The system of claim 20 wherein the network is a testing network isolated from a production network, and further comprising: a switch communicatively coupled to the one or more UUTs, the switch being configured to generate the copy of the response and provide the copy of the response to each of the one or more UUT.
  • 29. The system of claim 24 wherein the test computer is further configured to: determine whether a virtualized endpoint in a first virtual machine of the one or more virtual machines is compromised by using indicators of compromise received from the server.
  • 30. The system of claim 20, wherein each request of the one or more requests is re-directed while maintaining the URL of the request as an alias destination domain.
  • 31. A non-transitory computer readable media containing instructions for execution on a processor for a method comprising: modifying a destination internet protocol (IP) address of each request of one or more requests to re-direct the request to the remote server and obscure address information associated with the request to render ineffective malware detection through address blacklisting by one or more units under test (UUTs), wherein each request of the one or more requests initiated by a virtualized endpoint to acquire a plurality of samples stored at a remote server, each request having a uniform resource locator (URL); andreceiving a response to each request at the virtualized endpoint, the response including one or more samples, each sample having an object for processing by the virtualized endpoint, the object being either malicious or benign, whereinprocessing the object at the virtualized endpoint to detect whether the object is either malicious or benign, whereina copy of the response is provide to the one or more UUTs, wherein a mixture of objects identified as benign and objects identified as malicious provided as part of the response renders malware detection by address blacklisting ineffective for the one or more UUTs; anda report of detection of the object for each of the plurality of samples identified as malicious or benign by each UUT is generated.
  • 32. The non-transitory computer readable media of claim 31 wherein the remote server is communicatively coupled to the virtualized endpoint over a public network.
  • 33. The non-transitory computer readable media of claim 31 wherein the plurality of samples includes a mixture of objects identified as benign and objects identified as malicious.
US Referenced Citations (720)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sorhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8505094 Xuewen Aug 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9021085 Jensen Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni Apr 2016 B1
9330258 Satish May 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413774 Liu Aug 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080010683 Baddour Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140157420 Guarnieri Jun 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140298460 Xue Oct 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150121526 McLarnon Apr 2015 A1
20150156203 Giura Jun 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160330215 Gafni Nov 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (57)
Entry
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36TH Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.-mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-id/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.--N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).