Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints

Information

  • Patent Grant
  • 11979428
  • Patent Number
    11,979,428
  • Date Filed
    Monday, November 2, 2020
    3 years ago
  • Date Issued
    Tuesday, May 7, 2024
    a month ago
Abstract
A technique verifies a determination of an exploit or malware in an object at a malware detection system (MDS) appliance through correlation of behavior activity of the object running on endpoints of a network. The appliance may analyze the object to render a determination that the object is suspicious and may contain the exploit or malware. In response, the MDS appliance may poll the endpoints (or receive messages pushed from the endpoints) to determine as to whether any of the endpoints may have analyzed the suspect object and observed its behaviors. If the object was analyzed, the endpoints may provide the observed behavior information to the appliance, which may then correlate that information, e.g., against correlation rules, to verify its determination of the exploit or malware. In addition, the appliance may task the endpoints to analyze the object, e.g., during run time, to determine whether it contains the exploit and provide the results to the appliance for correlation.
Description
BACKGROUND
Technical Field

The present disclosure relates to malware detection systems and, more specifically, to verification of exploit or malware at a malware detection system appliance of a network.


Background Information

Data communication in a network involves the exchange of data between two or more entities interconnected by communication links and sub-networks (segments). The entities are typically software processes executing in operating systems of computers, such as end nodes and intermediate nodes. The intermediate nodes interconnect the communication links and segments to enable transmission of data between the end nodes. A local area network (LAN) is an example of segment that provides relatively short distance communication among the interconnected nodes, whereas a wide area network (WAN) enables long distance communication over links provided by telecommunications facilities. The Internet is an example of a WAN that connects disparate computer networks throughout the world, providing global communication between nodes on various networks.


Malicious software (malware) has become a pervasive problem for nodes coupled to networks, such as the Internet. Malware is often embedded within downloadable content intended to adversely influence or attack normal operations of a node. Whereas operating system vulnerabilities have traditionally been common targets of such malware content, attackers have broadened their attack to exploit vulnerabilities in processes or applications, such as web browsers. For example, malware content may be embedded within objects associated with a web page hosted by a malicious web site.


Various types of security enhanced nodes, such as security appliances, are often deployed at different segments of the networks. These security appliances often employ virtualization systems to provide the enhanced security needed to uncover the presence of malware embedded within ingress content propagating over the different segments. Specifically, detection at the network periphery may be limited by the capability of the malware detection system for precise and effective detection without excessive false positives (wrongly identified attacks) on the one hand (such as is often the case with intrusion detection systems), and for timely analysis of behaviors of the network traffic to completely prevent network intrusion on the other (such as is typically the case with security appliances). Furthermore, the analysis at the network periphery may not provide sufficient information about the particular target or targets (e.g., endpoints) within the network and the potential scope and severity of an attack. Various types of security appliances typically operate without any mutual relationship or correlation among the virtualization systems. Thus, knowledge of malware identities (i.e., signatures) are typically not shared among the virtualization systems, resulting in untimely and inaccurate determination of whether the ingress content includes malware (i.e., re-identify the malware).





BRIEF DESCRIPTION OF THE DRAWINGS

The above and further advantages of the embodiments herein may be better understood by referring to the following description in conjunction with the accompanying drawings in which like reference numerals indicate identically or functionally similar elements, of which:



FIG. 1 is a block diagram of a network environment that may be advantageously used with one or more embodiments described herein;



FIG. 2 is a block diagram of a node that may be advantageously used with one or more embodiments described herein;



FIG. 3 is a block diagram of the threat-aware micro-hypervisor that may be advantageously used with one or more embodiments described herein;



FIG. 4 is a block diagram of a malware detection endpoint architecture that may be advantageously used with one or more embodiments described herein;



FIG. 5 is a block diagram of a malware detection appliance architecture that may be advantageously used with one or more embodiments described herein; and



FIG. 6 is an example procedure for verifying an exploit or malware at a malware detection system appliance through correlation with one or more endpoints of the network.





OVERVIEW

The embodiments herein provide a technique for verifying a determination of an exploit or malware in an object at a malware detection system (MDS) appliance through correlation of activity, i.e., behaviors, of the object running on endpoints of a network. The MDS appliance may be illustratively positioned within the network to intercept communication traffic directed to the endpoints coupled to a segment of the network. The object may be included within, e.g., a payload of a packet associated with the communication traffic. The appliance may analyze the object to render a determination that the object is suspicious and may contain the exploit or malware. In response, the MDS appliance may pull from (e.g., poll) the endpoints or receive a push from (e.g., messages) the endpoints so as to determine whether any of the endpoints may have analyzed the suspect object and observed its behaviors. If the object was analyzed, the endpoints may provide the observed behavior information to the appliance, which may then correlate that information, e.g., against correlation rules, to verify its determination of the exploit or malware. In addition, the appliance may task the endpoints to analyze the object, e.g., during run time, to determine whether it contains the exploit and provide the results to the appliance for correlation. Accordingly, the MDS appliance may verify its determination of an exploit in the object through correlation with the endpoints.


In an embodiment, the appliance may poll a selected group of endpoints in order to collect additional behavior information of the suspect object and correlate that information against a set of correction rules to provide a high level view of the exploit and any potential spreading of the exploit or malware (e.g., as an infection) in the network over the period of time. In another embodiment, the appliance may receive one or more messages from a group of endpoints about the additional behavior information of the suspect object. The set of correlation rules used by the appliance to correlate the behavior information collected from the endpoints may be enhanced to identify a pattern of object activity throughout the network. By collecting additional behavior information from multiple endpoints, the appliance may be provided with a large sampling of sophisticated object activity with which to correlate and obtain a more complete view of the activity pattern. In response to correlation of the behavior information, the appliance may then task one or more endpoints to monitor the suspect object to acquire further behavior information for correlation. The high level view of the exploit and its sophisticated activity and behaviors when running on the endpoints may advantageously enable the appliance to more accurately verify the exploit, e.g., as malware.


Description


FIG. 1 is a block diagram of a network environment 100 that may be advantageously used with one or more embodiments described herein. The network environment 100 illustratively includes a plurality of networks organized as a public network 120, such as the Internet, and a private network 130, such an organization or enterprise (e.g., customer) network. The networks 120, 130 illustratively include a plurality of network links and segments connected to a plurality of nodes 200. The network links and segments may include local area networks (LANs) 110 and wide area networks (WANs) 150, including wireless networks, interconnected by intermediate nodes 200I to form an internetwork of nodes, wherein the intermediate nodes 200I may include network switches, routers and/or one or more malware detection system (MDS) appliances (intermediate nodes 200M) described further herein. As used herein, an appliance may be embodied as any type of general-purpose or special-purpose computer, including a dedicated electronic computing device, adapted to implement a variety of software architectures relating to exploit and malware detection functionality. The term “appliance” should therefore be taken broadly to include such arrangements, in addition to any systems or subsystems configured to perform a management function for exploit and malware detection, and associated with other equipment or systems, such as a network computing device interconnecting the WANs and LANs. The LANs 110 may, in turn, interconnect end nodes 200E which, in the case of private network 130, may be illustratively embodied as endpoints. Further, one or more security information and event manager (SIEM) appliances (not shown) may act as intermediaries for communication between the end nodes and the one or more MDS appliances, so as to facilitate distribution of information between end nodes and the MDS appliances in large scale networks, e.g., networks having a large number (thousands) of end nodes.


In an embodiment, the endpoints may illustratively include, e.g., client/server desktop computers, laptop/notebook computers, process controllers, medical devices, data acquisition devices, mobile devices, such as smartphones and tablet computers, and/or any other intelligent, general-purpose or special-purpose electronic device having network connectivity and, particularly for some embodiments, that may be configured to implement a virtualization system. The nodes 200 illustratively communicate by exchanging packets or messages (i.e., communication traffic) according to a predefined set of protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP); however, it should be noted that other protocols, such as the HyperText Transfer Protocol Secure (HTTPS), may be advantageously used with the embodiments herein. In the case of private network 130, the intermediate node 200I may include a firewall or other network device configured to limit or block certain communication (network) traffic in an attempt to protect the endpoints from unauthorized users. Unfortunately, such conventional attempts often fail to protect the endpoints, which may be compromised.



FIG. 2 is a block diagram of a node 200, e.g., endpoint 200E or MDS appliance 200M, that may be advantageously used with one or more embodiments described herein. The node 200 illustratively includes one or more central processing unit (CPUs) 212, a memory 220, one or more network interfaces 214 and one or more devices 216 connected by a system interconnect 218, such as a bus. The devices 216 may include various input/output (I/O) or peripheral devices, such as storage devices, e.g., disks. The disks may be solid state drives (SSDs) embodied as flash storage devices or other non-volatile, solid-state electronic devices (e.g., drives based on storage class memory components), although, in an embodiment, the disks may also be hard disk drives (HDDs). Each network interface 214 may include one or more network ports containing the mechanical, electrical and/or signaling circuitry needed to connect the node to the network 130 to thereby facilitate communication over the network. To that end, the network interface 214 may be configured to transmit and/or receive messages using a variety of communication protocols including, inter alia, TCP/IP and HTTPS.


In one or more embodiments where the MDS appliance 200M is communicatively coupled with the network 130, the network interface 214 may operate as a data capturing device (sometimes referred to as a “tap” or “network tap”) that is configured to receive incoming network (data) traffic propagating from public network 120 and into private network 130, and provide at least some of this data traffic or a duplicated copy of the traffic for malware detection. In one embodiment, the MDS appliance may be positioned (deployed) behind the firewall at an ingress point into the private network 130, and at least partially in-line with network devices (e.g., endpoints) so as to capture and analyze the incoming traffic (e.g., through static analysis) and potentially block that traffic which is classified as malware from reaching an internal destination (e.g., the endpoints). In another embodiment, the static analysis may be at least partially performed by the firewall or other intermediate device, or performed by the network interface 214 (e.g., by CPU 212 and/or a digital signal processor on a network interface card).


The memory 220 may include a plurality of locations that are addressable by the CPU(s) 212 and the network interface(s) 214 for storing software program code (including application programs) and data structures associated with the embodiments described herein. The CPU 212 may include processing elements or logic adapted to execute the software program code, such as threat-aware micro-hypervisor 300 as well as modules of malware detection architectures described herein, and manipulate the data structures. Exemplary CPUs may include families of instruction set architectures based on the x86 CPU and the x64 CPU.


An operating system kernel 230, portions of which are typically resident in memory 220 and executed by the CPU, functionally organizes the node by, inter alia, invoking operations in support of the software program code and application programs executing on the node. A suitable operating system kernel 230 may include proprietary and open source operating systems from a variety of commercial vendors or available publicly. Suitable application programs may include internet browsers, document viewers or browsers, word processors, email clients and the like as is known to persons of skill in the art. Illustratively, the software program code may be implemented as operating system processes of the kernel 230. As used herein, a process (e.g., a user mode process) is an instance of software program code (e.g., an application program) executing in the operating system that may be separated (decomposed) into one or more threads, wherein each thread is a sequence of execution within the process.


It will be apparent to those skilled in the art that other types of processing elements and memory, including various computer-readable media, may be used to store and execute program instructions pertaining to the embodiments described herein. Also, while the embodiments herein are described in terms of software program code, processes, and computer, e.g., application, programs stored in memory, alternative embodiments also include the code, processes and programs being embodied as engines and/or modules consisting of hardware, software, firmware, or combinations thereof.


Threat-Aware Micro-Hypervisor



FIG. 3 is a block diagram of the threat-aware micro-hypervisor 300 that may be advantageously used with one or more embodiments described herein. The threat-aware micro-hypervisor may be configured to facilitate run-time security analysis, including exploit and malware detection and threat intelligence, of operating system processes executing on the node 200. To that end, the micro-hypervisor may be embodied as a light-weight module disposed or layered beneath (underlying, i.e., directly on native hardware) the operating system kernel 230 of the node to thereby virtualize the hardware and control privileges (i.e., access control permissions) to kernel (e.g., hardware) resources of the node 200 that are typically controlled by the operating system kernel. Illustratively, the kernel resources may include (physical) CPU(s) 212, memory 220, network interface(s) 214, and devices 216. The micro-hypervisor 300 may be configured to control access to one or more of the resources in response to a request by an operating system process to access the resource.


As a light-weight module, the micro-hypervisor 300 may provide a virtualization layer having less functionality than a typical hypervisor. Therefore, as used herein, the micro-hypervisor 300 is a module (component) that underlies the operating system kernel 230 and includes the functionality of a micro-kernel (e.g., protection domains, execution contexts, capabilities and scheduling), as well as a subset of the functionality of a hypervisor (e.g., hyper-calls to implement a virtual machine monitor). Accordingly, the micro-hypervisor may cooperate with a unique virtual machine monitor (VMM), i.e., a type 0 VMM, to provide additional virtualization functionality in an operationally and resource efficient manner. Unlike a type 1 or type 2 VMM (hypervisor), the type 0 VMM (VMM 0) does not fully virtualize the kernel (hardware) resources of the node and supports execution of only one entire operating system/instance inside one virtual machine, i.e., VM. VMM 0 may thus instantiate the VM as a container for the operating system kernel 230 and its kernel resources. In an embodiment, VMM 0 may instantiate the VM as a module having instrumentation logic 360 directed to determination of an exploit or malware in any suspicious operating system process (kernel or user mode). Illustratively, VMM 0 is a pass-through module configured to expose the kernel resources of the node (as controlled by micro-hypervisor 300) to the operating system kernel 230. VMM 0 may also expose resources such as virtual CPUs (threads), wherein there is one-to-one mapping between the number of physical CPUs and the number of virtual CPUs that VMM 0 exposes to the operating system kernel 230. To that end, VMM 0 may enable communication between the operating system kernel (i.e., the VM) and the micro-hypervisor over privileged interfaces 315 and 310.


The VMM 0 may include software program code (e.g., executable machine code) in the form of instrumentation logic 350 (including decision logic) configured to analyze one or more interception points originated by one or more operating system processes to invoke the services, e.g., accesses to the kernel resources, of the operating system kernel 230. As used herein, an interception point is a point in an instruction stream where control passes to (e.g., is intercepted by) either the micro-hypervisor, VMM 0 or another virtual machine. Illustratively, VMM 0 may contain computer executable instructions executed by the CPU 212 to perform operations that initialize and implement the instrumentation logic 350, as well as operations that spawn, configure, and control/implement the VM and its instrumentation logic 360.


In an embodiment, the micro-hypervisor 300 may be organized to include a protection domain illustratively bound to the VM. As used herein, a protection domain is a container for various data structures, such as execution contexts, scheduling contexts, and capabilities associated with the kernel resources accessible by an operating system process. Illustratively, the protection domain may function at a granularity of an operating system process (e.g., a user mode process) and, thus, is a representation of the process. Accordingly, the micro-hypervisor may provide a protection domain for the process and its run-time threads executing in the operating system. A main protection domain (PD 0) of the micro-hypervisor controls all of the kernel resources available to the operating system kernel 230 (and, hence, the user mode process) of the VM via VMM 0 and, to that end, may be associated with the services provided to the user mode process by the kernel 230.


An execution context 320 is illustratively a representation of a thread (associated with an operating system process) and, to that end, defines a state of the thread for execution on CPU 212. In an embodiment, the execution context may include inter alia (i) contents of CPU registers, (ii) pointers/values on a stack, (iii) a program counter, and/or (iv) allocation of memory via, e.g., memory pages. The execution context 320 is thus a static view of the state of thread and, therefore, its associated process. Accordingly, the thread executes within the protection domain associated with the operating system process of which the thread is a part. For the thread to execute on a CPU 212 (e.g., as a virtual CPU), its execution context 320 is tightly linked to a scheduling context 330, which may be configured to provide information for scheduling the execution context 320 for execution on the CPU 212. Illustratively, the scheduling context information may include a priority and a quantum time for execution of its linked execution context on CPU 212.


In an embodiment, the capabilities 340 may be organized as a set of access control permissions to the kernel resources to which the thread may request access. Each time the execution context 320 of a thread requests access to a kernel resource, the capabilities 340 are examined. There is illustratively one set of capabilities 340 for each protection domain, such that access to kernel resources by each execution context 320 (i.e., each thread of an execution context) of a protection domain may be defined by the set of capabilities 340. For example, physical addresses of pages of memory 220 (resulting from mappings of virtual addresses to physical addresses) may have associated access permissions (e.g., read, write, read-write) within the protection domain. To enable an execution context 320 to access a kernel resource, such as a memory page, the physical address of the page may have a capability 340 that defines how the execution context 320 may reference that page. Illustratively, the capabilities may be examined by hardware (e.g., a hardware page fault upon a memory access violation) or by program code. A violation of a capability in a protection domain may be an interception point, which returns control to the VM bound to the protection domain.


Malware Detection Endpoint Architecture


In an embodiment, the threat-aware micro-hypervisor 300 may be deployed in a micro-virtualization architecture as a module of a virtualization system executing on the endpoint 200E to provide exploit and malware detection within the network environment 100. FIG. 4 is a block diagram of a malware detection endpoint architecture 400 that may be advantageously used with one or more embodiments described herein. Illustratively, the architecture 400 may organize the memory 220 of the endpoint 200E as a user space 402 and a kernel space 404. In an embodiment, the micro-hypervisor may underlie the operating system kernel 230 and execute in the kernel space 404 of the architecture 400 to control access to the kernel resources of the endpoint 200E for any operating system process (kernel or user mode). Notably, the micro-hypervisor 300 executes at the highest privilege level of the hardware (CPU) to thereby virtualize access to the kernel resources of the endpoint in a light-weight manner that does not share those resources among user mode processes 410 when requesting the services of the operating system kernel 230. That is, there is one-to-one mapping between the resources and the operating system kernel, such that the resources are not shared.


A system call illustratively provides an interception point at which a change in privilege levels occurs in the operating system, i.e., from a privilege level of the user mode process to a privilege level of the operating system kernel. VMM 0 may intercept the system call and examine a state of the process issuing (sending) the call. The instrumentation logic 350 of VMM 0 may analyze the system call to determine whether the call is suspicious and, if so, instantiate (spawn) one or more “micro” virtual machines (VMs) equipped with monitoring functions that cooperate with the micro-hypervisor to detect anomalous behavior which may be used in determining an exploit or malware.


As used herein, an exploit may be construed as information (e.g., executable code, data, one or more commands provided by a user or attacker) that attempts to take advantage of a computer program or system vulnerability, often employing malware. Typically, a vulnerability may be a coding error or artifact of a computer program that allows an attacker to alter legitimate control flow during processing of the computer program by an electronic device (such as a node) and, thus, causes the electronic device to experience undesirable or unexpected behaviors. The undesired or unexpected behaviors may include a communication-based or execution-based anomaly which, for example, could (1) alter the functionality of the electronic device executing application software in a malicious manner; (2) alter the functionality of the electronic device executing the application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context. To illustrate, a computer program may be considered a state machine where all valid states (and transitions between states) are managed and defined by the program, in which case an exploit may be viewed as seeking to alter one or more of the states (or transitions) from those defined by the program. Malware may be construed as computer code that is executed by an exploit to harm or co-opt operation of an electronic device or misappropriate, modify or delete data. Conventionally, malware may often be designed with malicious intent, and may be used to facilitate an exploit. For convenience, the term “malware” may be used herein to describe any technique that causes a malicious attack, and encompasses both malicious code and exploits detectable in accordance with the disclosure herein.


As used herein, the term “micro” VM denotes a virtual machine serving as a container that is restricted to a process (as opposed to the VM which is spawned as a container for the entire operating system). Such spawning of a micro-VM may result in creation of an instance of another module (i.e., micro-VM N) that is substantially similar to the VM, but with different (e.g., additional) instrumentation logic 360N illustratively directed to determination of an exploit or malware in the suspicious process by, e.g., monitoring its behavior. In an embodiment, the spawned micro-VM illustratively encapsulates an operating system process, such as a user mode process 410. A micro-VM may also be embodied as a memory view (as described herein). In terms of execution, operation of the process is controlled and synchronized by the operating system kernel 230; however, in terms of access to kernel resources, operation of the encapsulated process is controlled by VMM 0. Notably, the resources appear to be isolated within each spawned micro-VM such that each respective encapsulated process appears to have exclusive control of the resources. In other words, access to kernel resources is synchronized among the micro-VMs and the VM by VMM 0 rather than virtually shared. Similar to the VM, each micro-VM may be configured to communicate with the micro-hypervisor (via VMM 0) over privileged interfaces (e.g., 315n and 310n).


Whereas a micro-VM may be restricted to a guest process, the hardware resources used by that micro-VM, such as memory, may be accessed by a plurality of micro-VMs (and their respective guest processes). As noted, there is only one virtual machine (e.g., the VM) per guest operating system on the endpoint. Typically, the guest operating system running in the VM has one “view” of the memory 220, i.e., “guest-physical” memory (memory appearing as physical within the VM), corresponding to a memory management unit page table of the CPU 212 that provides access to the guest-physical memory as seen by that guest operating system running in the VM. Accordingly, a same page table (i.e., memory view) may be used by a plurality of guest processes, each contained in a separate corresponding micro-VM (i.e., memory view) that uses a same page table. However, additional views of memory may be created for each guest process, such as where every view corresponds to a different (i.e., separate) nested page table. Thus, different guest processes may view the guest-physical memory differently (e.g., with different translations or different permissions to the actual memory 220).


In an embodiment, the privileged interfaces 310 and 315 may be embodied as a set of defined hyper-calls, which are illustratively inter process communication (IPC) messages exposed (available) to VMM 0 and the VM (including any spawned micro-VMs). The hyper-calls are generally originated by VMM 0 and directed to the micro-hypervisor 300 over privileged interface 310, although the VM and the micro-VMs may also originate one or more hyper-calls (IPC messages) directed to the micro-hypervisor over privileged interface 315. However, the hyper-calls originated by the VM and the micro-VMs may be more restricted than those originated by VMM 0.


In an embodiment, the micro-hypervisor 300 may be organized to include a plurality of protection domains (e.g., PD 0-N) illustratively bound to the VM and one or more micro-VMs, respectively. For example, the spawned micro-VM (e.g., micro-VM N) is illustratively associated with (bound to) a copy of PD 0 (e.g., PD N) which, in turn, may be bound to the process, wherein such binding may occur through memory context switching. In response to a decision to spawn the micro-VM N, VMM 0 may issue a hyper-call over interface 310 to the micro-hypervisor requesting creation of the protection domain PD N. Upon receiving the hyper-call, the micro-hypervisor 300 may copy (i.e., “clone”) the data structures (e.g., execution contexts, scheduling contexts and capabilities) of PD 0 to create PD N for the micro-VM N, wherein PD N has essentially the same structure as PD 0 except for the capabilities associated with the kernel resources. The capabilities for PD N may limit or restrict access to one or more of the kernel resources as instructed through one or more hyper-calls from, e.g., VMM 0 and/or micro-VM N over interface 310n to the micro-hypervisor. Accordingly, the micro-hypervisor 300 may contain computer executable instructions executed by the CPU 212 to perform operations that initialize, clone and configure the protection domains.


Advantageously, the micro-hypervisor 300 may be organized as separate protection domain containers for the operating system kernel 230 (PD 0) and one or more operating system processes (PD N) to facilitate further monitoring and/or understanding of behaviors of a process and its threads. Such organization of the micro-hypervisor also enforces separation between the protection domains to control the activity of the monitored process. Moreover, the micro-hypervisor 300 may enforce access to the kernel resources through the use of variously configured capabilities of the separate protection domains. Unlike previous virtualization systems, separation of the protection domains to control access to kernel resources at a process granularity enables detection of anomalous behavior of an exploit or malware. That is, in addition to enforcing access to kernel resources, the micro-hypervisor enables analysis of the operation of a process within a spawned micro-VM to detect exploits or other malicious code threats that may constitute malware.


The user mode processes 410 and operating system kernel 230 may execute in the user space 402 of the endpoint architecture 400, although it will be understood to those skilled in the art that the user mode processes may execute in another address space defined by the operating system kernel. Illustratively, the operating system kernel 230 may execute under control of the micro-hypervisor at a privilege level (i.e., a logical privilege level) lower than a highest privilege level of the micro-hypervisor, but at a higher CPU privilege level than that of the user mode processes 410. In addition, VMM 0 and its spawned VMs (e.g., the VM and micro-VM N) may execute in user space 402 of the architecture 400. As a type 0 virtual machine monitor, VMM 0 (and its spawned VM and micro-VMs) may execute at the highest (logical) privilege level of the micro-hypervisor. That is, VMM 0 (and its spawned VM and micro-VMs) may operate under control of the micro-hypervisor at the highest micro-hypervisor privilege level, but may not directly operate at the highest CPU (hardware) privilege level.


Illustratively, the instrumentation logic of VMM 0 (and its spawned micro-VMs) may include monitoring logic configured to monitor and collect capability violations (e.g., generated by CPU 212) in response to one or more interception points to thereby infer an exploit or malware. Inference of an exploit or malware may also be realized through sequences of interception points wherein, for example, a system call followed by another system call having certain parameters may lead to an inference that the process sending the calls is an exploit or malware. The interception point thus provides an opportunity for VMM 0 to perform “light-weight” (i.e., limited so as to maintain user experience at the endpoint with little performance degradation) analysis to evaluate a state of the process in order to detect a possible exploit or malware without requiring any policy enforcement. VMM 0 may then decide to spawn a micro-VM and configure the capabilities of its protection domain to enable deeper monitoring and analysis (e.g., through interception points and capability violations) in order to determine whether the process is an exploit or malware. Notably, the analysis may also classify the process as a type of exploit (e.g., a stack overflow) or as malware and may even identify the same. As a result, the invocation of instrumentation and monitoring logic of VMM 0 and its spawned VMs in response to interception points originated by operating system processes and capability violations generated by the micro-hypervisor advantageously enhance the virtualization system described herein to provide an exploit and malware detection system configured for run-time security analysis of the operating system processes executing on the endpoint.


VMM 0 may also log the state of the monitored process within system logger 470. In an embodiment, the state of the process may be realized through the contents of the execution context 320 (e.g., CPU registers, stack, program counter, and/or allocation of memory) executing at the time of each capability violation. In addition, the state of the process may be realized through correlation of various activities or behavior of the monitored process. The logged state of the process may thereafter be exported from the system logger 470 to the MDS 200M of the network environment 100 by, e.g., forwarding the state as one or more IPC messages through VMM 0 (VM) and onto a network protocol stack (not shown) of the operating system kernel. The network protocol stack may then format the messages as one or more packets according to, e.g., a syslog protocol such as RFC 5434 available from IETF, for transmission over the network to the MDS 200M.


Malware Detection Appliance Architecture


In one or more embodiments, the MDS appliance node (MDS) 200M may be embodied as an intermediate node configured to analyze communication traffic associated with one or more endpoints 200E coupled to a segment of a network, such as private network 130. The MDS appliance 200M may be illustratively positioned (e.g., as an ingress/egress point) within the private network 130 or segment to intercept (i.e., snoop) the traffic. In one or embodiments, the MDS appliance may manage each endpoint by, e.g., requesting processing and instrumentation of the traffic by the endpoint 200E. The intercepted traffic may also be processed and instrumented (i.e., monitored) at the appliance. Thereafter, the instrumented traffic may be correlated at the MDS appliance 200M to communicate the states of instrumentation between the endpoint 200E and appliance. Note that such communication between the endpoint and MDS appliance may occur directly or indirectly via the SIEM acting as an intermediary. To that end, the MDS appliance may be configured to communicate with and instruct the endpoint to, e.g., perform an action and receive notification of that action. In an embodiment the MDS appliance may direct one or more endpoints to spawn a micro-VM having restricted capabilities (i.e., a restrictive memory view) to process and instrument the intercepted traffic and report results back (e.g., communicate collected states) to the MDS appliance. That is, the MDS appliance may determine that the intercepted traffic having a specific signature is potentially malicious and instruct the endpoint to process and instrument traffic matching that signature in a restrictive memory view. An example MDS appliance is described in U.S. patent application Ser. No. 14/962,497 titled Microvisor-Based Malware Detection Appliance Architecture, by Ismael, filed Dec. 8, 2015, which application is hereby incorporated by reference.


Illustratively, the MDS appliance 200M may include functionality directed to processing of communication traffic and correlating instrumentation of that traffic with actions resulting from that traffic at the endpoints. For every network packet received, the appliance may run a heuristic to compute a flow, as appropriate, for the packet, and then create (spawn) a virtual machine (VM) to emulate an endpoint using an image of an operating system (guest operating system and one or more applications) configured to replicate a software processing environment of the endpoint, e.g., based on a payload (object) of the packet to be processed and instrumented. An object may include a logical entity such as, for example, a web page, an email or email attachment, an executable (i.e., binary or script), a file (which may contain an executable), or universal resource locator (URL). Information as to an appropriate processing environment may be provided by the packet itself, e.g., the packet header may identify the packet type, for example, a document such as a Portable Document Format (PDF) document and, thus, the processing environment may include a document reader. Additionally, or in alternative embodiments, information may also be provided by the endpoint (such as the destination endpoint as specified in the packet) to the MDS appliance indicating a type of application software (process) executing within the operating system on the endpoint. The appliance may then launch a copy of the application along with appropriate instrumentation to process each object. For example, assume the MDS appliance process HTTPS traffic received at the endpoint which executes, inter alia, an application (i.e., a web browser). The appliance may capture the communication (HTTPS) traffic destined to the endpoint, spawn the VM and launch a copy of the web browser along with instrumentation to monitor the traffic. Thereafter, the MDS appliance may communicate the state of the instrumentation to the endpoint, depending upon the captured traffic.


In an embodiment, the threat-aware micro-hypervisor 300 may be deployed in a virtualization architecture as a module of a virtualization system executing on the MDS appliance 200M to provide exploit and malware detection within the network environment 100. FIG. 5 is a block diagram of a malware detection appliance architecture 500 that may be advantageously used with one or more embodiments described herein. Illustratively, the architecture 500 may organize the memory 220 of the MDS appliance 200M as a user space 502 and a kernel space 504. The micro-hypervisor may underlie the operating system kernel 230 and execute at the highest privilege level of the CPU within the kernel space 504 of the architecture 500 to control access to the kernel resources of the appliance 200M for any operating system process (kernel or user mode). User mode processes 510 and operating system kernel 230 may execute in the user space 502 of the appliance architecture 500. Illustratively, the operating system kernel 230 may execute under control of the micro-hypervisor at a privilege level (i.e., a logical privilege level) lower than a highest privilege level of the micro-hypervisor, but at a higher CPU privilege level than that of the user mode processes 510. In addition, VMM 0 and VM (e.g., VM) may execute in user space 502 under control of the micro-hypervisor at the highest micro-hypervisor privilege level, but may not directly operate at the highest CPU (hardware) privilege level.


One or more hypervisors, e.g., type 1 VMM (e.g., VMM 1), may be disposed as one or more modules over the micro-hypervisor 300 and operate in user space 502 of the architecture 500 under control of the micro-hypervisor at the highest micro-hypervisor privilege level to provide additional layers of virtualization for the MDS appliance 200M. Illustratively, each hypervisor provides full virtualization of kernel (hardware) resources and supports execution of one or more entire operating system instances (i.e., guest operating system) inside one or more full virtual machines. In one or more embodiments, the full virtual machine (VM) may simulate a computer (machine) based on specifications of a hypothetical (abstract) computer or based on an architecture and functions of an actual (real) computer. To that end, a hypervisor (e.g., VMM 1) may instantiate a full VM (e.g., VM 1) as a module provisioned with a software profile that includes a guest operating system (e.g., guest operating system 515) and any associated application programs (e.g., application 525), as well as instrumentation logic (e.g., instrumentation logic 360A) directed to determination of an exploit or malware in any suspicious object or application executing on the guest operating system. Illustratively, the hypervisor may instantiate the full VM from a pool of VMs configured to closely simulate various target operating environments (e.g., software profiles) in which the exploit or malware is to be analyzed. The software profile (e.g., guest operating system and/or application program) provisioned and configured in the VM may be different (e.g., in vendor, type and/or version) from the software profile provisioned and configured in other instantiated VMs (e.g., VM N).


Illustratively, each hypervisor (e.g., VMM 1-1N) may contain computer executable instructions executed by the CPU 212 to perform operations that initialize and configure the instrumentation logic (e.g., instrumentation logic 350A-N), as well as operations that spawn, configure, and control/implement the VM (e.g., VM 1-N) and their instrumentation logic (e.g., 360A-N). In an embodiment, there is illustratively one hypervisor (e.g., VMM 1-1N) for each VM (e.g., VMs 1-N), wherein each VM may be used to emulate an endpoint. The MDS appliance 200M may not emulate every endpoint on the segment, but when a suspicious object (such as, e.g., a file of a network packet) is identified, the VMM 1 of the appliance may create (spawn) a full VM 1 to analyze that object. The virtualization layers of the MDS appliance 200M may cooperate to implement an abstraction of virtual devices exposed as, e.g., virtual network interfaces to the VMs, as opposed to the real network interfaces exposed to the micro-VMs of the endpoint.


The user mode processes 510 executing on the MDS appliance 200M may include a heuristic engine 530 that, in response to receiving communication traffic, is configured to run one or more heuristics to determine whether the traffic (i.e., an object of a packet) is suspicious. Illustratively, the heuristic engine may use pre-defined anomalous characteristics of verified exploits and malware to, e.g., identify communication protocol anomalies and/or suspect source addresses of known malicious servers. For example, the heuristic engine may examine metadata or attributes of the object and/or a code image (e.g., a binary image of an executable) of the object to determine whether a portion of the object matches a predetermined pattern or signature associated with a known type of exploit or malware. The heuristic engine 530 may provide the packet of the suspicious traffic to one or more processes 510 embodied as analysis engine 540. In an embodiment, the analysis engine 540 may be configured to perform static analysis of the object of the packet to, e.g., identify software profile information associated with an operating system instance for execution in a full VM (virtualizing all kernel resources). The analysis engine 540 may also be configured to analyze other content of the packet (e.g., destination address of a network header) to determine its destination (i.e., the endpoints). To that end, the analysis engine 540 may be configured to cooperate with a module, e.g., endpoint (EP) logic 560, to communicate to the endpoints 200E, e.g., to identify and/or acquire information (including the software profile) associated with execution of the exploit or malware on the endpoint. The analysis engine 540 may then provide the software profile information to another process embodied as scheduler 550, which may coordinate with the hypervisor, e.g., VMM 1, to spawn a VM, e.g., VM 1, to process the traffic. Note that the MDS appliance may instruct the endpoint to process the object in a micro-VM as soon as suspicion of the object as malware exceeds a pre-determined threshold.


When processing the traffic, the analysis engine 540 may employ the EP logic 560 to invoke appropriate instrumentation logic 360A of VM 1 to enable communication with the endpoints to perform dynamic analysis and/or correlation of the suspicious object. In an embodiment, correlation (as described herein) may be performed by one or more user mode processes embodied as a correlation engine 570. The instrumentation logic 360A may be configured to monitor different types of objects, such as payloads of network (web) and email packets, although alternatively, there could be separate web-based and email-based MDS appliances, each of which may be deployed the same way and configured to perform that same work. The MDS appliance 200M may include a module that communicates with a similar module on the endpoint to perform the requested instrumentation. For example in the case of email objects, the application may be an email reader that analyzes email traffic captured by the appliance (and endpoint).


Operationally, the MDS appliance may receive (i.e., intercept) and store traffic flowing over the network that is destined to the endpoints. The appliance may analyze the traffic and communicate with the endpoints over the network using a messaging protocol that encapsulates an object of interest (e.g., a file of a network packet). Illustratively, the MDS appliance may deploy a network protocol stack, e.g., of the operating system kernel 230 configured to employ a protocol to communicate with the endpoints. For example, the EP logic 560 may notify an endpoint to process the object using a network message having a MAC address of the endpoint (layer 2 connectivity). Alternatively, the message may include an IP address of the endpoint (layer 3 connectivity).


Correlation Between MDS Appliance and Endpoints


The embodiments herein provide a technique for verifying a determination of an exploit or malware in an object at the MDS appliance 200M through correlation of activity, i.e., behaviors, of the object running on endpoints 200E of the network. As noted, the MDS appliance may be illustratively positioned within the network to intercept communication traffic directed to the endpoints coupled to a segment of the network. The object may be included within, e.g., a payload of a packet associated with the communication traffic. The appliance may analyze the object to render a determination that the object is suspicious and may contain the exploit or malware. In response, the MDS appliance 200M may pull from the endpoints (e.g., poll the endpoints to inquire) or receive a push (e.g., messages from the endpoints) as to whether any of the endpoints may have analyzed the suspect object and observed its behaviors. As noted previously, communication between the endpoints and the MDS appliance may occur directly or indirectly via the SIEM appliance that gathers events (e.g., messages) for bidirectional distribution to/from the MDS appliance and the endpoints.


In an embodiment, each endpoint 200E may maintain a history of object behaviors (e.g., in system logger 470) that have been analyzed (i.e., monitored) and observed over a period of time (e.g., minutes or hours). The analyzed object behaviors (behavior information) may include inferences of the object as a type of exploit or malware, as well as evaluations of states of the object leading to a determination of the exploit or malware. The MDS appliance 200M may poll the endpoints for their histories of behavior information associated with the suspect object. Alternatively, the appliance may receive one or more messages from a group of endpoints about their histories of behavior information associated with the suspect object. If the object's behaviors were analyzed and observed, the endpoints may provide the behavior information to the appliance, which may then invoke the correlation engine 570 to correlate that information, e.g., against correlation rules, to verify its determination of the exploit or malware. In addition, the appliance may task the endpoints to analyze the object, e.g., during run time, to determine whether it contains the exploit and provide the results to the appliance for correlation. Accordingly, the MDS appliance may verify its determination of an exploit within the object by correlating with the endpoints. Notably, SIEM appliance may correlate with the endpoints and communicate with the MDS so as to verify its determination of an exploit within the object.


Advantageously, maintaining a history of object behaviors enables verification (or validation) of states of the activity, e.g., of an object, that has been observed in the past. For example, assume that the micro-hypervisor and micro-VM allow an exploit or malware (within an object) to execute and analyze the object to observe that it has manifested certain states, e.g., creation of one or more files. The exploit or malware may thus be validated and observed using a generated signature of the exploit or malware. Upon obtaining sufficient information or completing the analysis, resources used to process the object at the micro-VM may be reallocated because there may be other objects, such as files of packets that need analysis. Details of the states and behavior of the objects (files) may be recorded in the system logger 470 to thereby maintain a robust identifier and/or signature for the exploit or malware (object), as well as obtain improved forensic information.


In an embodiment, the MDS appliance 200M may poll a selected group of endpoints 200E in order to collect additional behavior information of the suspect object and correlate that information against a set of correction rules of the correlation engine 570 to provide a high level view of the exploit and any potential spreading of the exploit or malware (e.g., as an infection) in the network over the period of time. In another embodiment, the appliance may receive one or more messages from a group of endpoints about the additional behavior information of the suspect object. Such correlation may not be performed at a single endpoint because the views (histories) from many endpoints may be needed to detect a particular type of exploit as it progresses through various stages of behaviors. The high level view of the potential infection from the perspective of multiple endpoints may be needed to detect whether the object contains an exploit or malware. The set of correlation rules employed by the correlation engine 570 to correlate the behavior information collected from the endpoints may be enhanced to identify a pattern of object activity, e.g., a multi-phase attack, throughout the network. Often, an endpoint may experience only part of the multi-phased network attack by an object among many endpoints. For example, an exploit may exhibit delayed activation where one endpoint did not observe any manifestations of the attack by the object, while another endpoint may observe anomalous (malicious) behaviors of the exploit during analysis of the object. By collecting additional behavior information from multiple endpoints, the appliance 200M may be provided with a large sampling of sophisticated object activity with which to correlate and obtain a more complete view of the activity pattern. In response to correlation of the behavior information, the appliance may then task one or more endpoints 200E to monitor (instrument) the suspect object to acquire further behavior information for correlation and determination of the exploit.


The high level view of the exploit and its sophisticated activity and behaviors when running on the endpoints may advantageously enable the appliance 200M to more accurately verify the exploit, e.g., as malware. As noted, correlation of behavior information of the object from many endpoints provides the appliance with more knowledge of the exploit and its potential to execute malware. The additional knowledge may lead the appliance to task those endpoints to provide even more information relating to specific events associated with the behavior of the object. Since an endpoint only has a “local” view of the object's behavior, the appliance may task the endpoints to monitor events and notify the appliance as to the observed behavior in response to those events.


As described herein, the micro-hypervisor 300 may be employed to detect unexpected behavior (or actions) by one or more operating system processes (e.g., application and/or object) executing in the operating system kernel 230 of the MDS appliance 200M or endpoint 200E. The unexpected behavior of the process may be further tracked as suspicious. In response to a task, the micro-hypervisor 300 (via VMM 0 and a spawned micro-VM) of the endpoint may report to the MDS appliance that it has detected and identified an exploit or malware. Unlike VMM 0 which spawns the micro-VM as a container for light-weight (i.e., limited so to maintain user experience) analysis of the process, the MDS appliance 200M includes full virtualized hardware via the hypervisor (VMM 1) that spawns a full (i.e., virtualizing all kernel resources) VM used to analyze the behavior of the operating system process executing on the endpoint. That is, the MDS appliance 200M may be employed to provide more extensive instrumentation than can be provided by VMM 0 and its micro-VM of the endpoint.


In an embodiment, each VM of the appliance may include instrumentation logic (e.g., instrumentation logic 360A-N) having an instrumentation package that includes monitors although, in an alternative embodiment, the instrumentation package may be part of VMM 1. In terms of implementation, different types of instrumentation can attach to the VM. The VM may also be able to dynamically switch between different types of instrumentation at the appliance. Assume a particular type of instrumentation is executing that is relevant to a particular analysis. Subsequently, it may be determined that the instrumentation is not relevant and that some other instrumentation is desired, so the state of the analysis may continue but with a different type of instrumentation. Illustratively, a monitor is a type of instrumentation that monitors the behavior of software code at the micro-hypervisor level.


In an embodiment, the MDS appliance 200M may be located at a periphery of the network, e.g., private network 130, or sub-network (segment) of the network. The location of the appliance may hinder its visibility to peer-to-peer communication traffic among the endpoints 200E. The lack of visibility may lead to spreading of the exploit (infection) among the endpoints where an initial infection at one endpoint may propagate among the other communicating endpoints. The initial infection may penetrate the network to one or more endpoints if it is not detected using, e.g., anti-virus (AV) signatures (indicators), exploit indicators and/or other behavioral indicators at the appliance. Once the infection penetrates the network (e.g., past the peripheral-based appliance 200M) the exploit may disrupt operation of the network. The verification technique described herein may obviate (prevent) any lateral propagation of the infection among the endpoints by enhancing the visibility of the exploit (e.g., its activity when running in the object) at the appliance 200M.


For example, upon verifying the exploit or malware in the object, the appliance may instruct the endpoints to terminate execution of the object and/or an associated operating system process containing the exploit. In response, the micro-hypervisor 300 of each endpoint may prevent lateral propagation of the infection by, e.g., closing network ports and terminating communication with other endpoints and appliances in the private network 130, and/or reporting an alert to an administrator (management) station of the network. Illustratively, the micro-hypervisor 300 may close network ports of the network interfaces 214 (kernel resources) by, e.g., closing any active programs using the ports to thereby terminate communication (i.e., the exchange of information) external to the endpoint. Alternatively, the management station may command the endpoint (via the micro-hypervisor) to terminate external communication in response to the alert (and until the endpoint is “cleansed”). The micro-hypervisor 300 may terminate such communication because of its fine-grained control over the kernel resources. For instance, the micro-hypervisor may terminate a malignant operating system process (or object) by, e.g., removing the process and its associated process control block from a process table.


The MDS appliance 200M may seek further verification of the determination of the infection by tasking one or more selected endpoints 200E running a type of potentially vulnerable software or having characteristics that may otherwise render the endpoints interesting to perform monitoring of the object. For example, an endpoint may be more isolated than other endpoints in the network so an infection may not spread as quickly, if at all. Alternatively, the endpoint may be located in a department of the private network or enterprise (e.g., a financial department) where advanced persistent threats (APTS) may be more prone to access sensitive information (e.g., a financial database). The MDS appliance 200M may instruct the endpoints to monitor the object to detect and observe the exploit (or malware) as it runs (manifests) at the endpoints and then control (e.g., terminate) the infection to prevent lateral spreading among endpoints in the network.


In an embodiment, intelligence may be imparted into the selection of endpoints 200E for verification, wherein the intelligence may include different software profiles such as different types of operating systems (with certain service packs) and/or different types of application programs executing on the endpoints that an exploit or malware of an object may be known to attack. In addition, such intelligence may determine whether identified exploit or malware may attack more than one type of vulnerability in an application executing the object on the endpoints. Certain exploit or malware may target certain software, particularly software with known vulnerabilities to a malware developer. The vulnerability may denote that the software (or feature of the software) is susceptible to attack; as a result, the feature may become a vulnerability. To that end, an inventory of endpoint configurations (software and hardware) including a database of associated vulnerabilities may be provided at the appliance. The appliance may poll (or receive messages) among endpoints with such different software profiles to provide behavior information of the object. The polled information (or messages received) from the endpoints may be correlated by the appliance against the inventory/database to essentially provide a distributed malware detection system. In response, tasks may be assigned to the endpoints to obtain further information that enables enhanced verification of the infection at the appliance. The endpoints 200E may be selected based on software profiles that are conducive to detection of particular malware, which result in behaviors that may be easier to detect/observe.



FIG. 6 is an example procedure for verifying an exploit or malware at an MDS appliance through correlation with one or more endpoints of the network. Illustratively, communication traffic in the network may be directed to the endpoints, wherein the traffic may include one or more packets containing an object (e.g., within a payload of the packet). The procedure 600 starts at step 602 and proceeds to step 604 where the MDS appliance may intercept and acquire the object from the communication traffic, i.e., from its position within the network. At step 606, the appliance may perform analysis (e.g., static and/or dynamic analysis) on the object to render an initial determination that the object is suspicious and may contain the exploit or malware. At step 608, the MDS appliance may poll (or receive messages from) the endpoints with regards to analysis of the object, i.e., to inquire as to whether any of the endpoints may have analyzed the object. If the object was analyzed (step 610), the endpoints may provide observed behavior information to the appliance at step 612 and, at step 614, the appliance may correlate that information, e.g., against correlation rules, to verify its subsequent determination of the exploit or malware. If the object was not analyzed at the endpoints (step 610), the appliance may task the endpoints to analyze the object (step 616) to determine whether it contains the exploit or malware and, at step 612, the endpoints may provide the resulting behavior information of the object to the appliance. The procedure then ends at step 618.


While there have been shown and described illustrative embodiments for verifying a determination of an exploit or malware in an object at a MDS appliance through correlation of behavior activity of the object running on endpoints of a network, it is to be understood that various other adaptations and modifications may be made within the spirit and scope of the embodiments herein. For example, embodiments have been shown and described herein with relation to the appliance intercepting communication traffic containing the object for which the appliance rendered a determination of suspiciousness. However, the embodiments in their broader sense are not so limited, and may, in fact, provide a centralized database/repository configured to store and enable access to the object (e.g., one or more packets) present in the network during a specified time period.


The foregoing description has been directed to specific embodiments. It will be apparent, however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. For instance, it is expressly contemplated that the components and/or elements described herein can be implemented as software encoded on a tangible (non-transitory) computer-readable medium (e.g., disks, electronic memory, and/or CDs) having program instructions executing on a computer, hardware, firmware, or a combination thereof. Moreover, the embodiments or aspects thereof can be implemented in hardware, firmware, software, or a combination thereof. In the foregoing description, for example, in certain situations, terms such as “engine,” “component” and “logic” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, engine (or component/logic) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but is not limited or restricted to a microprocessor, one or more processor cores, a programmable gate array, a microcontroller, an application specific integrated circuit, semiconductor memory, or combinatorial logic. Accordingly this description is to be taken only by way of example and not to otherwise limit the scope of the embodiments herein. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the embodiments herein.

Claims
  • 1. A method comprising: acquiring an object at an appliance coupled to a network;conducting an analysis of the object at the appliance to render an initial determination that the object is suspicious;polling each endpoint of a plurality of endpoints coupled to the network to (i) determine whether an endpoint performed a cybersecurity analysis on the object and observed behaviors of the object during the cybersecurity analysis and (ii) provide behavior information of the object to the appliance, the behavior information including the observed behaviors by the endpoint;correlating the behavior information provided by the plurality of endpoints at the appliance to verify a subsequent determination that the object contains at least one of an exploit and malware; andwherein, responsive to none of the plurality of endpoints performing a cybersecurity analysis on the object, tasking each of the plurality of endpoints to analyze the object to determine whether the object contains the exploit or the malware and return resulting behavior information of the object to the appliance.
  • 2. The method of claim 1, wherein the polling of each endpoint of the plurality of endpoints includes gathering of the behavior information from the plurality of endpoints.
  • 3. The method of claim 1, wherein the correlating of the behavior information comprises applying the behavior information against correlation rules to verify whether the object contains the exploit or the malware.
  • 4. The method of claim 3, wherein the applying of the behavior information against correlation rules provides information associated with a potential spreading of the exploit or malware within the network including the plurality of endpoints.
  • 5. The method of claim 1, wherein the correlating of the behavior information comprises applying the behavior information against correlation rules to identify a pattern of activity associated with the object throughout the network, where the behavior information provides a sampling size sized to obtain a more complete view of the activity pattern.
  • 6. The method of claim 1, wherein the appliance is configured to communicate with and instruct the endpoint of the plurality of endpoints, the endpoint and the appliance are in communication via a security information and event manager (SIEM) appliance.
  • 7. The method of claim 1, wherein prior to polling the plurality of endpoints, the method further comprising: tasking, by the appliance, at least one endpoint of the plurality of endpoints to analyze the object if the object has not been previously analyzed at the at least one endpoint.
  • 8. A non-transitory storage medium deployed within an appliance that is coupled to a network and includes software that, upon execution, performs a plurality of operations, comprising: acquiring an object over the network;conducting an analysis of the object to render a first determination that the object is suspicious;polling each endpoint of a plurality of endpoints coupled to the network to (i) determine whether an endpoint performed a cybersecurity analysis on the object and observed behaviors of the object during the cybersecurity analysis and (ii) provide behavior information of the object to the appliance, the behavior information including the observed behaviors by the endpoint and the cybersecurity analyses conducted by the plurality of endpoints being independent of the analysis conducted by the appliance; andcorrelating the behavior information provided by the plurality of endpoints to verify a second determination, performed subsequent to the first determination, whether the object contains at least one of an exploit and malware.
  • 9. The non-transitory storage medium of claim 8, wherein the polling of the plurality of endpoints conducted by the software includes gathering of the behavior information from the endpoints.
  • 10. The non-transitory storage medium of claim 8, wherein the correlating of the behavior information conducted by the software comprises applying the behavior information against correlation rules to verify whether the object contains the exploit or the malware.
  • 11. The non-transitory storage medium of claim 10, wherein the applying of the behavior information against correlation rules by the software provides information associated with a potential spreading of the exploit or malware within the network including the plurality of endpoints.
  • 12. The non-transitory storage medium of claim 8, wherein the correlating of the behavior information conducted by the software comprises applying the behavior information against correlation rules to identify a pattern of activity associated with the object throughout the network, where the behavior information provides a sampling size sized to obtain a more complete view of the activity pattern.
  • 13. The non-transitory storage medium of claim 8 being deployed within the appliance configured to communicate with and instruct an endpoint of the plurality of endpoints, the endpoint and the appliance are in communication via a security information and event manager (SIEM) appliance.
  • 14. The non-transitory storage medium of claim 8 including software being further configured to perform operations comprising: tasking at least one endpoint of the plurality of endpoints to analyze the object if the object has not been previously analyzed at the at least one endpoint.
  • 15. An appliance comprising: a processor; anda non-transitory storage medium including software that, upon execution by the processor, performs operations including acquiring an object over a network,conducting an analysis of the object to render a first determination that the object is suspicious,polling each endpoint of a plurality of endpoints coupled to the network to receive behavior information of the object, the behavior information is observed from cybersecurity analyses of the object conducted at each endpoint of the plurality of endpoints and the cybersecurity analyses conducted by the plurality of endpoints being independent of the analysis conducted by the appliance, andcorrelating the behavior information provided by the endpoints to verify a second determination, performed subsequent to the first determination, whether the object contains at least one of an exploit and malware.
  • 16. The appliance of claim 15, wherein the software, upon execution by the processor, is configured to correlate the behavior information conducted by the software by at least applying the behavior information against correlation rules to verify whether the object contains the exploit or the malware.
  • 17. The appliance of claim 16, wherein the applying of the behavior information against correlation rules by the software provides information associated with a potential spreading of the exploit or malware within the network including the plurality of endpoints.
  • 18. The appliance of claim 15, wherein the software, upon execution by the processor, is configured to correlate the behavior information by at least applying the behavior information against correlation rules to identify a pattern of activity associated with the object throughout the network, where the behavior information provides a sampling size that is sized to obtain a more complete view of the activity pattern.
  • 19. The appliance of claim 15, wherein the software, upon execution by the processor, is configured to communicate with and instruct an endpoint of the plurality of endpoints, the endpoint and the appliance are in communication via a security information and event manager (SIEM) appliance.
  • 20. The appliance of claim 15, where the software, upon execution by the processor, is further configured to perform operations comprising: tasking at least one endpoint of the plurality of endpoints to analyze the object if the object has not been previously analyzed at the at least one endpoint.
RELATED APPLICATION

The present application is a continuation of U.S. patent Ser. No. 15/258,656 filed Sep. 7, 2016, now U.S. Pat. No. 10,826,933, which claims the benefit of priority on U.S. Provisional Patent Application No. 62/316,427, entitled TECHNIQUE FOR VERIFYING EXPLOIT/MALWARE AT MALWARE DETECTION APPLIANCE THROUGH CORRELATION WITH ENDPOINTS, filed on Mar. 31, 2016, and from commonly owned U.S. Provisional Patent Application No. 62/316,390, entitled MALWARE DETECTION VERIFICATION AND ENHANCEMENT USING DETECTION SYSTEMS LOCATED AT THE NETWORK PERIPHERY AND ENDPOINT DEVICES, filed on Mar. 31, 2016 the contents of which are incorporated herein by reference.

US Referenced Citations (890)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6321338 Porras et al. Nov 2001 B1
6357008 Nachenberg Mar 2002 B1
6424627 Sørhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6978015 Erickson et al. Dec 2005 B1
6981279 Arnold et al. Dec 2005 B1
7007107 Ivchenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao et al. Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7188367 Edwards et al. Mar 2007 B1
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7373666 Kaler May 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Xie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7600007 Lewis Oct 2009 B1
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7832008 Kraemer Nov 2010 B1
7836500 Nason et al. Nov 2010 B2
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042178 Fisher et al. Oct 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8056136 Zaitsev Nov 2011 B1
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8095964 Zhong Jan 2012 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8181247 Pavlyushchik May 2012 B1
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555388 Wang et al. Oct 2013 B1
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shiffer et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Xie et al. Nov 2013 B2
8621632 Smith Dec 2013 B1
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8776229 Aziz Jul 2014 B1
8782790 Smith et al. Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8813222 Codreanu et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8850584 Alme et al. Sep 2014 B2
8854474 Blumstein-Koren et al. Oct 2014 B2
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shiffer et al. Feb 2015 B2
8955138 Mahadik Feb 2015 B1
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9092616 Kumar et al. Jul 2015 B2
9094443 Martini et al. Jul 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9148441 Tamersoy et al. Sep 2015 B1
9159035 Ismael et al. Oct 2015 B1
9166997 Guo et al. Oct 2015 B1
9171154 Pereira Oct 2015 B2
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9202050 Nachenberg Dec 2015 B1
9203862 Kashyap et al. Dec 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 LeMasters Mar 2016 B2
9280663 Pak et al. Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9282116 Rovniaguin Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9332029 Tikhonov May 2016 B1
9336385 Spencer May 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael et al. Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9401142 Rothwell et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9578064 Lango et al. Feb 2017 B2
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9635041 Warman et al. Apr 2017 B1
9641544 Treat et al. May 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674210 Oprea et al. Jun 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shiffer et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9734138 Rothwell et al. Aug 2017 B2
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9749294 Marquardt et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin et al. Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838405 Guo et al. Dec 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael et al. Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9960975 Van Horenbeeck May 2018 B1
9973531 Thioux May 2018 B1
9977895 Danahy May 2018 B2
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10178119 Brandwine et al. Jan 2019 B1
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10200866 Cratsenburg et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
10333962 Brandwine et al. Jun 2019 B1
10454950 Aziz Oct 2019 B1
10642753 Steinberg May 2020 B1
10650142 Chen May 2020 B1
10826933 Ismael Nov 2020 B1
10972488 Pal Apr 2021 B2
11182476 Mitelman Nov 2021 B2
11269977 Turgeman Mar 2022 B2
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194489 Almogy et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Sharpe et al. Jan 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040016437 Cobb Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040024767 Chen Feb 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040133672 Bhattacharya et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040193923 Hammond, II Sep 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050060562 Bhattacharya et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowburn Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101264 Costea et al. May 2006 A1
20060101282 Costea et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060137012 Aaron Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060156380 Gladstone et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber et al. Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070008098 Wong Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038677 Reasor et al. Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070089165 Wei et al. Apr 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070121596 Kurapati et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070130319 Tse et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner et al. Jul 2007 A1
20070171824 Ruello et al. Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070192866 Sagoo Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070209074 Coffman Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256127 Kraemer et al. Nov 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080005797 Field Jan 2008 A1
20080018122 Zierler et al. Jan 2008 A1
20080028463 Dagon et al. Jan 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080047013 Claudatos Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080244742 Neystadt et al. Oct 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrsky et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090138303 Seshadri May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shiffer et al. Aug 2009 A1
20090198670 Shiffer et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090282478 Jiang Nov 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas et al. Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100071051 Choyi et al. Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100094459 Cho et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281540 Alme Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047597 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110055925 Jakobsson Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110191849 Jayaraman et al. Aug 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Peinado et al. Oct 2011 A1
20110288692 Scott Nov 2011 A1
20110289582 Kejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110302656 El-Moussa Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20120023593 Puder et al. Jan 2012 A1
20120030750 Bhargava Feb 2012 A1
20120036576 Iyer Feb 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas et al. Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120254995 Sallam Oct 2012 A1
20120255001 Sallam Oct 2012 A1
20120255003 Sallam Oct 2012 A1
20120255004 Sallam Oct 2012 A1
20120255012 Sallam Oct 2012 A1
20120255013 Sallam Oct 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120304244 Xie et al. Nov 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130042294 Colvin et al. Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086247 Burckart et al. Apr 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130145463 Ghosh et al. Jun 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298192 Kumar Nov 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130303154 Gupta Nov 2013 A1
20130304869 Gupta Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20130340080 Gostev Dec 2013 A1
20140007238 Magee et al. Jan 2014 A1
20140013434 Ranum et al. Jan 2014 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140068769 Neil Mar 2014 A1
20140130158 Wang et al. May 2014 A1
20140130161 Golovanov May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140157405 Joll et al. Jun 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140215608 Rajagopalan et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140245374 Deerman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140283066 Teddy et al. Sep 2014 A1
20140289323 Kutaragi et al. Sep 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140337862 Valencia et al. Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140373155 Whitehouse et al. Dec 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150007325 Eliseev et al. Jan 2015 A1
20150047046 Pavlyushchik Feb 2015 A1
20150067862 Yu et al. Mar 2015 A1
20150067866 Ibatullin et al. Mar 2015 A1
20150074806 Roundy et al. Mar 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150101047 Sridhara et al. Apr 2015 A1
20150101048 Sridhara et al. Apr 2015 A1
20150106942 Borghetti et al. Apr 2015 A1
20150121524 Fawaz et al. Apr 2015 A1
20150150130 Fiala et al. May 2015 A1
20150161386 Gupta et al. Jun 2015 A1
20150163121 Mahaffey et al. Jun 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150205962 Swidowski et al. Jul 2015 A1
20150220734 Nalluri et al. Aug 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150244730 Vu et al. Aug 2015 A1
20150288659 Lukacs et al. Oct 2015 A1
20150327518 Han et al. Nov 2015 A1
20150365427 Ben-Shalom et al. Dec 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160014159 Schrecker Jan 2016 A1
20160019388 Singla et al. Jan 2016 A1
20160034361 Block et al. Feb 2016 A1
20160044000 Cunningham Feb 2016 A1
20160065601 Gong et al. Mar 2016 A1
20160078225 Ray et al. Mar 2016 A1
20160078229 Gong et al. Mar 2016 A1
20160078347 Salajegheh et al. Mar 2016 A1
20160080345 Safruti et al. Mar 2016 A1
20160080413 Smith et al. Mar 2016 A1
20160080417 Thomas et al. Mar 2016 A1
20160080418 Ray et al. Mar 2016 A1
20160080420 Ray et al. Mar 2016 A1
20160092682 Adams Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160112451 Jevans Apr 2016 A1
20160127367 Jevans May 2016 A1
20160127393 Aziz et al. May 2016 A1
20160127406 Smith et al. May 2016 A1
20160142432 Manadhata et al. May 2016 A1
20160164960 Marinelli et al. Jun 2016 A1
20160173509 Ray et al. Jun 2016 A1
20160173510 Harris et al. Jun 2016 A1
20160191465 Thomas et al. Jun 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160205138 Krishnaprasad Jul 2016 A1
20160232353 Gupta et al. Aug 2016 A1
20160253498 Valencia et al. Sep 2016 A1
20160261465 Gupta Sep 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285897 Gantman et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160301704 Hassanzadeh et al. Oct 2016 A1
20160301709 Hassanzadeh et al. Oct 2016 A1
20160314298 Martini et al. Oct 2016 A1
20160323295 Joram et al. Nov 2016 A1
20160323304 Terada Nov 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160379136 Chen et al. Dec 2016 A1
20160381057 Das et al. Dec 2016 A1
20170017537 Razin et al. Jan 2017 A1
20170026949 Ouyang et al. Jan 2017 A1
20170046510 Chen et al. Feb 2017 A1
20170083703 Abbasi et al. Mar 2017 A1
20170083705 Lee et al. Mar 2017 A1
20170093899 Horesh et al. Mar 2017 A1
20170118241 Call et al. Apr 2017 A1
20170149804 Kolbitsch et al. May 2017 A1
20170171235 Mulchandani Jun 2017 A1
20170195347 Hay et al. Jul 2017 A1
20170223046 Singh Aug 2017 A1
20170243000 Shraim et al. Aug 2017 A1
20170249560 Cudak et al. Aug 2017 A1
20170272453 Murray et al. Sep 2017 A1
20170316206 Zou et al. Nov 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180096142 Xu et al. Apr 2018 A1
20180121316 Ismael et al. May 2018 A1
20180176247 Smith et al. Jun 2018 A1
20180189484 Danahy Jul 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
20180322286 Diehl Nov 2018 A1
20190081967 Balabine Mar 2019 A1
20220038483 George Feb 2022 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (70)
Entry
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Advisory Action dated Jan. 31, 2019.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Final Office Action dated Oct. 26, 2018.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Final Office Action dated Sep. 18, 2019.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Non-Final Office Action dated Apr. 6, 2018.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Non-Final Office Action dated Jan. 31, 2020.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Non-Final Office Action dated May 30, 2019.
U.S. Appl. No. 15/258,656, filed Sep. 7, 2016 Notice of Allowance dated May 27, 2020.
U.S. Appl. No. 15/473,154, filed Mar. 29, 2017 Final Office Action dated Apr. 29, 2019.
U.S. Appl. No. 15/473,154, filed Mar. 29, 2017 Non-Final Office Action dated Feb. 26, 2020.
U.S. Appl. No. 15/473,154, filed Mar. 29, 2017 Non-Final Office Action dated Nov. 29, 2018.
Venezia, Paul , “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 (Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Matthew M., “Throttling Viruses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/.about.chris/research/doc/esec07.sub.--mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.isp?reload=true&arnumbe- r=990073, (Dec. 7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo , et al., “Network Intrusion Detection & Response System”, (“Adetoye”), (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlag Berlin Heidelberg, (2006), pp. 165-184.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists.org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Chaudet, C. , et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Chen, P. M. and Noble, B. D., “When Virtual is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”) (2001).
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cohen, M.I. , “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M. , et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05, Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Didier Stevens, “Malicious PDF Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review, vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-id/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase @ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike , “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H. , et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”), (2003).
Kreibich, C. , et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J. , “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Marchette, David J., “Computer Intrusion Detection and Network Monitoring: A Statistical Viewpoint”, (“Marchette”), (2001).
Moore, D. , et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt , “SANDBOXII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J. , et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doorn, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Appraoch to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S. , et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 17/146,417, filed Jan. 11, 2021 Final Office Action dated Feb. 14, 2023.
U.S. Appl. No. 17/146,417, filed Jan. 11, 2021 Non-Final Office Action dated Nov. 17, 2022.
U.S. Appl. No. 17/146,417, filed Jan. 11, 2021 Non-Final Office Action dated Jun. 13, 2023.
Provisional Applications (2)
Number Date Country
62316427 Mar 2016 US
62316390 Mar 2016 US
Continuations (1)
Number Date Country
Parent 15258656 Sep 2016 US
Child 17087550 US