Virtualized exploit detection system

Information

  • Patent Grant
  • 10666686
  • Patent Number
    10,666,686
  • Date Filed
    Monday, December 3, 2018
    5 years ago
  • Date Issued
    Tuesday, May 26, 2020
    4 years ago
Abstract
According to one embodiment, a virtualized malware detection system is integrated with a virtual machine host including a plurality of virtual machines and a security virtual machine. Logic within the virtual machines are configured to perform a dynamic analysis of an object and monitor for the occurrence of a triggering event. Upon detection of a triggering event within a virtual machine, the logic within the virtual machine provides the security virtual machine with information associated with the triggering event for further analysis. Based on the further analysis, the object may then be classified as “non-malicious,” or “malicious.”
Description
FIELD

Embodiments of the disclosure relate to the field of cyber security. More specifically, embodiments of the disclosure relate to a system for detecting anomalous, or more specifically, malicious behavior through successive intercommunications between virtual machines.


GENERAL BACKGROUND

Over the last decade, malicious software has become a pervasive problem for Internet users as many networked resources include vulnerabilities that are subject to attack. For instance, over the past few years, more and more vulnerabilities are being discovered in software that is loaded onto endpoint devices present on the network. These vulnerabilities may be exploited by allowing a third-party, e.g., through computer software, to gain access to one or more areas within the network not typically accessible. For example, a third-party may exploit a vulnerability to gain unauthorized access to email accounts and/or data files.


While some vulnerabilities continue to be addressed through software patches, prior to the release of such software patches, network devices will continue to be targeted for attack by exploits, namely malicious computer code that attempts to acquire sensitive information, adversely influence, or attack normal operations of the network device or the entire enterprise network by taking advantage of a vulnerability in computer software.


Currently, a datacenter may employ a plurality of virtual machines to simulate one or more endpoint devices in order to detect attacks by exploits and/or malware. However, the performance of advanced security measures on each virtual machine within the datacenter may lead to duplication of exploit detection efforts. This duplication of exploit detection efforts results in increased overhead of the plurality of virtual machines.


Currently, a virtual machine may perform a dynamic analysis of an object, e.g., one or more files included within received network traffic and/or files stored in a local or external storage device. In addition, each of a plurality of virtual machines may be configured with different software images thereby simulating various network device deployments. In some instances, a virtual machine may include a software configuration to simulate a specific network device within a particular enterprise network, e.g., configured with one or more specific applications to perform execution of particular objects.





BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the invention are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:



FIG. 1 is a block diagram of an exemplary virtualized malware detection system.



FIG. 2 is a block diagram of an exemplary virtual machine host of a virtualized malware detection system communicatively coupled to a network security appliance, an endpoint security appliance and cloud services.



FIG. 3 is an in-depth block diagram of an exemplary virtual machine host of a virtualized malware detection system communicatively coupled to a network security appliance, an endpoint security appliance and cloud services.



FIG. 4A is a flowchart illustrating a first exemplary method of detecting malware and/or exploits using a virtualized malware detection system.



FIG. 4B is a flowchart illustrating a second exemplary method of detecting malware and/or exploits using a virtualized malware detection system.



FIGS. 5A and 5B are flowcharts illustrating an exemplary method for detecting malware and/or exploits associated with a uniform resource locator (URL) opened within a browser using a virtualized malware detection system.



FIG. 6 is an exemplary block diagram of logic associated with the detection system 1101 of FIG. 1.





DETAILED DESCRIPTION

Various embodiments of the disclosure relate to a virtualized malware detection system that improves exploit detection and/or visual representation of the detection of the suspected exploit and/or malware. The virtualized malware detection system may include one or more virtual machine (VM) hosts, a controller, and optionally, a storage device. Each VM host may include one or more VMs, which perform dynamic analysis of an object, a “security” VM, which performs further analysis for each of the VMs within the VM host, and a hypervisor, which manages communications between the VMs and the security VM. It is contemplated that the security VM may be a secondary VM or another type of logic that runs in a virtual environment.


In one embodiment, the virtualized malware detection system may be deployed in a datacenter wherein the one or more VM hosts that include one or more VMs, a security VM and a hypervisor provide for savings on hardware costs. In one such embodiment, the VM hosts may be segmented (e.g., partitioned) according to enterprise and/or individual user (e.g., a solo entrepreneur) wherein each of the VMs and the security VM within a VM host are utilized by, for example, a single enterprise or solo entrepreneur. In a second embodiment, a datacenter deployment may include hardware comprising, at least, a first VM host including 500 VMs, a security VM and a hypervisor, and a second VM host including 1,000 VMs, a security VM and a hypervisor. In such an embodiment, a first enterprise may utilize the first VM including all 500 VMs and the security VM included therein, while a second enterprise may utilize the second VM including all 1,000 VMs and the security VM included therein.


In an alternative embodiment, the VMs within a VM host may be segmented according to enterprise and/or solo entrepreneur. For example, a datacenter deployment may include hardware comprising a VM host including 1,000 VMs, a security VM and a hypervisor. A first enterprise may utilize 900 VMs and a solo entrepreneur may utilize 100 VMs wherein all 1,000 VMs utilize the same security VM. The communication between the VMs and the security VM is coordinated by the hypervisor; therefore, data of the first enterprise and data of the entrepreneur will not be commingled.


In one embodiment of the disclosure, the virtualized malware detection system determines whether an object is associated with a malicious attack through a dynamic analysis of the object within a virtual run-time environment. The virtual run-time environment features one or more VMs, which may be provisioned with a guest image associated with a prescribed software profile. Each guest image may include a software application and/or an operating system (OS). The guest image may further include one or more monitors, namely software components that are configured to observe and capture run-time behavior of an object under analysis during processing within the virtual machine. In another embodiment, the virtualized malware detection system may perform pre-processing, which may include signature checks and/or comparisons of information associated with the object with content within the one or more entries of a blacklist and/or a whitelist. Herein, the term “signature” may designate an indicator of a set of characteristics and/or behaviors exhibited by one or more exploits that may not be unique to those exploit(s). Thus, a match of the signature may indicate to some level of probability that a portion of received data constitutes an exploit. Subsequently, depending on the results of the pre-processing, the virtualized malware detection system may conduct dynamic analysis of the object.


In one embodiment, each of the VMs within a VM host may be configured with a guest image to simulate a particular endpoint device which may be based on the specific needs of a corporation, for example. Specifically, each VM may be configured with different operating systems, different applications, different versions of a common operating system and/or different versions of a common application. In one embodiment, the virtualized malware detection system may receive an object via a network connection based on an action by a user. For example, a user may remotely control actions on a VM within the VM host such that the user may download an object from an Internet browsing application and launch the object. Upon the user launching the object remotely in the VM, the VM within the VM host performs an analysis to determine whether the object is associated with a malicious attack. Specifically, the VM may provide the security VM with information associated with the object in order to enable the security VM to perform pre-processing thereon. When the pre-processing does not result in a determination that the object is non-malicious (e.g., the object matches an entry on a whitelist), the VM continues a dynamic analysis of the object within the virtual run-time environment. Herein, the term “launch” (and other tenses) represents performance of one or more events that initiates activation of an object under analysis. When the VM detects the occurrence of a triggering event, the VM provides information associated with the triggering event to the security VM for further analysis. The triggering event may be an event that, through experiential knowledge and/or machine learning techniques, has been determined to have an association with a malicious attack but signifies further analysis should be performed.


In one embodiment, as the security VM is performing further analysis on the information associated with the triggering event, the VM continues the dynamic analysis. Furthermore, the VM may provide the security VM with post-processing information associated with the triggering event throughout the dynamic analysis. In a second embodiment, the VM may pause processing until the security VM requests additional information associated with processing of the object subsequent to the occurrence of the triggering event. Therefore, duplication of work performed on each of the VMs is avoided by off-loading the further analysis of information associated with the occurrence of a triggering event to a security VM.


Embodiments of the invention may be employed by or take the form of a server device or apparatus implementing a virtualized malware detection system, where the virtualized malware detection system includes a plurality of VM hosts, which each include a plurality of VMs and a security VM. According to one embodiment of the disclosure, an endpoint device, management system or cloud computing service transmits an object to the virtualized malware detection system for analysis, wherein a user remotely launches the object within a VM of the detection system 1101. Depending on the analysis by the virtualized malware detection system, the object may be labeled as either “non-malicious” or “malicious.” Throughout the specification, claims and figures, the term “network traffic” will be used in the discussion but any form of incoming data may be substituted.


I. Terminology

In the following description, certain terminology is used to describe features of the invention. For example, in certain situations, both terms “logic” and “engine” are representative of hardware, firmware and/or software that is configured to perform one or more functions. As hardware, logic (or engine) may include circuitry having data processing or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a microprocessor, one or more processor cores, a programmable gate array, a microcontroller, a controller, an application specific integrated circuit, wireless receiver, transmitter and/or transceiver circuitry, semiconductor memory, or combinatorial logic.


Logic (or engine) may be software in the form of one or more software modules, such as executable code in the form of an executable application, an application programming interface (API), a subroutine, a function, a procedure, an applet, a servlet, a routine, source code, object code, a shared library/dynamic load library, or one or more instructions. These software modules may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of non-transitory storage medium may include, but are not limited or restricted to a programmable circuit; a semiconductor memory; non-persistent storage such as volatile memory (e.g., any type of random access memory “RAM”); persistent storage such as non-volatile memory (e.g., read-only memory “ROM”, power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the executable code is stored in persistent storage.


An “exploit” may be construed broadly as information (e.g., executable code, data, command(s), etc.) that attempts to take advantage of a vulnerability in software and/or an action by a person gaining unauthorized access to one or more areas of a network, a computer and/or an electronic device. For instance, a “vulnerability” is a coding error or artifact of software (e.g., computer program) that allows an attacker to alter legitimate control flow during processing of the software (computer program) by a network device, and thus, causes the network device to experience undesirable or anomalous behaviors. The undesired or anomalous behaviors may include a communication-based anomaly or an execution-based anomaly, which, for example, could (1) alter the functionality of an network device executing application software in an atypical manner (a file is opened by a first process where the file is configured to be opened by a second process and not the first process); (2) alter the functionality of the network device executing that application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context. As an illustrative example, a computer program may be considered as a state machine, where all valid states (and transitions between states) are managed and defined by the program, in which case an exploit may be viewed as seeking to alter one or more of the states (or transitions) from those defined by the program. The term “anomalous behavior” should be understood to include either (i) a first event that is an atypical occurrence or a malicious occurrence, or (ii) a relationship identifying that the first event is based on a second event, the relationship being an atypical relationship between the first and second event or a relationship between the first and second events that is malicious to the network, electronic device on which the relationship appears, or to one or more users of the electronic device or of the network.


According to one embodiment, the term “malware” may be construed broadly as computer code that executes an exploit to take advantage of a vulnerability, for example, to harm or co-opt operation of a network device or misappropriate, modify or delete data. Conventionally, malware is often said to be designed with malicious intent.


The term “transmission medium” is a physical or logical communication path between two or more network devices (e.g., any devices with data processing and network connectivity such as, for example, a security appliance, a server, a mainframe, a computer such as a desktop or laptop, netbook, tablet, firewall, smart phone, router, switch, bridge, etc.). For instance, the communication path may include wired and/or wireless segments. Examples of wired and/or wireless segments include electrical wiring, optical fiber, cable, bus trace, or a wireless channel using infrared, radio frequency (RF), or any other wired/wireless signaling mechanism.


The term “object” generally refers to a collection of data, whether in transit (e.g., over a network) or at rest (e.g., stored), often having a logical structure or organization that enables it to be classified for purposes of analysis. During analysis, for example, the object may exhibit a set of expected characteristics and, during processing, a set of expected behaviors. The object may also exhibit a set of unexpected characteristics and a set of unexpected behaviors that may evidence an exploit and potentially allow the object to be classified as an exploit.


Examples of objects may include one or more flows or a self-contained element within a flow itself. A “flow” generally refers to related packets that are received, transmitted, or exchanged within a communication session. For convenience, a packet is broadly referred to as a series of bits or bytes having a prescribed format, which may include packets, frames, or cells.


As an illustrative example, an “object” may include a set of flows such as a sequence of transmissions in accordance with a particular communication protocol (e.g., Transmission Control Protocol (TCP), Hypertext Transfer Protocol (HTTP), etc.), or inter-process communications (e.g., Remote Procedure Call “RPC” or analogous processes, etc.). Similar, as another illustrative example, the object may be a self-contained element, where different types of such objects may include an executable file, non-executable file (such as a document or a dynamically link library), a Portable Document Format (PDF) file, a JavaScript file, Zip file, a Flash file, a document (for example, a Microsoft Office® document), an electronic mail (email), downloaded web page, an instant messaging element in accordance with Session Initiation Protocol (SIP) or another messaging protocol, or the like.


The terms “potentially suspicious,” “suspicious” and “malicious” may each be represent a probability (or level of confidence) that the object is associated with a malicious attack. For instance, the probability may be based, at least in part, on (i) pattern matches; (ii) analyzed deviations in messaging practices set forth in applicable communication protocols e.g., HTTP, TCP, etc.); (iii) analyzed compliance with certain message formats established for the protocol (e.g., out-of-order commands); (iv) analyzed header or payload parameters to determine compliance, (v) attempts to communicate with external servers during dynamic processing, and/or (vi) attempts to access predetermined (e.g., secure) locations in memory during dynamic processing.


Lastly, the terms “or” and “and/or” as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, “A, B or C” or “A, B and/or C” mean “any of the following: A; B; C; A and B; A and C; B and C; A, B and C.” An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.


The invention may be utilized for displaying an interactive infection visualization detailing detection, verification and/or prioritization of malicious content. As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.


II. Virtualized Malware Detection System

Referring to FIG. 1, a block diagram of a malware and/or exploit detection system 100 deploying a plurality of exemplary virtualized malware detection systems (referred to hereinafter as “detection systems”) 1101-110D (D≥1, e.g., D=3) communicatively coupled to a management system 120 via a network 140 is shown. The malware and/or exploit detection system 100 may be deployed within an enterprise network, where the detection system 1101 is communicatively coupled for network connectivity, e.g., to communicate with one or more client devices 1901-190c.


Additionally, the detection system 1101 may be communicatively coupled to the management system 120 and one or more detection systems 1102-1103 via the network 140. In general, the management system 120 may be adapted to manage detection systems 1101-1103, in part, through propagation of updates of, for example, a whitelist, a blacklist, correlation rules, guest images for the VMs, and/or VM hosts. For example, updates may include, but are not limited or restricted to, modifying a current entry in the whitelist or the blacklist, modifying a current correlation rule, adding a new entry to the whitelist or the blacklist, adding a new correlation rule, removing a current entry in the whitelist or the blacklist, and/or removing a current correlation rule. Also, the detection system 1101 may be communicatively coupled to a network security appliance 150 and/or an endpoint security appliance 160. The coupling to the network security appliance 150 and/or the endpoint security appliance 160 may be through a wired connection or via a wireless network, such as the network 140. In addition, the detection system 1101 may be communicatively coupled, e.g., indirectly via the endpoint security appliance 160, to the cloud services 170. Finally, the detection system 1101 may be communicatively coupled to a storage device 130.


As further shown in FIG. 1, the detection system 1101 may include one or more VM hosts 1111-111P (P≥1) and a controller 112. The VM host 1111 may include one or more VMs, a security VM, and a hypervisor. In a first embodiment, the VM host 1111 may be a hardware appliance hosting several VMs wherein the VM host 1111 may receive instructions, commands and/or updates via the controller 112. According to this embodiment, the VM hosts 1111-111P may reside in a single location on the same hardware (e.g., an enterprise server). In a second embodiment, the VM hosts 1111-111P may reside on separate hardware devices wherein each VM host 1111-111P is communicatively coupled to the controller 112. In the second embodiment, the separate hardware devices housing one or more VM hosts 1111-111P may be located at a central location (e.g., a datacenter) or located at various remote locations and communicatively coupled to the controller 112 and the storage 130 (e.g., via a network). The storage 130 may include storage space (e.g., a non-transitory storage medium) for each of the VMs included in the detection system 1101.


As will be discussed in detail below, each VMi (1≤i≤M, wherein M=3 for this example) deploying as part of the VM host 1111 may model a separate endpoint device (e.g., acting as a virtual representation of the endpoint device including running a specified operating system and one or more specified applications). Alternatively, one or more VMs (e.g., VM1-VMM) of the VM host 1111 may model a single endpoint device wherein various versions of operating systems and/or applications are run according to configurations of the endpoint device. For example, VM1 of the VM host 1111 may run the Microsoft® Windows® 8.1 operating system and Adobe® Acrobat® version 10.0 while VM2 of the VM host 1111 may run the Microsoft® Windows® 8.1 operating system and Adobe® Acrobat® version 11.0 in order to simulate the endpoint devices as needed by, for example, a corporation utilizing the detection system 1101. Additionally, the use of various configurations may also aid in determining the whether malware and/or exploits are triggered in a specified version of an application.


The security VMi of the VM host 1111 serves as a VM dedicated to providing further analysis of an object identified in one or more of the VM1-VMM as being “potentially suspicious.” As will be discussed below, each of the VM1-VMM implemented within the VM host 1111 provides a virtualized run-time environment in which to execute an object. The detection system 1101 also enables a determination as to whether one or more triggering events (e.g., events that signify the object may be suspicious and/or malicious) are detected during the execution of the object. Once a triggering event is detected by at least one VM of VM1-VMM (for this example, VM1 will be used), the object is determined to be “potentially suspicious,” and information associated with the object and the detected event is transmitted to the security VM1 of the VM host 1111 wherein further analysis is done to determine whether the object is “suspicious.” If the security VM1 determines the object is suspicious, a request for further information associated with the detected event is transmitted to the VM1. Subsequently, the VM1 may provide the security VM1 with information associated with the event and information associated with the object, wherein the information provided is based on processing conducted subsequent to the detection of the event (e.g., information detailing one or more of changes to Registry files, the operating system and/or configuration files, attempts to access locations in memory, generated files, etc.). The security VM1 performs subsequent analysis based on one or more portions of information received from the VM1 and determines whether the object is malicious.


The hypervisor1 included in the VM host 1111 manages communications between VM1-VMM and the security VM1. In addition, the hypervisor1 may include logic to manage communications between the VM1-VMM and the security VM1 as well as data storage.


In a first embodiment, each of the VMs within the VM hosts 1111-111P correspond to endpoint devices within a separate enterprise network. For example, each of VM1-VMM deployed within the VM host 1111 may correspond to endpoint devices within an enterprise network of a first company and each of VM1-VMN deployed within the VM host 1112 may correspond to endpoint devices within an enterprise network of a second company. In a second embodiment, each VM1-VMQ of the VM host 111P may correspond to endpoint devices of a plurality of enterprise networks of a plurality of companies. For example, VM1 and VM2 of the VM host 111P may correspond to endpoint devices of an enterprise network of a first company and the VM3 and the VMQ of the VM host 111P may correspond to endpoint devices of an enterprise network of a second company.


A. Virtual Machine Host Component


Referring now to FIG. 2, a block diagram of an exemplary the virtual machine (VM) host 1111 of the virtualized malware detection system 1101 that is communicatively coupled to a network security appliance 150, an endpoint security appliance 160 and cloud services 170 is shown. In particular, FIG. 2 provides a detailed illustration of the interactions within the VM host 1111. As shown, the each of VM1-VMM communicates with the security VM1 using the hypervisor1 included in the VM host 1111. In addition, FIG. 2 illustrates the hypervisor1 may include an exploit queue storage 210 and a VM routing logic 220.


The exploit queue storage 210 may store triggering events detected by one or more of VM1-VMM for example in a queue format, until the security VM1 is available for processing. In one embodiment, the security VM1 may be performing analysis on information received from the VM1 when the VM2 detects a triggering event during processing. In such a situation, the exploit queue storage 210 may store the information associated with the object being processed and the triggering event detected by the VM2 until the security VM1 is available (e.g., has finished processing the information provided by the VM1 and/or information in the queue ahead of the information provided by the VM2).


Included in the hypervisor1, the VM routing logic 220 may include logic to determine what information in the queue to provide to the security VM1 as well as control communications from the security VM1 to each of VM1-VMM. In addition, the VM routing logic 220 may maintain, e.g., via a table stored in the exploit queue storage 210, information such as (i) the VM from which information was provided and/or (ii) the process identification (ID) of the process in which the triggering event was detected.


Now referring to FIG. 3, an in-depth block diagram of a portion of the VM host 1111 of the detection system 1101 communicatively coupled to a network security appliance 150, an endpoint security appliance 160 and cloud services 170 is shown. The portion of the VM host 1111 that is illustrated includes the VMM, the security VM1 and the hypervisor1. Of course, as illustrated previously, the VM host 1111 may include a plurality of VMs as seen in FIG. 1.


As illustrated, the VMM includes an exploit event detection engine 301, a post-exploit event detection engine 302, a dynamic protection engine 303 and a forensics assistant 304. The exploit event detection engine 301 monitors the processing of the object within the VMM in order to detect an occurrence of a triggering event. Upon detecting the triggering event, the exploit event detection engine 301 collects information associated with the detected triggering event as well as information of the object. Examples of the collected information may include, but is not limited or restricted to, a type of triggering event, the application processing the object that caused the triggering event (e.g., application name and/or version number), input to an application that triggered the event (e.g., simulated user input and/or a document that was used as input), the operating system name and version, etc. The collected information is then provided to the security VM1 for further analysis. Following the detection of an occurrence of the triggering event, the post-exploit event detection engine 302 monitors the processing of the object with the VMM.


The collection of triggering events may be pre-defined and pre-stored, e.g., in the storage 130. Alternatively, although not illustrated, the triggering events may be pre-stored in a storage device located within the detection system 1101, in the VM host 1111, or in each of the VM1-VMM. The collection of triggering events may be updated via the management system 120 (e.g., due to one or more detections of an exploit and/or malware by detection systems 1102—detection systems 1103). Additionally, the collection of triggering events may be updated by the network security appliance 150, the endpoint security appliance 160 and/or the cloud services 170, wherein such an update may be facilitated by the security VMM.


Upon detection of a triggering event, the post-exploit event detection engine 302 monitors the processing of the object in the VMM. In contrast, the exploit detection engine 301 monitors the processing prior to detection of a triggering event. Specifically, the monitoring conducted by the post-exploit event detection engine 302 is to detect any changes made to the environment within the VMM (e.g., change in Registry files, attempted changes to the operating system, etc.) and/or actions performed as a result of the triggering event (e.g., a successful or unsuccessful attempt to delete a file/directory, create a file/directory, establish communication with an external server, password protect a file/directory, encrypt a file/directory, etc.). Upon request, the post-exploit event detection engine 302 provides the security VM1 with the collected information associated with the actions and changes subsequent to the detection of the occurrence of the triggering event.


The dynamic protection engine 303 determines identifying information of the object (e.g., URL, file name of the object, name of attachment in which the object was received email address of the sender of the object, etc.) and provides the initial identifying information to a pre-processing engine 312 implemented within the security VM1 as described below. Upon analysis by the pre-processing engine 312, to be discussed below, the dynamic protection engine 303 receives a notification from the pre-processing engine 312 based on the analysis. Based on the notification from the pre-processing engine 312, the dynamic protection engine 303 may allow the VMM to continue processing or stop processing of the object based on a determination as to whether the object is malicious or non-malicious. Additionally, the dynamic protection engine 303 may save the state information of the VMM when a triggering event is detected (hereinafter referred to as “taking a snapshot”). Subsequently, once processing of the object has been completed and/or the object has been identified as malicious or non-malicious, the dynamic protection engine 303 may revert the VMM back to the state captured in the snapshot.


The forensics assistant 304 collects state information of the VMM upon the detection of the occurrence of a triggering event. Examples of information collected by the forensics assistant 304 include, but are not limited or restricted to, registry key, registry values, metadata of specific storage locations (e.g., files and/or folders that may be interacted with during processing of an object), a disk image (e.g., a snapshot of a storage device), network activity occurring during processing of an object and/or requests of user interaction occurring during processing of an object.


The security VM1 includes an analysis engine 311, the pre-processing engine 312 and a forensics collection engine 313. The analysis engine 311 receives information associated with a triggering event and the object being processed from the VMM. Specifically, the analysis engine 311 receives information associated with the triggering event and information associated with the object being processed from the exploit event detection engine 301 as discussed above. The analysis engine 311 performs an analysis on the information received from the exploit event detection engine 301 to determine whether the object being processed in “suspicious.” The analysis performed by the analysis engine 311 is based on one or more correlation rules. The correlation rules provide a basis to determine whether the object is suspicious by assessing whether the information associated with the detected triggering event and the object being processed results in a rule violation.


For example, one correlation rule may state a prohibition of a particular application writing to a predetermined storage location without permission. A violation of the correlation rule would occur when the particular application attempts to write data to the predetermined storage without permission (whether the write attempt was successful or unsuccessful). Additional correlation rules may relate to occurrences of anomalous behaviors and may be defined for particular applications and/or may be defined for all applications. Additional examples of correlation rules may include, but are not limited or restricted to, a prohibition on copying data stored in a predetermined storage location, a prohibition on deleting data stored in a predetermined storage location, a prohibition on creating a file in a predetermined location in a file system, a prohibition on encrypting data in a predetermined storage location, or the like.


The analysis engine 311 may include a single set of correlation rules that are applied to all information associated with a detected triggering event. Alternatively, the analysis engine 311 may include multiple sets of correlation rules wherein intelligence (e.g., a filtering mechanism) may determine one or more sets of correlation rules to apply to the received information. For example, one or more sets of correlation rules may be applied based on, among other features, the detected triggering event, the operating system of the VMM and/or the application/process that triggered the occurrence of the triggering event.


When the analysis based on the correlation rules results in a determination that the object is “suspicious,” the analysis engine 311 requests, from the post-exploit event detection engine 302 of the VMM, additional information pertaining to any changes to and/or actions taken within the environment of the VMM. Based upon the received additional information provided by the post-exploit event detection engine 302, the analysis engine 311 performs further analysis based on correlation rules (e.g., the same as above, a separate set of correlation rules, or a combination) to determine whether the suspicious object is malicious. In one embodiment, the correlation rules may be applied to both the initial information provided by the exploit event detection engine 301 as well as the additional information provided by the post-exploit event detection engine 302. As discussed above, a single set of correlation rules may be applied to the additional information (and optionally the initial information) or one or more sets of correlation rules may be applied based on intelligence in the analysis engine 311. Based on the analysis of at least the additional information provided by the post-exploit event detection engine 302, the analysis engine 311 may determine that the object is “malicious.”


Furthermore, the analysis of the additional information may occur repeatedly when an analysis of the additional information does not initially result in a determination that the object is malicious. When the analysis of the additional information does not result in a determination that the object is malicious and when the processing of the object in the VMM is not yet complete, the analysis engine 311 may requests more additional information (e.g., information pertaining to changes to and/or actions taken within the environment of the VMM since the first set of additional information was provided). The reoccurring process is illustrated in FIGS. 4A and 4B and will be discussed below.


The pre-processing engine 312 receives identifying information from the dynamic protection engine 303 and performs an analysis to determine whether the identifying information of the object matches an entry on either a whitelist or a blacklist. When the identifying information of the object matches an entry on the blacklist (e.g., signifying that the object has previously been determined to be malicious), the pre-processing engine 312 may (i) notify the dynamic protection engine 303 that processing of the object should cease as the object is malicious, or (ii) notify the dynamic protection engine 303 of the match between the identifying information of the object and an entry on the blacklist but that processing in the VMM should continue in order to determine and/or verify any malicious effects as a result of processing the object.


When the identifying information of the object matches an entry on the whitelist (e.g., signifying that the object has previously been determined to be non-malicious), the pre-processing engine 312 may (i) notify the dynamic protection engine 303 that processing of the object should cease as the object is non-malicious, or (ii) notify the dynamic protection engine 303 of the match between the identifying information of the object and an entry on the whitelist but that processing in the VMM should continue in order to verify the object is non-malicious based on updated correlation rules and/or other information collected/generated since the object was placed on the whitelist. When the object does not appear on either a whitelist or a blacklist, the dynamic protection engine 303 is notified to continue processing so that a determination of malicious/non-malicious can be made.


As is illustrated in FIG. 3, the analysis engine 311 is communicatively coupled to the endpoint security appliance 160 and the cloud services 170. The result of the analysis performed by the analysis engine 311 may be supplied to the endpoint security appliance 160 for the purpose of alerting a user, network administrator and/or expert network analyst and/or enabling a user, network administrator and/or expert network analyst to view the results. Examples of information that may be displayed for viewing include, but are not limited or restricted to, one or more of (i) how the object entered the network, (ii) which application(s) triggered the occurrence of the triggering event and/or (iii) any malicious effects from the processing of the object. Additionally, the object may be processed by the endpoint security appliance 160 using a two-step analysis of a static analysis and a dynamic analysis. An illustrative example of the two-step analysis including a static analysis and a dynamic analysis may be found in in a prior U.S. Patent Application entitled “Dynamically Remote Tuning of Malware Content Detection System,” U.S. patent application Ser. No. 14/231,216 filed Mar. 31, 2014, the contents of which are incorporated by reference. Furthermore, the results of the analysis engine 311 may be uploaded to the cloud services 170 for future reference by the detection systems 1101-3 and/or client devices.


As is further illustrated, the pre-processing engine 312 is communicatively coupled to the network security appliance 150. The result of the analysis performed by the pre-processing engine 312 may be supplied to the network security appliance 150 for the purpose of alerting a user, network administrator and/or expert network analyst and/or enabling a user, network administrator and/or expert network analyst to view the results. The viewing may include, among other things, the whitelist/blacklist on which the object appears as well as information associated with the object collected during analysis and/or processing. Additionally, the object may be processed by the network security appliance 170 using a two-step analysis of a static analysis and a dynamic analysis.


The forensics collection engine 313 collects and analyzes the information (e.g., forensics data) collected by the forensics assistants 304 of each VM1-VMM within the VM Host 1111. The forensics collection engine 313 may collect the information from the forensics assistants 304 at (i) scheduled intervals and/or (ii) upon detection of a triggering event. The forensics collection engine 313 may be configured to query the forensics assistants 304 of each VM1-VMM at scheduled intervals. Additionally, or in the alternative, forensics collection engine 313 may be configured to query the forensics assistants 304 of the VMM in which a triggering event was detected upon the detection.


Upon receiving a response to one or more queries, the forensics collection engine 313 correlates the collected information against a predetermined rule set (e.g., one or more rules that may recite expected behavior by an object and/or application, and/or one or more rules that may recite anomalous behavior by an object and/or application). The rule set may identify abnormalities of the processing environment of the VMM. For example, the correlation may identify deviations from expected behaviors of an object of a particular object-type or application as a result of processing an object. In one embodiment, one or more of the deviations identified by the rule set may not rise to a suspicious level of a triggering event; however, the forensics collection engine 313 may determine one or more rules of the rule set that were violated, and therefore an alert to, for example, the endpoint security appliance 160 for further processing may be provided by the security VM. Alternatively, one or more rules of the rule set may have different weightings that are used in determining whether an alert should be issued. Furthermore, the detection system 1101 may also provide alerts to the user remotely controlling the VMM from which the information violating the one or more rules of a rule set was collected, a network administration and/or an expert malware analyst. The correlation results and/or information collected by the forensics collection engine 313 may be stored in the storage 130, for example.


Similarly, the forensics collection engine of the security VM2 collects and analyzes the information collected by the forensics assistants of each VM1-VMN within the VM Host 1112 while the forensics collection engine of the security VM3 collects and analyzes the information collected by the forensics assistants of each VM1-VMQ within the VM Host 111P.


B. Exemplary Flow of a Virtualized Malware Detection System


Referring to FIGS. 4A and 4B, flowcharts illustrating an exemplary method for detecting malware and/or exploits using the detection system 1101 are shown. Referring to FIG. 4A, a flowchart illustrating a first exemplary method of detecting malware and/or exploits using detection system 1101 is shown. Each block illustrated in FIG. 4A represents an operation performed in the method 400A of detecting malware and/or exploits based on the use of detection system 1101 wherein the first VM (e.g., the VMM as described above) and the second VM (e.g., the security VM1 as described above) process the object concurrently (at least partially overlapping at the same time).


At block 401, an object is received within network traffic and at block 402, the object undergoes pre-processing to determine whether the object is malicious. In this embodiment, the pre-processing may include a comparison of information identifying the object with an entry on a whitelist and/or a blacklist. A match between the identifying information of the object and an entry on the blacklist may signify the object is malicious. When the object is determined to be malicious based on pre-processing (yes at block 402), actions are performed to handle the malicious object (block 403). Examples of actions performed to handle a malicious object include, but are not limited or restricted to, (i) generating an alert to notify a user, (ii) a network administrator and/or an expert network analyst, uploading information associated with the malicious object to the cloud services and/or (iii) preventing the object from being received and/or processed by a client device, if possible.


When pre-processing does not result in a determination that the object is malicious (no at block 402), the first VM launches the object and begins processing (block 405). At block 406, at least one of a set of triggering events is detected that identifies the object as being “potentially suspicious.” When an object is identified as being potentially suspicious, information associated with the object and information associated with the detected triggering event are provided to the second VM for analysis based on one or more correlation rules (block 407). Based on the analysis performed in block 407, a determination is based as to whether the object is suspicious (block 408). When the object is not determined to be suspicious (no at block 408), a determination is made as to whether the processing of the object is complete (e.g., the determination may be made by either the exploit event detection engine 301 or the post-exploit event detection engine 302) (block 409). When the processing of the object is not complete (no at block 409), the first VM continues processing the object while monitoring the processing for the occurrence of at least one or a predefined set of triggering event. When the processing of the object is complete (yes at block 409), the object is determined to be non-malicious (block 410), as no triggering event that led to a determination the object was suspicious was detected.


When the object is determined to be suspicious (yes at block 408), the second VM requests information associated with the post-event processing of the suspicious object from the first VM (block 412). In one embodiment, the first VM continues to process the object upon detection of the occurrence of the triggering event (e.g., the processing of the first VM and the analysis by the second VM occur concurrently). Therefore, when the second VM requests information associated with the post-event processing, the first VM supplies the information associated with the post-event processing without having to first continue processing of the object.


The second VM performs further analysis of the information associated with the post-event processing (and, optionally, the information pertaining to the triggering event) based on correlation rules (block 413). Following the further analysis by the second VM, a determination as to whether the object is malicious is made (block 414). When the object is determined to be malicious (yes at block 414), actions for handling the malicious object, as discussed above, are performed (block 415).


When the object is not determined to be malicious (no at block 414), a determination is made as to whether the processing of the object is complete (block 417). When the processing is complete (yes at block 417), the object is determined to be non-malicious (block 419). Additionally, as described above, the results of the analyses performed by the first VM and/or the second VM may be provided to a user, a network administrator and/or an export network analyst via one or more security appliances.


When the processing of the object is not complete (not at block 417), the first VM provides the second VM with additional information associated with the post-event processing (e.g., information associated with post-event processing since the second VM was previously provided with information associated with the post-event processing) (block 418) and the method 400A returns to block 413.


Referring to FIG. 4B, a flowchart illustrating a second exemplary method of detecting malware and/or exploits using the detection system 1101 is shown. Each block illustrated in FIG. 4B represents an operation performed in the method 400B of detecting malware and/or exploits based on the use of the detection system 1101 wherein the first VM and the second VM do not process the object concurrently.


At block 401, an object is received within network traffic and at block 402, the object undergoes pre-processing to determine whether the object is malicious. In this embodiment, the pre-processing may include a comparison of information identifying the object with an entry on a whitelist and/or a blacklist. A match between the identifying information of the object and an entry on the blacklist may signify the object is malicious. When the object is determined to be malicious based on pre-processing (yes at block 402), actions are performed to handle the malicious object (block 403). Examples of actions performed to handle a malicious object include, but are not limited or restricted to, (i) generating an alert to notify a user, (ii) a network administrator and/or an expert network analyst, uploading information associated with the malicious object to the cloud services and/or (iii) preventing the object from being received and/or processed by a client device, if possible.


When pre-processing does not result in a determination that the object is malicious (no at block 402), the first VM launches the object and begins processing the object (block 405). At block 406, at least one of a set of triggering events is detected that identifies the object as being “potentially suspicious.” In one embodiment, when an object is identified as being potentially suspicious, the first VM pauses processing and provides information associated with the object and the detected triggering event is provided to the second VM for analysis based on correlation rules (block 421). The second VM performs an analysis of the event information using correlation rules at block 407. Based on the analysis performed in block 407, a determination is based as to whether the object is suspicious (block 408). When the object is not determined to be suspicious at block 408, a determination is made as to whether the processing of the object is complete (e.g., the determination may be made by either the exploit event detection engine 301 or the post-exploit event detection engine 302) (block 409). When the processing of the object is not complete (no at block 409), the first VM continues processing the object, monitoring the processing for the occurrence of a triggering event. When the processing of the object is complete (yes at block 409), the object is determined to be non-malicious (block 410) as no triggering event that led to a determination the object was even suspicious was detected. Subsequently, the process may end at block 411.


When pre-processing does not result in a determination that the object is malicious (no at block 402), the first VM launches the object and begins processing (block 405). At block 406, at least one of a set of triggering events is detected that identifies the object as being “potentially suspicious.” When an object is identified as being potentially suspicious, the first VM pauses processing and provides information associated with the object and the detected triggering event is provided to the second VM for analysis based on correlation rules (block 421). The second VM performs an analysis of the event information using correlation rules at block 407. Based on the analysis performed in block 407, a determination is based as to whether the object is suspicious (block 408). When the object is not determined to be suspicious at block 408, a determination is made as to whether the processing of the object is complete (e.g., the determination may be made by either the exploit event detection engine 301 or the post-exploit event detection engine 302) (block 409). When the processing of the object is not complete (no at block 409), the first VM continues processing the object while monitoring the processing for the occurrence of at least one of a predefined set of triggering event. When the processing of the object is complete (yes at block 409), the object is determined to be non-malicious (block 410), as no triggering event that led to a determination the object was suspicious was detected.


When the object is determined to be suspicious (yes at block 408), the second VM notifies the first VM to (i) continue processing the object and (ii) provide information associated with the post-event processing of the suspicious object (block 422). In one embodiment, the first VM continues to process the object upon detection of the triggering event (e.g., the processing of the first VM and the analysis by the second VM occur concurrently). Therefore, when the second VM requests information associated with the post-event processing, the first VM supplies the information associated with the post-event processing without having to first continue processing of the object.


The first VM pauses processing and the second VM performs further analysis of the information associated with the post-event processing (and, optionally, the information pertaining to the triggering event) based on correlation rules (block 413). Following the further analysis by the second VM, a determination as to whether the object is malicious is made (block 414). When the object is determined to be malicious (yes at block 414), actions for handling the malicious object are performed, as discussed above (block 415).


When the object is not determined to be malicious (no at block 414), a determination is made as to whether the processing of the object is complete (block 417). When the processing is complete (yes at block 417), the object is determined to be non-malicious (block 419). Additionally, as described above, the results of the analyses performed by the first VM and/or the second VM may be provided to a user, a network administrator and/or an export network analyst via one or more security appliances.


When the processing of the object is not complete (not at block 417), the first VM continues processing and subsequently provides the second VM with additional information associated with the post-event processing (block 418) and the method 400B returns to block 413.


Referring to FIGS. 5A and 5B, flowcharts illustrating an exemplary method for detecting malware and/or exploits associated with a URL opened within a browser using the detection system 1101 are shown. Each block illustrated in FIGS. 5A and 5B represents an operation performed in the method 500 of detecting malware and/or exploits based on the use of the detection system 1101 wherein a URL is processed in a browser application. Referring to FIG. 5A, at block 501, a URL is opened in a browser application within a first VM. At block 502, information identifying the URL, in this example, the URL itself, is sent to the second VM for pre-processing to determine whether the URL matches an entry on a blacklist or a whitelist. When the URL is determined to be malicious, e.g., matches an entry on a blacklist (yes at block 503), actions to handle the malicious URL are performed at block 504. Examples of actions to handle the malicious URL include, but are not limited or restricted to, (i) generating an alert to notify a user, (ii) a network administrator and/or an expert network analyst uploading information associated with the malicious object to the cloud services and/or (iii) preventing the object from being received and/or processed by a client device, if possible. In one embodiment, an alert for user notification may be generated at block 505.


When the URL is not determined to be malicious (no at block 503), the first VM processes the URL in the browser application (block 507). At block 508, a determination is made as to whether a triggering event that identifies the URL as “potentially suspicious” has been detected prior to the completion of the processing of the URL. When a triggering event has not been detected (no at block 508), the URL is determined to be non-malicious at block 509. At optional block 510, the second VM may add information associated with the non-malicious URL to a whitelist for future reference and the process may subsequently end at block 511.


When a triggering event has been detected (yes at block 508), the URL is determined to be “potentially suspicious,” at block 512 and information associated with the detected triggering event and the information associated with the URL are provided to the second VM at block 513. At block 514, the second VM analyzes the information associated with the detected triggering event and the information associated with the URL using one or more correlation rules wherein a first score is assigned to the URL based on the analysis.


The method 500 continues in FIG. 5B at block 515 wherein a determination is made as to whether the first score is above a first threshold. When the first score is not above the first threshold (no at block 515), the first VM continues processing the URL in the browser application (block 516) and the method 500 returns to block 507.


When the first score is determined to be above the first threshold (yes at block 515), the URL is determined to be “suspicious” (block 517). At block 518, the first VM provides the second VM with information associated with the post-event processing associated with the URL (e.g., changes to or actions conducted within the virtual run-time environment of the first VM since the triggering event was detected). At block 519, the second VM performs further analysis on, at least, the information associated with the post-event processing (may optionally include the information associated with the triggering event and the information associated with the URL) based on one or more correlation rules, which may be the same as the correlation rules used above in association with block 514, may be separate correlation rules, or may be a combination thereof. At block 520, a second score is assigned to the URL based on the processing of, at least, the information associated with the post-event processing. A determination is made as to whether the second score exceeds a second threshold at block 521. When the second score is not above the second threshold (no at block 521), the first VM continues processing the URL in the browser application (block 522) and the method 500 returns to block 507.


When the second score is determined to be above the second threshold (yes at block 521), the URL is determined to be “malicious” (block 523). Actions may then be taken to handle the malicious URL. For example, (i) at optional block 524, the information associated with the URL (e.g., identifying information, metadata, information signifying how the URL was received by the detection system 1101, etc.) may be provided to the second VM for inclusion on a blacklist, (ii) at optional block 525, an alert may be generated for user notification (in one embodiment, using an endpoint security appliance 160 and/or a network security appliance 150), and/or (iii) at optional block 526, the information associated with the URL may be uploaded to cloud services 170 for reference by one or more other detection systems and/or by one or more client devices.


Referring now to FIG. 6, an exemplary block diagram of logic associated with the detection system 1101 of FIG. 1 is shown. The detection system 1101 includes one or more processors 600 that are coupled to the communication interface logic 610 via a first transmission medium 620. Communication interface logic 610 enables communication with other detection systems 1102-1103 and management system 120 of FIG. 1. According to one embodiment of the disclosure, the communication interface logic 610 may be implemented as a physical interface including one or more ports for wired connectors. Additionally, or in the alternative, communication interface logic 610 may be implemented with one or more radio units for supporting wireless communications with other network devices.


The one or more processors 600 are further coupled to the persistent storage 630 via the transmission medium 625. According to one embodiment of the disclosure, the persistent storage 630 may include (i) the VMM including the exploit event detection engine 301, the post exploit event detection engine 302, the dynamic protection engine 303 and the forensics assistant 304; and (ii) the security VM1 including the analysis engine 311, the pre-processing engine 312 and the forensics collection engine 313. Of course, when implemented as hardware (such as circuitry and/or programmable logic arrays), one or more of these logic units could be implemented separately from each other. In addition, one or more of these logic units may be implemented in hardware while one or more logic units may be implemented as software.


In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.

Claims
  • 1. A virtualized malware detection system comprising: a controller; anda memory communicatively coupled to the controller and including one or more virtual hosts, the one or more virtual hosts comprises a first virtual host including a plurality of virtual resources and a secondary virtual resource, the plurality of virtual resources includes a first virtual resource configured to conduct an analysis of an object to detect any of a set of events, and the secondary virtual resource, operating concurrently with the first virtual resource, to receive information associated with the detected event,wherein after processing an object by the first virtual resource and responsive to the detected event, the first virtual resource provides the object and information associated with the detected event to the secondary virtual resource while continuing to process the object and gathering post-processing information during continued processing of the object,wherein the secondary virtual resource conducts an analysis of the object and the information associated with the detected event using correlation rules, determines a first score for the object based on the analysis, compares the first score to a first threshold, and upon the first score exceeding the first threshold, the secondary virtual resource requests the post-processing information from the first virtual resource to determine a second score for the object based on the post-processing information and the information of the event, andwherein the secondary virtual resource determines that the object is malicious and generates an alert in response to the second score exceeding a second threshold.
  • 2. The virtualized malware detection system of claim 1, wherein each of the plurality of virtual resources corresponds to a virtual machine including the first virtual resource corresponding to a first virtual machine, the secondary virtual resource being a security virtual machine.
  • 3. The virtualized malware detection system of claim 1 further comprising a network interface communicatively coupled to the controller.
  • 4. The virtualized malware detection system of claim 2, wherein the one or more virtual hosts includes the first virtual host to be utilized by a first enterprise and a second virtual host to be utilized by a second enterprise different than the first enterprise.
  • 5. The virtualized malware detection system of claim 1, wherein the first virtual host comprises the plurality of virtual resources including a first plurality of virtual resources corresponding to a first plurality of virtual machines to be utilized by a first enterprise and a second plurality of virtual resources corresponding to a second plurality of virtual machines to be utilized by a second enterprise different than the first enterprise.
  • 6. The virtualized malware detection system of claim 5, wherein the secondary virtual resource corresponds to a security virtual machine accessible by both the first plurality of virtual machines utilized by the first enterprise and the second plurality of virtual machines utilized by the second enterprise.
  • 7. The virtualized malware detection system of claim 2, wherein prior to processing the object by the first virtual machine, the security virtual machine to perform a pre-processing based on identifying information of the object provided by the first virtual machine, wherein the pre-processing includes a comparison of the identifying information with content associated with at least one of a whitelist or a blacklist.
  • 8. The virtualized malware detection system of claim 2, wherein prior to processing the object by the first virtual machine, the security virtual machine to perform a pre-processing based on identifying information of the object provided by the first virtual machine, wherein the pre-processing includes a signature check of the identifying information of the object.
  • 9. The virtualized malware detection system of claim 2, wherein the information associated with the detected event includes information associated with an event that, through at least one of experiential knowledge or machine learning techniques, has been determined to have an association with a malicious attack.
  • 10. The virtualized malware detection system of claim 9, wherein the detected event is an attempt to perform at least one of: (i) deleting a first file or a first directory, (ii) creating a second file or second directory, (iii) establishing communication with an external server, (iv) protecting a file or directory with a password, or (v) encrypting a third file or a third directory.
  • 11. The virtualized malware detection system of claim 2, wherein the security virtual machine being configured to, upon determining the object is malicious, generate the alert to notify one or more of (i) a user of an endpoint device, (ii) a network administrator or (iii) an expert network analyst.
  • 12. The virtualized malware detection system of claim 11, wherein the alert is provided to the one or more of a user of an endpoint device, a network administrator or an expert network analyst through a security appliance.
  • 13. The virtualized malware detection system of claim 2, wherein the security virtual machine of the first virtual host being configured to uploading information associated with the object to cloud services for subsequent access upon determining the object is malicious.
  • 14. A virtualized malware detection system comprising: a controller;a memory communicatively coupled to the controller and including a first virtual host, the first virtual host includes a first plurality of virtual resources and a first security virtual resource communicatively coupled to each of the first plurality of virtual resources, the first plurality of virtual resources includes a first virtual resource configured to conduct an analysis of an object to detect any of a set of events, and the first security virtual resource, operating concurrently with the first virtual resource, to receive information associated with the detected event,wherein after processing an object by the first virtual resource and responsive to the detected event, the first virtual resource provides the object and information associated with the detected event to the first security virtual resource while continuing to process the object and gathering post-processing information during continued processing of the object,wherein the first security virtual resource conducts an analysis of the object and the information associated with the detected event using correlation rules, determines a first score for the object based on the analysis, compares the first score to a first threshold, and upon the first score exceeding the first threshold, the first security virtual resource requests the post-processing information from the first virtual resource to determine a second score for the object based on the post-processing information and the information of the event, andwherein the first security virtual resource determines that the object is malicious and generates an alert in response to the second score exceeding a second threshold.
  • 15. The virtualized malware detection system of claim 14, wherein a first virtual resource of the first plurality of virtual resources conducting an analysis of the object to detect any of the set of events being the detected event previously determined to be associated with a malicious attack; andthe first security virtual resource to receive information associated with the detected event and to conduct a secondary analysis of information associated with the detected event to determine whether the object is suspicious to warrant further analysis by the first virtual resource in determining whether the object is to be labeled as malicious or non-malicious.
  • 16. The virtualized malware detection system of claim 14, wherein the memory further comprises a second virtual host communicatively coupled to the controller, the second virtual host includes a second plurality of virtual resources and a second security virtual resource, wherein the first virtual host is to be utilized by a first enterprise and the second virtual host to be utilized by a second enterprise different than the first enterprise.
  • 17. The virtualized malware detection system of claim 14, wherein a first subset of virtual resources being part of the first plurality of virtual resources are utilized by a first enterprise and a second subset of virtual resources being part of the first plurality of virtual resources are utilized by a second enterprise different than the first enterprise, the first subset of virtual resources being mutually exclusive from the second subset of virtual resources.
  • 18. The virtualized malware detection system of claim 17, wherein the first security virtual resource is utilized by both the first subset of virtual resources utilized by the first enterprise and the second subset of virtual resources utilized by the second enterprise.
  • 19. The virtualized malware detection system of claim 16, wherein the first plurality of virtual resources corresponds to a first plurality of virtual machines, the first security virtual resource corresponds to a first security virtual machine, the second plurality of virtual resources corresponds to a second plurality of virtual machines, and the second security virtual resource corresponds to a second security virtual machine.
  • 20. The virtualized malware detection system of claim 14, wherein the information associated with the detected event includes information associated with an event that, through at least one of experiential knowledge or resource learning techniques, has been determined to have an association with a malicious attack.
  • 21. The virtualized malware detection system of claim 14, wherein the first virtual host comprises a hypervisor to manage communications between the first plurality of virtual resources and the first security virtual resource.
  • 22. The virtualized malware detection system of claim 16, wherein the first virtual host comprises a first hypervisor to manage communications between the first plurality of virtual resources and the first security virtual resource and the second virtual host comprises a second hypervisor to manage communications between the second plurality of virtual resources and the second security virtual resource.
  • 23. The virtualized malware detection system of claim 14, wherein the first score exceeding the first threshold when the first score is greater than the first threshold.
  • 24. The virtualized malware detection system of claim 1, wherein the first score exceeding the first threshold when the first score is greater than the first threshold.
  • 25. The virtualized malware detection system of claim 1, wherein the first virtual host comprises a first hypervisor to manage communications between the first plurality of virtual resources and the secondary virtual resource.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. application Ser. No. 14/739,921, filed on Jun. 15, 2015, now U.S. Pat. No. 10,148,693, issued Dec. 4, 2018, which claim priority benefit to U.S. Provisional Application No. 62/138,309, filed on Mar. 25, 2015, the entire contents of this application is incorporated by reference herein.

US Referenced Citations (777)
Number Name Date Kind
4292580 Ott et al. Sep 1981 A
5175732 Hendel et al. Dec 1992 A
5278901 Shieh et al. Jan 1994 A
5319776 Hile et al. Jun 1994 A
5440723 Arnold et al. Aug 1995 A
5452442 Kephart Sep 1995 A
5490249 Miller Feb 1996 A
5657473 Killean et al. Aug 1997 A
5802277 Cowlard Sep 1998 A
5842002 Schnurer et al. Nov 1998 A
5889973 Moyer Mar 1999 A
5960170 Chen et al. Sep 1999 A
5978917 Chi Nov 1999 A
5983348 Ji Nov 1999 A
6088803 Tso et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094677 Capek et al. Jul 2000 A
6108799 Boulay et al. Aug 2000 A
6118382 Hibbs et al. Sep 2000 A
6154844 Touboul et al. Nov 2000 A
6269330 Cidon et al. Jul 2001 B1
6272641 Ji Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6357008 Nachenberg Mar 2002 B1
6417774 Hibbs et al. Jul 2002 B1
6424627 Sørhaug et al. Jul 2002 B1
6442696 Wray et al. Aug 2002 B1
6484315 Ziese Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493756 O'Brien et al. Dec 2002 B1
6550012 Villa et al. Apr 2003 B1
6700497 Hibbs et al. Mar 2004 B2
6775657 Baker Aug 2004 B1
6831893 Ben Nun et al. Dec 2004 B1
6832367 Choi et al. Dec 2004 B1
6895550 Kanchirayappa et al. May 2005 B2
6898632 Gordy et al. May 2005 B2
6907396 Muttik et al. Jun 2005 B1
6941348 Petry et al. Sep 2005 B2
6971097 Wallman Nov 2005 B1
6981279 Arnold et al. Dec 2005 B1
6995665 Appelt et al. Feb 2006 B2
7007107 Ivohenko et al. Feb 2006 B1
7028179 Anderson et al. Apr 2006 B2
7043757 Hoefelmeyer et al. May 2006 B2
7058822 Edery et al. Jun 2006 B2
7069316 Gryaznov Jun 2006 B1
7080407 Zhao Jul 2006 B1
7080408 Pak et al. Jul 2006 B1
7093002 Wolff et al. Aug 2006 B2
7093239 van der Made Aug 2006 B1
7096498 Judge Aug 2006 B2
7100201 Izatt Aug 2006 B2
7107617 Hursey et al. Sep 2006 B2
7159149 Spiegel et al. Jan 2007 B2
7213260 Judge May 2007 B2
7231667 Jordan Jun 2007 B2
7240364 Branscomb et al. Jul 2007 B1
7240368 Roesch et al. Jul 2007 B1
7243371 Kasper et al. Jul 2007 B1
7249175 Donaldson Jul 2007 B1
7287278 Liang Oct 2007 B2
7308716 Danford et al. Dec 2007 B2
7328453 Merkle, Jr. et al. Feb 2008 B2
7346486 Ivancic et al. Mar 2008 B2
7356736 Natvig Apr 2008 B2
7386888 Liang et al. Jun 2008 B2
7392542 Bucher Jun 2008 B2
7418729 Szor Aug 2008 B2
7428300 Drew et al. Sep 2008 B1
7441272 Durham et al. Oct 2008 B2
7448084 Apap et al. Nov 2008 B1
7458098 Judge et al. Nov 2008 B2
7464404 Carpenter et al. Dec 2008 B2
7464407 Nakae et al. Dec 2008 B2
7467408 O'Toole, Jr. Dec 2008 B1
7478428 Thomlinson Jan 2009 B1
7480773 Reed Jan 2009 B1
7487543 Arnold et al. Feb 2009 B2
7496960 Chen et al. Feb 2009 B1
7496961 Zimmer et al. Feb 2009 B2
7519990 Kie Apr 2009 B1
7523493 Liang et al. Apr 2009 B2
7530104 Thrower et al. May 2009 B1
7540025 Tzadikario May 2009 B2
7546638 Anderson et al. Jun 2009 B2
7565550 Liang et al. Jul 2009 B2
7568233 Szor et al. Jul 2009 B1
7584455 Ball Sep 2009 B2
7603715 Costa et al. Oct 2009 B2
7607171 Marsden et al. Oct 2009 B1
7639714 Stolfo et al. Dec 2009 B2
7644441 Schmid et al. Jan 2010 B2
7657419 van der Made Feb 2010 B2
7676841 Sobchuk et al. Mar 2010 B2
7693947 Judge et al. Apr 2010 B2
7698548 Shelest et al. Apr 2010 B2
7707633 Danford et al. Apr 2010 B2
7712136 Sprosts et al. May 2010 B2
7730011 Deninger et al. Jun 2010 B1
7739740 Nachenberg et al. Jun 2010 B1
7779463 Stolfo et al. Aug 2010 B2
7784097 Stolfo et al. Aug 2010 B1
7818800 Lemley, III et al. Oct 2010 B1
7832008 Kraemer Nov 2010 B1
7836502 Zhao et al. Nov 2010 B1
7849506 Dansey et al. Dec 2010 B1
7854007 Sprosts et al. Dec 2010 B2
7869073 Oshima Jan 2011 B2
7877803 Enstone et al. Jan 2011 B2
7904959 Sidiroglou et al. Mar 2011 B2
7908660 Bahl Mar 2011 B2
7930738 Petersen Apr 2011 B1
7937387 Frazier et al. May 2011 B2
7937761 Bennett May 2011 B1
7949849 Lowe et al. May 2011 B2
7996556 Raghavan et al. Aug 2011 B2
7996836 McCorkendale et al. Aug 2011 B1
7996904 Chiueh et al. Aug 2011 B1
7996905 Arnold et al. Aug 2011 B2
8006305 Aziz Aug 2011 B2
8010667 Zhang et al. Aug 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8028338 Schneider et al. Sep 2011 B1
8042184 Batenin Oct 2011 B1
8045094 Teragawa Oct 2011 B2
8045458 Alperovitch et al. Oct 2011 B2
8069484 McMillan et al. Nov 2011 B2
8087086 Lai et al. Dec 2011 B1
8171553 Aziz et al. May 2012 B2
8176049 Deninger et al. May 2012 B2
8176480 Spertus May 2012 B1
8201072 Matulic Jun 2012 B2
8201246 Wu et al. Jun 2012 B1
8204984 Aziz et al. Jun 2012 B1
8214905 Doukhvalov et al. Jul 2012 B1
8220055 Kennedy Jul 2012 B1
8225288 Miller et al. Jul 2012 B2
8225373 Kraemer Jul 2012 B2
8233882 Rogel Jul 2012 B2
8234640 Fitzgerald et al. Jul 2012 B1
8234709 Viljoen et al. Jul 2012 B2
8239944 Nachenberg et al. Aug 2012 B1
8260914 Ranjan Sep 2012 B1
8266091 Gubin et al. Sep 2012 B1
8286251 Eker et al. Oct 2012 B2
8291198 Mott et al. Oct 2012 B2
8291499 Aziz et al. Oct 2012 B2
8307435 Mann et al. Nov 2012 B1
8307443 Wang et al. Nov 2012 B2
8312545 Tuvell et al. Nov 2012 B2
8321240 Lorsch Nov 2012 B2
8321936 Green et al. Nov 2012 B1
8321941 Tuvell et al. Nov 2012 B2
8332571 Edwards, Sr. Dec 2012 B1
8365286 Poston Jan 2013 B2
8365297 Parshin et al. Jan 2013 B1
8370938 Daswani et al. Feb 2013 B1
8370939 Zaitsev et al. Feb 2013 B2
8375444 Aziz et al. Feb 2013 B2
8381299 Stolfo et al. Feb 2013 B2
8402529 Green et al. Mar 2013 B1
8464340 Ahn et al. Jun 2013 B2
8468604 Claudatos et al. Jun 2013 B2
8479174 Chiriac Jul 2013 B2
8479276 Vaystikh et al. Jul 2013 B1
8479291 Bodke Jul 2013 B1
8510827 Leake et al. Aug 2013 B1
8510828 Guo et al. Aug 2013 B1
8510842 Amit et al. Aug 2013 B2
8516478 Edwards et al. Aug 2013 B1
8516590 Ranadive Aug 2013 B1
8516593 Aziz Aug 2013 B2
8522348 Chen et al. Aug 2013 B2
8528086 Aziz Sep 2013 B1
8533824 Hutton et al. Sep 2013 B2
8539582 Aziz et al. Sep 2013 B1
8549638 Aziz Oct 2013 B2
8555391 Demir et al. Oct 2013 B1
8561177 Aziz et al. Oct 2013 B1
8566476 Shifter et al. Oct 2013 B2
8566946 Aziz et al. Oct 2013 B1
8584094 Dadhia et al. Nov 2013 B2
8584234 Sobel et al. Nov 2013 B1
8584239 Aziz et al. Nov 2013 B2
8595834 Kie et al. Nov 2013 B2
8627476 Satish et al. Jan 2014 B1
8635696 Aziz Jan 2014 B1
8682054 Xue et al. Mar 2014 B2
8682812 Ranjan Mar 2014 B1
8689333 Aziz Apr 2014 B2
8695096 Zhang Apr 2014 B1
8695097 Mathes et al. Apr 2014 B1
8707437 Ming-Chang et al. Apr 2014 B1
8713631 Pavlyushchik Apr 2014 B1
8713681 Silberman et al. Apr 2014 B2
8726392 McCorkendale et al. May 2014 B1
8739280 Chess et al. May 2014 B2
8769692 Muttik et al. Jul 2014 B1
8776229 Aziz Jul 2014 B1
8782792 Bodke Jul 2014 B1
8789172 Stolfo et al. Jul 2014 B2
8789178 Kejriwal et al. Jul 2014 B2
8793278 Frazier et al. Jul 2014 B2
8793787 Ismael et al. Jul 2014 B2
8805947 Kuzkin et al. Aug 2014 B1
8806647 Daswani et al. Aug 2014 B1
8832829 Manni et al. Sep 2014 B2
8850570 Ramzan Sep 2014 B1
8850571 Staniford et al. Sep 2014 B2
8879558 Rijsman Nov 2014 B1
8881234 Narasimhan et al. Nov 2014 B2
8881271 Butler, II Nov 2014 B2
8881282 Aziz et al. Nov 2014 B1
8898788 Aziz et al. Nov 2014 B1
8935779 Manni et al. Jan 2015 B2
8949257 Shifter et al. Feb 2015 B2
8959428 Majidian Feb 2015 B2
8984638 Aziz et al. Mar 2015 B1
8990939 Staniford et al. Mar 2015 B2
8990944 Singh et al. Mar 2015 B1
8997219 Staniford et al. Mar 2015 B2
9009822 Ismael et al. Apr 2015 B1
9009823 Ismael et al. Apr 2015 B1
9009834 Ren et al. Apr 2015 B1
9015814 Zakorzhevsky et al. Apr 2015 B1
9027135 Aziz May 2015 B1
9071638 Aziz et al. Jun 2015 B1
9104814 Mompoint et al. Aug 2015 B1
9104867 Thioux et al. Aug 2015 B1
9106630 Frazier et al. Aug 2015 B2
9106694 Aziz et al. Aug 2015 B2
9118715 Staniford et al. Aug 2015 B2
9159035 Ismael et al. Oct 2015 B1
9165142 Sanders et al. Oct 2015 B1
9171157 Flores et al. Oct 2015 B2
9171160 Vincent et al. Oct 2015 B2
9176843 Ismael et al. Nov 2015 B1
9189627 Islam Nov 2015 B1
9195829 Goradia et al. Nov 2015 B1
9197664 Aziz et al. Nov 2015 B1
9210185 Pinney Wood et al. Dec 2015 B1
9223972 Vincent et al. Dec 2015 B1
9225740 Ismael et al. Dec 2015 B1
9241010 Bennett et al. Jan 2016 B1
9251343 Vincent et al. Feb 2016 B1
9262635 Paithane et al. Feb 2016 B2
9268936 Butler Feb 2016 B2
9275229 Lemasters Mar 2016 B2
9282109 Aziz et al. Mar 2016 B1
9292686 Ismael et al. Mar 2016 B2
9294501 Mesdaq et al. Mar 2016 B2
9300686 Pidathala et al. Mar 2016 B2
9306960 Aziz Apr 2016 B1
9306974 Aziz et al. Apr 2016 B1
9311479 Manni et al. Apr 2016 B1
9355246 Wan et al. May 2016 B1
9355247 Thioux et al. May 2016 B1
9356944 Aziz May 2016 B1
9363280 Rivlin et al. Jun 2016 B1
9367681 Ismael Jun 2016 B1
9398028 Karandikar et al. Jul 2016 B1
9413781 Cunningham et al. Aug 2016 B2
9426071 Caldejon et al. Aug 2016 B1
9430646 Mushtaq et al. Aug 2016 B1
9432389 Khalid et al. Aug 2016 B1
9438613 Paithane et al. Sep 2016 B1
9438622 Staniford et al. Sep 2016 B1
9438623 Thioux et al. Sep 2016 B1
9459901 Jung et al. Oct 2016 B2
9467460 Otvagin et al. Oct 2016 B1
9483644 Paithane et al. Nov 2016 B1
9495180 Ismael Nov 2016 B2
9497213 Thompson et al. Nov 2016 B2
9507935 Ismael et al. Nov 2016 B2
9516057 Aziz Dec 2016 B2
9519782 Aziz et al. Dec 2016 B2
9536091 Paithane et al. Jan 2017 B2
9537972 Edwards et al. Jan 2017 B1
9560059 Islam Jan 2017 B1
9565202 Kindlund et al. Feb 2017 B1
9591015 Amin et al. Mar 2017 B1
9591020 Aziz Mar 2017 B1
9594904 Jain et al. Mar 2017 B1
9594905 Ismael et al. Mar 2017 B1
9594912 Thioux et al. Mar 2017 B1
9609007 Rivlin et al. Mar 2017 B1
9626509 Khalid et al. Apr 2017 B1
9628498 Aziz et al. Apr 2017 B1
9628507 Haq et al. Apr 2017 B2
9633134 Ross Apr 2017 B2
9635039 Islam et al. Apr 2017 B1
9641546 Manni et al. May 2017 B1
9654485 Neumann May 2017 B1
9661009 Karandikar et al. May 2017 B1
9661018 Aziz May 2017 B1
9674298 Edwards et al. Jun 2017 B1
9680862 Ismael et al. Jun 2017 B2
9690606 Ha et al. Jun 2017 B1
9690933 Singh et al. Jun 2017 B1
9690935 Shifter et al. Jun 2017 B2
9690936 Malik et al. Jun 2017 B1
9736179 Ismael Aug 2017 B2
9740857 Ismael et al. Aug 2017 B2
9747446 Pidathala et al. Aug 2017 B1
9756074 Aziz et al. Sep 2017 B2
9773112 Rathor et al. Sep 2017 B1
9781144 Otvagin et al. Oct 2017 B1
9787700 Amin Oct 2017 B1
9787706 Otvagin et al. Oct 2017 B1
9792196 Ismael et al. Oct 2017 B1
9824209 Ismael et al. Nov 2017 B1
9824211 Wilson Nov 2017 B2
9824216 Khalid et al. Nov 2017 B1
9825976 Gomez et al. Nov 2017 B1
9825989 Mehra et al. Nov 2017 B1
9838408 Karandikar et al. Dec 2017 B1
9838411 Aziz Dec 2017 B1
9838416 Aziz Dec 2017 B1
9838417 Khalid et al. Dec 2017 B1
9846776 Paithane et al. Dec 2017 B1
9876701 Caldejon et al. Jan 2018 B1
9888016 Amin et al. Feb 2018 B1
9888019 Pidathala et al. Feb 2018 B1
9910988 Vincent et al. Mar 2018 B1
9912644 Cunningham Mar 2018 B2
9912681 Ismael Mar 2018 B1
9912684 Aziz et al. Mar 2018 B1
9912691 Mesdaq et al. Mar 2018 B2
9912698 Thioux et al. Mar 2018 B1
9916440 Paithane et al. Mar 2018 B1
9921978 Chan et al. Mar 2018 B1
9934376 Ismael Apr 2018 B1
9934381 Kindlund et al. Apr 2018 B1
9946568 Ismael et al. Apr 2018 B1
9954890 Staniford et al. Apr 2018 B1
9973531 Thioux May 2018 B1
10002252 Ismael et al. Jun 2018 B2
10019338 Goradia et al. Jul 2018 B1
10019573 Silberman et al. Jul 2018 B2
10025691 Ismael et al. Jul 2018 B1
10025927 Khalid et al. Jul 2018 B1
10027689 Rathor et al. Jul 2018 B1
10027690 Aziz et al. Jul 2018 B2
10027696 Rivlin et al. Jul 2018 B1
10033747 Paithane et al. Jul 2018 B1
10033748 Cunningham et al. Jul 2018 B1
10033753 Islam et al. Jul 2018 B1
10033759 Kabra et al. Jul 2018 B1
10050998 Singh Aug 2018 B1
10068091 Aziz et al. Sep 2018 B1
10075455 Zafar et al. Sep 2018 B2
10083302 Paithane et al. Sep 2018 B1
10084813 Eyada Sep 2018 B2
10089461 Ha et al. Oct 2018 B1
10097573 Aziz Oct 2018 B1
10104102 Neumann Oct 2018 B1
10108446 Steinberg et al. Oct 2018 B1
10121000 Rivlin et al. Nov 2018 B1
10122746 Manni et al. Nov 2018 B1
10133863 Bu et al. Nov 2018 B2
10133866 Kumar et al. Nov 2018 B1
10146810 Shiffer et al. Dec 2018 B2
10148693 Singh et al. Dec 2018 B2
10165000 Aziz et al. Dec 2018 B1
10169585 Pilipenko et al. Jan 2019 B1
10176321 Abbasi et al. Jan 2019 B2
10181029 Ismael et al. Jan 2019 B1
10191861 Steinberg et al. Jan 2019 B1
10192052 Singh et al. Jan 2019 B1
10198574 Thioux et al. Feb 2019 B1
10200384 Mushtaq et al. Feb 2019 B1
10210329 Malik et al. Feb 2019 B1
10216927 Steinberg Feb 2019 B1
10218740 Mesdaq et al. Feb 2019 B1
10242185 Goradia Mar 2019 B1
20010005889 Albrecht Jun 2001 A1
20010047326 Broadbent et al. Nov 2001 A1
20020018903 Kokubo et al. Feb 2002 A1
20020038430 Edwards et al. Mar 2002 A1
20020091819 Melchione et al. Jul 2002 A1
20020095607 Lin-Hendel Jul 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020144156 Copeland Oct 2002 A1
20020162015 Tang Oct 2002 A1
20020166063 Lachman et al. Nov 2002 A1
20020169952 DiSanto et al. Nov 2002 A1
20020184528 Shevenell et al. Dec 2002 A1
20020188887 Largman et al. Dec 2002 A1
20020194490 Halperin et al. Dec 2002 A1
20030021728 Shame et al. Jan 2003 A1
20030051168 King et al. Mar 2003 A1
20030074578 Ford et al. Apr 2003 A1
20030084318 Schertz May 2003 A1
20030101381 Mateev et al. May 2003 A1
20030115483 Liang Jun 2003 A1
20030188190 Aaron et al. Oct 2003 A1
20030191957 Hypponen et al. Oct 2003 A1
20030200460 Morota et al. Oct 2003 A1
20030212902 van der Made Nov 2003 A1
20030229801 Kouznetsov et al. Dec 2003 A1
20030237000 Denton et al. Dec 2003 A1
20040003323 Bennett et al. Jan 2004 A1
20040006473 Mills et al. Jan 2004 A1
20040015712 Szor Jan 2004 A1
20040019832 Arnold et al. Jan 2004 A1
20040047356 Bauer Mar 2004 A1
20040083408 Spiegel et al. Apr 2004 A1
20040088581 Brawn et al. May 2004 A1
20040093513 Cantrell et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040117478 Triulzi et al. Jun 2004 A1
20040117624 Brandt et al. Jun 2004 A1
20040128355 Chao et al. Jul 2004 A1
20040165588 Pandya Aug 2004 A1
20040199569 Kalkunte et al. Oct 2004 A1
20040236963 Danford et al. Nov 2004 A1
20040243349 Greifeneder et al. Dec 2004 A1
20040249911 Alkhatib et al. Dec 2004 A1
20040255161 Cavanaugh Dec 2004 A1
20040268147 Wiederin et al. Dec 2004 A1
20050005159 Oliphant Jan 2005 A1
20050021740 Bar et al. Jan 2005 A1
20050022018 Szor Jan 2005 A1
20050033960 Vialen et al. Feb 2005 A1
20050033989 Poletto et al. Feb 2005 A1
20050050148 Mohammadioun et al. Mar 2005 A1
20050086523 Zimmer et al. Apr 2005 A1
20050091513 Mitomo et al. Apr 2005 A1
20050091533 Omote et al. Apr 2005 A1
20050091652 Ross et al. Apr 2005 A1
20050108562 Khazan et al. May 2005 A1
20050114663 Cornell et al. May 2005 A1
20050125195 Brendel Jun 2005 A1
20050149726 Joshi et al. Jul 2005 A1
20050157662 Bingham et al. Jul 2005 A1
20050183143 Anderholm et al. Aug 2005 A1
20050201297 Peikari Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050238005 Chen et al. Oct 2005 A1
20050240781 Gassoway Oct 2005 A1
20050262562 Gassoway Nov 2005 A1
20050265331 Stolfo Dec 2005 A1
20050283839 Cowbum Dec 2005 A1
20060010495 Cohen et al. Jan 2006 A1
20060015416 Hoffman et al. Jan 2006 A1
20060015715 Anderson Jan 2006 A1
20060015747 Van de Ven Jan 2006 A1
20060021029 Brickell et al. Jan 2006 A1
20060021054 Costa et al. Jan 2006 A1
20060031476 Mathes et al. Feb 2006 A1
20060047665 Neil Mar 2006 A1
20060070130 Costea et al. Mar 2006 A1
20060075496 Carpenter et al. Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060101517 Banzhof et al. May 2006 A1
20060117385 Mester et al. Jun 2006 A1
20060123477 Raghavan et al. Jun 2006 A1
20060129382 Anand et al. Jun 2006 A1
20060143709 Brooks et al. Jun 2006 A1
20060150249 Gassen et al. Jul 2006 A1
20060161983 Cothrell et al. Jul 2006 A1
20060161987 Levy-Yurista Jul 2006 A1
20060161989 Reshef et al. Jul 2006 A1
20060164199 Gilde et al. Jul 2006 A1
20060173992 Weber Aug 2006 A1
20060179147 Tran et al. Aug 2006 A1
20060184632 Marino et al. Aug 2006 A1
20060190561 Conboy et al. Aug 2006 A1
20060191010 Benjamin Aug 2006 A1
20060221956 Narayan et al. Oct 2006 A1
20060236393 Kramer et al. Oct 2006 A1
20060242709 Seinfeld et al. Oct 2006 A1
20060248519 Jaeger et al. Nov 2006 A1
20060248582 Panjwani et al. Nov 2006 A1
20060251104 Koga Nov 2006 A1
20060253906 Rubin et al. Nov 2006 A1
20060288417 Bookbinder et al. Dec 2006 A1
20070006288 Mayfield et al. Jan 2007 A1
20070006313 Porras et al. Jan 2007 A1
20070011174 Takaragi et al. Jan 2007 A1
20070016951 Piccard et al. Jan 2007 A1
20070019286 Kikuchi Jan 2007 A1
20070033645 Jones Feb 2007 A1
20070038943 FitzGerald et al. Feb 2007 A1
20070064689 Shin et al. Mar 2007 A1
20070074169 Chess et al. Mar 2007 A1
20070094730 Bhikkaji et al. Apr 2007 A1
20070101435 Konanka et al. May 2007 A1
20070128855 Cho et al. Jun 2007 A1
20070142030 Sinha et al. Jun 2007 A1
20070143827 Nicodemus et al. Jun 2007 A1
20070156895 Vuong Jul 2007 A1
20070157180 Tillmann et al. Jul 2007 A1
20070157306 Elrod et al. Jul 2007 A1
20070168988 Eisner Jul 2007 A1
20070169195 Anand et al. Jul 2007 A1
20070171824 Ruello Jul 2007 A1
20070174915 Gribble et al. Jul 2007 A1
20070192500 Lum Aug 2007 A1
20070192858 Lum Aug 2007 A1
20070198275 Malden et al. Aug 2007 A1
20070208822 Wang et al. Sep 2007 A1
20070220607 Sprosts et al. Sep 2007 A1
20070240215 Flores et al. Oct 2007 A1
20070240217 Tuvell et al. Oct 2007 A1
20070240218 Tuvell et al. Oct 2007 A1
20070240219 Tuvell et al. Oct 2007 A1
20070240220 Tuvell et al. Oct 2007 A1
20070240222 Tuvell et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070256132 Oliphant Nov 2007 A2
20070271446 Nakamura Nov 2007 A1
20080005782 Aziz Jan 2008 A1
20080018122 Zierler Jan 2008 A1
20080028463 Dagon Jan 2008 A1
20080032556 Schreier Feb 2008 A1
20080040710 Chiriac Feb 2008 A1
20080046781 Childs et al. Feb 2008 A1
20080066179 Liu Mar 2008 A1
20080072326 Danford et al. Mar 2008 A1
20080077793 Tan et al. Mar 2008 A1
20080080518 Hoeflin et al. Apr 2008 A1
20080086720 Lekel Apr 2008 A1
20080098476 Syversen Apr 2008 A1
20080120722 Sima et al. May 2008 A1
20080134178 Fitzgerald et al. Jun 2008 A1
20080134334 Kim et al. Jun 2008 A1
20080141376 Clausen et al. Jun 2008 A1
20080163356 Won-Jip et al. Jul 2008 A1
20080181227 Todd Jul 2008 A1
20080184367 McMillan et al. Jul 2008 A1
20080184373 Traut et al. Jul 2008 A1
20080189787 Arnold et al. Aug 2008 A1
20080201778 Guo et al. Aug 2008 A1
20080209557 Herley et al. Aug 2008 A1
20080215742 Goldszmidt et al. Sep 2008 A1
20080222729 Chen et al. Sep 2008 A1
20080263665 Ma et al. Oct 2008 A1
20080295172 Bohacek Nov 2008 A1
20080301810 Lehane et al. Dec 2008 A1
20080307524 Singh et al. Dec 2008 A1
20080313738 Enderby Dec 2008 A1
20080320594 Jiang Dec 2008 A1
20090003317 Kasralikar et al. Jan 2009 A1
20090007100 Field et al. Jan 2009 A1
20090013408 Schipka Jan 2009 A1
20090031423 Liu et al. Jan 2009 A1
20090036111 Danford et al. Feb 2009 A1
20090037835 Goldman Feb 2009 A1
20090044024 Oberheide et al. Feb 2009 A1
20090044274 Budko et al. Feb 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090083369 Marmor Mar 2009 A1
20090083855 Apap et al. Mar 2009 A1
20090089879 Wang et al. Apr 2009 A1
20090094697 Provos et al. Apr 2009 A1
20090113425 Ports et al. Apr 2009 A1
20090125976 Wassermann et al. May 2009 A1
20090126015 Monastyrslcy et al. May 2009 A1
20090126016 Sobko et al. May 2009 A1
20090133125 Choi et al. May 2009 A1
20090144823 Lamastra et al. Jun 2009 A1
20090158430 Borders Jun 2009 A1
20090172815 Gu et al. Jul 2009 A1
20090187992 Poston Jul 2009 A1
20090193293 Stolfo et al. Jul 2009 A1
20090198651 Shifter et al. Aug 2009 A1
20090198670 Shifter et al. Aug 2009 A1
20090198689 Frazier et al. Aug 2009 A1
20090199274 Frazier et al. Aug 2009 A1
20090199296 Xie et al. Aug 2009 A1
20090228233 Anderson et al. Sep 2009 A1
20090241187 Troyansky Sep 2009 A1
20090241190 Todd et al. Sep 2009 A1
20090265692 Godefroid et al. Oct 2009 A1
20090271866 Liske Oct 2009 A1
20090271867 Zhang Oct 2009 A1
20090300415 Zhang et al. Dec 2009 A1
20090300761 Park et al. Dec 2009 A1
20090328185 Berg et al. Dec 2009 A1
20090328221 Blumfield et al. Dec 2009 A1
20100005146 Drako et al. Jan 2010 A1
20100011205 McKenna Jan 2010 A1
20100017546 Poo et al. Jan 2010 A1
20100030996 Butler, II Feb 2010 A1
20100031353 Thomas Feb 2010 A1
20100037314 Perdisci et al. Feb 2010 A1
20100043073 Kuwamura Feb 2010 A1
20100054278 Stolfo et al. Mar 2010 A1
20100058474 Hicks Mar 2010 A1
20100064044 Nonoyama Mar 2010 A1
20100077481 Polyakov et al. Mar 2010 A1
20100083376 Pereira et al. Apr 2010 A1
20100103837 Jungck et al. Apr 2010 A1
20100115621 Staniford et al. May 2010 A1
20100132038 Zaitsev May 2010 A1
20100154056 Smith et al. Jun 2010 A1
20100180344 Malyshev et al. Jul 2010 A1
20100192057 Majidian Jul 2010 A1
20100192223 Ismael et al. Jul 2010 A1
20100220863 Dupaquis et al. Sep 2010 A1
20100235831 Dittmer Sep 2010 A1
20100251104 Massand Sep 2010 A1
20100275210 Phillips et al. Oct 2010 A1
20100281102 Chinta et al. Nov 2010 A1
20100281541 Stolfo et al. Nov 2010 A1
20100281542 Stolfo et al. Nov 2010 A1
20100287260 Peterson et al. Nov 2010 A1
20100299754 Amit et al. Nov 2010 A1
20100306173 Frank Dec 2010 A1
20100306825 Spivack Dec 2010 A1
20100332593 Barash et al. Dec 2010 A1
20110004737 Greenebaum Jan 2011 A1
20110025504 Lyon et al. Feb 2011 A1
20110041179 St Hlberg Feb 2011 A1
20110047594 Mahaffey et al. Feb 2011 A1
20110047620 Mahaffey et al. Feb 2011 A1
20110055907 Narasimhan et al. Mar 2011 A1
20110078794 Manni et al. Mar 2011 A1
20110093951 Aziz Apr 2011 A1
20110099620 Stavrou et al. Apr 2011 A1
20110099633 Aziz Apr 2011 A1
20110099635 Silberman et al. Apr 2011 A1
20110113231 Kaminsky May 2011 A1
20110145918 Jung et al. Jun 2011 A1
20110145920 Mahaffey et al. Jun 2011 A1
20110145934 Abramovici et al. Jun 2011 A1
20110167493 Song et al. Jul 2011 A1
20110167494 Bowen et al. Jul 2011 A1
20110173178 Conboy et al. Jul 2011 A1
20110173213 Frazier et al. Jul 2011 A1
20110173460 Ito et al. Jul 2011 A1
20110219449 St. Neitzel et al. Sep 2011 A1
20110219450 McDougal et al. Sep 2011 A1
20110225624 Sawhney et al. Sep 2011 A1
20110225655 Niemela et al. Sep 2011 A1
20110247072 Staniford et al. Oct 2011 A1
20110265182 Einado et al. Oct 2011 A1
20110289582 Ejriwal et al. Nov 2011 A1
20110302587 Nishikawa et al. Dec 2011 A1
20110302656 El-Moussa Dec 2011 A1
20110307954 Melnik et al. Dec 2011 A1
20110307955 Kaplan et al. Dec 2011 A1
20110307956 Yermakov et al. Dec 2011 A1
20110314546 Aziz et al. Dec 2011 A1
20110320816 Yao et al. Dec 2011 A1
20120023593 Puder Jan 2012 A1
20120054869 Yen et al. Mar 2012 A1
20120066698 Yanoo Mar 2012 A1
20120079596 Thomas Mar 2012 A1
20120084859 Radinsky et al. Apr 2012 A1
20120096553 Srivastava et al. Apr 2012 A1
20120110667 Zubrilin et al. May 2012 A1
20120117652 Manni et al. May 2012 A1
20120121154 Xue et al. May 2012 A1
20120124426 Maybee et al. May 2012 A1
20120167219 Zaitsev et al. Jun 2012 A1
20120174186 Aziz et al. Jul 2012 A1
20120174196 Bhogavilli et al. Jul 2012 A1
20120174218 McCoy et al. Jul 2012 A1
20120198279 Schroeder Aug 2012 A1
20120210423 Friedrichs et al. Aug 2012 A1
20120222121 Staniford et al. Aug 2012 A1
20120255015 Sahita et al. Oct 2012 A1
20120255017 Sallam Oct 2012 A1
20120260342 Dube et al. Oct 2012 A1
20120266244 Green et al. Oct 2012 A1
20120278886 Luna Nov 2012 A1
20120284710 Vinberg Nov 2012 A1
20120297489 Dequevy Nov 2012 A1
20120304244 Xie et al. Nov 2012 A1
20120317641 Coskun et al. Dec 2012 A1
20120330801 McDougal et al. Dec 2012 A1
20120331553 Aziz et al. Dec 2012 A1
20130014259 Gribble et al. Jan 2013 A1
20130036472 Aziz Feb 2013 A1
20130047257 Aziz Feb 2013 A1
20130074185 McDougal et al. Mar 2013 A1
20130086684 Mohler Apr 2013 A1
20130097699 Balupari et al. Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130111587 Goel et al. May 2013 A1
20130117852 Stute May 2013 A1
20130117855 Kim et al. May 2013 A1
20130139264 Brinkley et al. May 2013 A1
20130160125 Likhachev et al. Jun 2013 A1
20130160127 Jeong et al. Jun 2013 A1
20130160130 Mendelev et al. Jun 2013 A1
20130160131 Madou et al. Jun 2013 A1
20130167236 Sick Jun 2013 A1
20130174214 Duncan Jul 2013 A1
20130185789 Hagiwara et al. Jul 2013 A1
20130185795 Winn et al. Jul 2013 A1
20130185798 Saunders et al. Jul 2013 A1
20130191915 Antonakakis et al. Jul 2013 A1
20130196649 Paddon et al. Aug 2013 A1
20130227691 Aziz et al. Aug 2013 A1
20130246370 Bartram et al. Sep 2013 A1
20130247186 LeMasters Sep 2013 A1
20130247187 Hsiao et al. Sep 2013 A1
20130263260 Mahaffey et al. Oct 2013 A1
20130291109 Staniford et al. Oct 2013 A1
20130298243 Kumar et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318038 Shiffer et al. Nov 2013 A1
20130318073 Shiffer et al. Nov 2013 A1
20130325791 Shiffer et al. Dec 2013 A1
20130325792 Shiffer et al. Dec 2013 A1
20130325871 Shiffer et al. Dec 2013 A1
20130325872 Shiffer et al. Dec 2013 A1
20130333046 Sambamurthy Dec 2013 A1
20140019963 Deng et al. Jan 2014 A1
20140026217 Saxena et al. Jan 2014 A1
20140032875 Butler Jan 2014 A1
20140053260 Gupta et al. Feb 2014 A1
20140053261 Gupta et al. Feb 2014 A1
20140096184 Zaitsev Apr 2014 A1
20140130158 Wang et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140169762 Ryu Jun 2014 A1
20140179360 Jackson et al. Jun 2014 A1
20140181131 Ross Jun 2014 A1
20140181975 Spemow et al. Jun 2014 A1
20140189687 Jung et al. Jul 2014 A1
20140189866 Shiffer et al. Jul 2014 A1
20140189882 Jung et al. Jul 2014 A1
20140237600 Silberman et al. Aug 2014 A1
20140280245 Wilson Sep 2014 A1
20140283037 Sikorski et al. Sep 2014 A1
20140283063 Thompson et al. Sep 2014 A1
20140317735 Kolbitsch et al. Oct 2014 A1
20140325344 Bourke et al. Oct 2014 A1
20140328204 Klotsche et al. Nov 2014 A1
20140337836 Ismael Nov 2014 A1
20140344926 Cunningham et al. Nov 2014 A1
20140351935 Shao et al. Nov 2014 A1
20140380473 Bu et al. Dec 2014 A1
20140380474 Paithane et al. Dec 2014 A1
20150007312 Pidathala et al. Jan 2015 A1
20150026810 Friedrichs et al. Jan 2015 A1
20150096022 Vincent et al. Apr 2015 A1
20150096023 Mesdaq et al. Apr 2015 A1
20150096024 Haq et al. Apr 2015 A1
20150096025 Ismael Apr 2015 A1
20150121526 McLamon et al. Apr 2015 A1
20150180886 Staniford et al. Jun 2015 A1
20150186645 Aziz et al. Jul 2015 A1
20150199513 Ismael et al. Jul 2015 A1
20150199531 Ismael et al. Jul 2015 A1
20150199532 Ismael et al. Jul 2015 A1
20150220735 Paithane et al. Aug 2015 A1
20150242627 Lee et al. Aug 2015 A1
20150244732 Golshan et al. Aug 2015 A1
20150363598 Xu et al. Dec 2015 A1
20150372980 Eyada Dec 2015 A1
20160004869 Ismael et al. Jan 2016 A1
20160006756 Ismael et al. Jan 2016 A1
20160044000 Cunningham Feb 2016 A1
20160127393 Aziz et al. May 2016 A1
20160191547 Zafar et al. Jun 2016 A1
20160191550 Ismael et al. Jun 2016 A1
20160261612 Mesdaq et al. Sep 2016 A1
20160285914 Singh et al. Sep 2016 A1
20160301703 Aziz Oct 2016 A1
20160335110 Paithane et al. Nov 2016 A1
20160357965 Prowell et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20170083703 Abbasi et al. Mar 2017 A1
20170295089 Saltsidis et al. Oct 2017 A1
20180013770 Ismael Jan 2018 A1
20180048660 Paithane et al. Feb 2018 A1
20180121316 Ismael et al. May 2018 A1
20180288077 Siddiqui et al. Oct 2018 A1
Foreign Referenced Citations (11)
Number Date Country
2439806 Jan 2008 GB
2490431 Oct 2012 GB
0206928 Jan 2002 WO
0223805 Mar 2002 WO
2007117636 Oct 2007 WO
2008041950 Apr 2008 WO
2011084431 Jul 2011 WO
2011112348 Sep 2011 WO
2012075336 Jun 2012 WO
2012145066 Oct 2012 WO
2013067505 May 2013 WO
Non-Patent Literature Citations (108)
Entry
“Mining Specification of Malicious Behavior”—Jha et al, UCSB, Sep. 2007 https://www.cs.ucsb.edu/about.chris/research/doc/esec07.sub.--mining.pdf-.
“Network Security: NetDetector—Network Intrusion Forensic System (NIFS) Whitepaper”, (“NetDetector Whitepaper”), (2003).
“Packet”, Microsoft Computer Dictionary Microsoft Press, (Mar. 2002), 1 page.
“When Virtual is Better Than Real”, IEEEXplore Digital Library, available at, http://ieeexplore.ieee.org/xpl/articleDetails.jso?reload=true&arnumber=990073, (Dec.7, 2013).
Abdullah, et al., Visualizing Network Data for Intrusion Detection, 2005 IEEE Workshop on Information Assurance and Security, pp. 100-108.
Adetoye, Adedayo, et al., “Network Intrusion Detection & Response System”, (“Adetoye”) (Sep. 2003).
Apostolopoulos, George; hassapis, Constantinos; “V-eM: A cluster of Virtual Machines for Robust, Detailed, and High-Performance Network Emulation”, 14th IEEE International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems, Sep. 11-14, 2006, pp. 117-126.
Aura, Tuomas, “Scanning electronic documents for personally identifiable information”, Proceedings of the 5th ACM workshop on Privacy in electronic society. ACM, 2006.
Baecher, “The Nepenthes Platform: An Efficient Approach to collect Malware”, Springer-verlaq Berlin Heidelberg, (2006), pp. 165-184.
Baldi, Mario; Risso, Fulvio; “A Framework for Rapid Development and Portable Execution of Packet-Handling Applications”, 5th IEEE International Symposium Processing and Information Technology, Dec. 21, 2005, pp. 233-238.
Bayer, et al., “Dynamic Analysis of Malicious Code”, J Comput Virol, Springer-Verlag, France., (2006), pp. 67-77.
Boubalos, Chris , “extracting syslog data out of raw pcap dumps, seclists.org, Honeypots mailing list archives”, available at http://seclists,org/honeypots/2003/q2/319 (“Boubalos”), (Jun. 5, 2003).
Bowen, B. M. et al “BotSwindler: Tamper Resistant Injection of Believable Decoys in VM-Based Hosts for Crimeware Detection”, in Recent Advances in Intrusion Detection, SPRINGER ISBN: 978-3-642-15511-6 (pp. 118-137) (Sep. 15, 2010).
Chaudet, C., et al., “Optimal Positioning of Active and Passive Monitoring Devices”, International Conference on Emerging Networking Experiments and Technologies, Proceedings of the 2005 ACM Conference on Emerging Network Experiment and Technology, CoNEXT '05, Toulousse, France, (Oct. 2005), pp. 71-82.
Cisco “Intrusion Prevention for the Cisco ASA 5500-x Series” Data Sheet (2012).
Cisco, Configuring the Catalyst Switched Port Analyzer (SPAN) (“Cisco”), (1992-2003).
Clark, John, Sylvian Leblanc,and Scott Knight. “Risks associated with usb hardware trojan devices used by insiders.” Systems Conference (SysCon), 2011 IEEE International. IEEE, 2011.
Cohen, M.I., “PyFlag—An advanced network forensic framework”, Digital investigation 5, Elsevier, (2008), pp. S112-S120.
Costa, M., et al., “Vigilante: End-to-End Containment of Internet Worms”, SOSP '05 Association for Computing Machinery, Inc., Brighton U.K., (Oct. 23-26, 2005).
Crandall, J.R., et al., “Minos:Control Data Attack Prevention Orthogonal to Memory Model”, 37th International Symposium on Microarchitecture, Portland, Oregon, (Dec. 2004).
Deutsch, P., ““Zlib compressed data format specification version 3.3” RFC 1950, (1996)”.
Didier Stevens, “Malicious Pdf Documents Explained”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 9, No. 1, Jan. 1, 2011, pp. 80-82, XP011329453, ISSN: 1540-7993, DOI: 10.1109/MSP.2011.14.
Distler, “Malware Analysis: An Introduction”, SANS Institute InfoSec Reading Room, SANS Institute, (2007).
Dunlap, George W. , et al., “ReVirt: Enabling Intrusion Analysis through Virtual-Machine Logging and Replay”, Proceeding of the 5th Symposium on Operating Systems Design and Implementation, USENIX Association, (“Dunlap”), (Dec. 9, 2002).
Excerpt regarding First Printing Date for Merike Kaeo, Designing Network Security (“Kaeo”), (2005).
Filiol, Eric , et al., “Combinatorial Optimisation of Worm Propagation on an Unknown Network”, International Journal of Computer Science 2.2 (2007).
FireEye Malware Analysis & Exchange Network, Malware Protection System, FireEye Inc., 2010.
FireEye Malware Analysis, Modern Malware Forensics, FireEye Inc., 2010.
FireEye v.6.0 Security Target, pp. 1-35, Version 1.1, FireEye Inc., May 2011.
Gibler, Clint, et al. AndroidLeaks: automatically detecting potential privacy leaks in android applications on a large scale. Springer Berlin Heidelberg, 2012.
Goel, et al., Reconstructing System State for Intrusion Analysis, Apr. 2008 SIGOPS Operating Systems Review vol. 42 Issue 3, pp. 21-28.
Gregg Keizer: “Microsoft's HoneyMonkeys Show Patching Windows Works”, Aug. 8, 2005, XP055143386, Retrieved from the Internet: URL:http://www.informationweek.com/microsofts-honeymonkeys-show-patching-windows-works/d/d-d/1035069? [retrieved on Jun. 1, 2016].
Heng Yin et al, Panorama: Capturing System-Wide Information Flow for Malware Detection and Analysis, Research Showcase ∨ CMU, Carnegie Mellon University, 2007.
Hiroshi Shinotsuka, Malware Authors Using New Techniques to Evade Automated Threat Analysis Systems, Oct. 26, 2012, http://www.symantec.com/connect/blogs/, pp. 1-4.
Hjelmvik, Erik, “Passive Network Security Analysis with NetworkMiner”, (IN)Secure, Issue 18, (Oct. 2008), pp. 1-100.
Idika et al., A-Survey-of-Malware-Detection-Techniques, Feb. 2, 2007, Department of Computer Science, Purdue University.
IEEE Xplore Digital Library Sear Results (subset) for “detection of unknown computer worms”. Http//ieeexplore.ieee. org/searchresult.jsp?SortField=Score&SortOrder=desc&ResultC . . . (Accessed on Aug. 28, 2009).
Isohara, Takamasa, Keisuke Takemori, and Ayumu Kubota. “Kernel-based behavior analysis for android malware detection.” Computational intelligence and Security (CIS), 2011 Seventh International Conference on. IEEE, 2011.
Kaeo, Merike, “Designing Network Security”, (“Kaeo”), (Nov. 2003).
Kevin A Roundy et al: “Hybrid Analysis and Control of Malware”, Sep. 15, 2010, Recent Advances in Intrusion Detection, Springer Berlin Heidelberg, Berlin, Heidelberg, pp. 317-338, XP019150454 ISBN:978-3-642-15511-6.
Khaled Salah et al: “Using Cloud Computing to Implement a Security Overlay Network”, Security & Privacy, IEEE, IEEE Service Center, Los Alamitos, CA, US, vol. 11, No. 1, Jan. 1, 2013 (Jan. 1, 2013).
Kim, H., et al., “Autograph: Toward Automated, Distributed Worm Signature Detection”, Proceedings of the 13th Usenix Security Symposium (Security 2004), San Diego, (Aug. 2004), pp. 271-286.
King, Samuel T., et al., “Operating System Support for Virtual Machines”, (“King”).
Krasnyansky, Max, et al., Universal TUN/TAP driver, available at https://www.kernel.org/doc/Documentation/networking/tuntap.txt (2002) (“Krasnyansky”).
Kreibich, C., et al., “Honeycomb-Creating Intrusion Detection Signatures Using Honeypots”, 2nd Workshop on Hot Topics in Networks (HotNets-11), Boston, USA, (2003).
Kristoff, J., “Botnets, Detection and Mitigation: DNS-Based Techniques”, NU Security Day, (2005), 23 pages.
Lastline Labs, The Threat of Evasive Malware, Feb. 25, 2013, Lastline Labs, pp. 1-8.
Leading Colleges Select FireEye to Stop Malware-Related Data Breaches, FireEye Inc., 2009.
Li et al., A VMM-Based System Call Interposition Framework for Program Monitoring, Dec. 2010, IEEE 16th International Conference on Parallel and Distributed Systems, pp. 706-711.
Liljenstam, Michael, et al., “Simulating Realistic Network Traffic for Worm Warning System Design and Testing”, Institute for Security Technology studies, Dartmouth College, (“Liljenstam”), (Oct. 27, 2003).
Lindorfer, Martina, Clemens Kolbitsch, and Paolo Milani Comparetti. “Detecting environment-sensitive malware.” Recent Advances in Intrusion Detection. Springer Berlin Heidelberg, 2011.
Lok Kwong et al: “DroidScope: Seamlessly Reconstructing the OS and Dalvik Semantic Views for Dynamic Android Malware Analysis”, Aug. 10, 2012, XP055158513, Retrieved from the Internet: URL:https://www.usenix.org/system/files/conference/usenixsecurity12/sec12- -final107.pdf [retrieved on Dec. 15, 2014].
Marchette, David J., Computer Intrusion Detection and Network Monitoring: A Statistical (“Marchette”), (2001).
Margolis, P.E., “Random House Webster's Computer & Internet Dictionary 3rd Edition”, ISBN 0375703519, p. 595 (Dec. 1998).
Moore, D., et al., “Internet Quarantine: Requirements for Containing Self-Propagating Code”, INFOCOM, vol. 3, (Mar. 30-Apr. 3, 2003), pp. 1901-1910.
Morales, Jose A., et al., ““Analyzing and exploiting network behaviors of malware.””, Security and Privacy in Communication Networks. Springer Berlin Heidelberg, 2010. 20-34,.
Mori, Detecting Unknown Computer Viruses, 2004, Springer-Verlag Berlin Heidelberg.
Natvig, Kurt, “SandboxII: Internet”, Virus Bulletin Conference, (“Natvig”), (Sep. 2002).
NetBIOS Working Group. Protocol Standard for a NetBIOS Service on a TCP/UDP transport: Concepts and Methods. STD 19, RFC 1001, Mar. 1987.
Newsome, J., et al., “Dynamic Taint Analysis for Automatic Detection, Analysis, and Signature Generation of Exploits on Commodity Software”, In Proceedings of the 12th Annual Network and Distributed System Security, Symposium (NDSS '05), (Feb. 2005).
Newsome, J., et al., “Polygraph: Automatically Generating Signatures for Polymorphic Worms”, In Proceedings of the IEEE Symposium on Security and Privacy, (May 2005).
Nojiri, D. , et al., “Cooperation Response Strategies for Large Scale Attack Mitigation”, DARPA Information Survivability Conference and Exposition, vol. 1, (Apr. 22-24, 2003), pp. 293-302.
Oberheide et al., CloudAV.sub.—N-Version Antivirus in the Network Cloud, 17th USENIX Security Symposium USENIX Security '08 Jul. 28-Aug. 1, 2008 San Jose, CA.
PCT/US2014/043726 filed Jun. 23, 2014 International Search Report and Written Opinion dated Oct. 9, 2014.
PCT/US2015/067082 filed Dec. 21, 2015 International Search Report and Written Opinion dated Feb. 24, 2016.
Peter M. Chen, and Brian D. Noble, “When Virtual Is Better Than Real, Department of Electrical Engineering and Computer Science”, University of Michigan (“Chen”), (2001).
Reiner Sailer, Enriquillo Valdez, Trent Jaeger, Roonald Perez, Leendert van Doom, John Linwood Griffin, Stefan Berger., sHype: Secure Hypervisor Approach to Trusted Virtualized Systems (Feb. 2, 2005) (“Sailer”).
Silicon Defense, “Worm Containment in the Internal Network”, (Mar. 2003), pp. 1-25.
Singh, S., et al., “Automated Worm Fingerprinting”, Proceedings of the ACM/USENIX Symposium on Operating System Design and Implementation, San Francisco, California, (Dec. 2004).
Spitzner, Lance, “Honeypots: Tracking Hackers”, (“Spizner”), (Sep. 17, 2002).
The Sniffers's Guide to Raw Traffic available at: yuba.stanford.edu/˜casado/pcap/sectionl.html, (Jan. 6, 2014).
Thomas H. Ptacek, and Timothy N. Newsham , “Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”, Secure Networks, (“Ptacek”), (Jan. 1998).
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Final Office Action dated Feb. 27, 2013.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Final Office Action dated Nov. 22, 2010.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Non-Final Office Action dated Aug. 28, 2012.
U.S. Appl. No. 11/717,475, filed Mar. 12, 2007 Non-Final Office Action dated May 6, 2010.
U.S. Appl. No. 13/925,688, filed Jun. 24, 2013 Final Office Action dated Jan. 12, 2017.
U.S. Appl. No. 13/925,688, filed Jun. 24, 2013 Final Office Action dated Mar. 11, 2016.
U.S. Appl. No. 13/925,688, filed Jun. 24, 2013 Non-Final Office Action dated Jun. 2, 2015.
U.S. Appl. No. 13/925,688, filed Jun. 24, 2013 Non-Final Office Action dated Sep. 16, 2016.
U.S. Appl. No. 14/059,381, filed Oct. 21, 2013 Non-Final Office Action dated Oct. 29, 2014.
U.S. Appl. No. 14/229,541, filed Mar. 28, 2014 Non-Final Office Action dated Apr. 20, 2016.
U.S. Appl. No. 14/579,896, filed Dec. 22, 2014 Advisory Action dated Aug. 23, 2016.
U.S. Appl. No. 14/579,896, filed Dec. 22, 2014 Final Office Action dated Jul. 6, 2016.
U.S. Appl. No. 14/579,896, filed Dec. 22, 2014 Non-Final Office Action dated Mar. 22, 2016.
U.S. Appl. No. 14/579,896, filed Dec. 22, 2014 Non-Final Office Action dated Oct. 18, 2016.
U.S. Appl. No. 14/579,896, filed Dec. 22, 2014 Notice of Allowance dated Mar. 1, 2017.
U.S. Appl. No. 14/586,233, filed Dec. 30, 2014 Advisory Action dated Jun. 13, 2017.
U.S. Appl. No. 14/586,233, filed Dec. 30, 2014 Final Office Action dated Mar. 9, 2017.
U.S. Appl. No. 14/586,233, filed Dec. 30, 2014 Non-Final Office Action dated Aug. 24, 2016.
U.S. Appl. No. 14/620,060, filed Feb. 11, 2015, Non-Final Office Action dated Apr. 3, 2015.
U.S. Appl. No. 14/675,648, filed Mar. 31, 2015 Notice of Allowance dated Jul. 5, 2016.
U.S. Appl. No. 141739,921, filed Jun. 15, 2015 Final Office Action dated Dec. 26, 2017.
U.S. Appl. No. 141739,921, filed Jun. 15, 2015 Final Office Action dated Mar. 10, 2017.
U.S. Appl. No. 141739,921, filed Jun. 15, 2015 Non-Final Office Action dated Nov. 16, 2016.
U.S. Appl. No. 141739,921, filed Jun. 15, 2015 Non-Final Office Action dated Sep. 7, 2017.
U.S. Appl. No. 14/739,921, filed Jun. 15, 2015 Notice of Allowance dated May 29, 2018.
U.S. Appl. No. 15/339,459, filed Oct. 31, 2016 Non-Final Office Action dated Feb. 9, 2017.
U.S. Appl. No. 15/451,243, filed Mar. 6, 2017 Notice of Allowance dated Jul. 26, 2017.
U.S. Pat. No. 8,171,553 filed Apr. 20, 2006, Inter Parties Review Decision dated Jul. 10, 2015.
U.S. Pat. No. 8,291,499 filed Mar. 16, 2012, Inter Parties Review Decision dated Jul. 10, 2015.
Venezia, Paul, “NetDetector Captures Intrusions”, InfoWorld Issue 27, (“Venezia”), (Jul. 14, 2003).
Vladimir Getov: “Security as a Service in Smart Clouds—Opportunities and Concerns”, Computer Software and Applications Conference (COMPSAC), 2012 IEEE 36th Annual, IEEE, Jul. 16, 2012 Jul. 16, 2012).
Wahid et al., Characterising the Evolution in Scanning Activity of Suspicious Hosts, Oct. 2009, Third International Conference on Network and System Security, pp. 344-350.
Whyte, et al., “DNS-Based Detection of Scanning Works in an Enterprise Network”, Proceedings of the 12th Annual Network and Distributed System Security Symposium, (Feb. 2005), 15 pages.
Williamson, Mathew M., “Throttling Virses: Restricting Propagation to Defeat Malicious Mobile Code”, ACSAC Conference, Las Vegas, NV, USA, (Dec. 2002), pp. 1-9.
Yuhei Kawakoya et al: “Memory behavior-based automatic malware unpacking in stealth debugging environment”, Malicious and Unwanted Software (Malware), 2010 5th International Conference on, IEEE, Piscataway, NJ, USA, Oct. 19, 2010, pp. 39-46, XP031833827, ISBN:978-1-4244-8-9353-1.
Zhang et al., The Effects of Threading, Infection Time, and Multiple-Attacker Collaboration on Malware Propagation, Sep. 2009, IEEE 28th International Symposium on Reliable Distributed Systems, pp. 73-82.
Provisional Applications (1)
Number Date Country
62138309 Mar 2015 US
Continuations (1)
Number Date Country
Parent 14739921 Jun 2015 US
Child 16208378 US