FireEye Security Holdings US LLC

United States of America

Back to Profile

1-100 of 303 for FireEye Security Holdings US LLC Sort by
Query
Aggregations
Date
2023 11
2022 12
2021 19
2020 51
2019 40
See more
IPC Class
H04L 29/06 - Communication control; Communication processing characterised by a protocol 186
G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements 123
G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines 70
G06F 21/55 - Detecting local intrusion or implementing counter-measures 57
G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine 43
See more
Found results for  patents
  1     2     3     4        Next Page

1.

System and method for bootkit detection

      
Application Number 16144781
Grant Number 11763004
Status In Force
Filing Date 2018-09-27
First Publication Date 2023-09-19
Grant Date 2023-09-19
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Davis, Andrew
  • House, Frederick
  • Fisher, Ryan

Abstract

An embodiment of a computerized method for detecting bootkits is described. Herein, a lowest level software component within a software stack, such as a lowest software driver within a disk driver stack, is determined. The lowest level software component being in communication with a hardware abstraction layer of a storage device. Thereafter, stored information is extracted from the storage device via the lowest level software component, and representative data based on the stored information, such as execution hashes, are generated. The generated data is analyzed to determine whether the stored information includes a bootkit.

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

2.

System and method for retrieval and analysis of operational data from customer, cloud-hosted virtual resources

      
Application Number 17710909
Grant Number 11750618
Status In Force
Filing Date 2022-03-31
First Publication Date 2023-09-05
Grant Date 2023-09-05
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Deshpande, Sumer
  • Paithane, Sushant
  • Khul, Rahul

Abstract

A system for protecting public cloud-hosted virtual resources features cloud visibility logic. According to one embodiment, the cloud visibility logic includes credential evaluation logic, data collection logic, correlation logic, and reporting logic. The credential evaluation logic is configured to gain authorized access to a cloud account within a first public cloud network. The data collection logic is configured to retrieve account data from the cloud account, while the correlation logic is configured to conduct analytics on the account data to determine whether the cloud account is subject to a cybersecurity threat or misconfiguration. The reporting logic is configured to generate an alert when the cloud account is determined by the correlation logic to be subject to the cybersecurity threat or misconfiguration.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 9/54 - Interprogram communication
  • G06F 9/50 - Allocation of resources, e.g. of the central processing unit [CPU]

3.

System and method for detecting and protecting against cybersecurity attacks on servers

      
Application Number 16557483
Grant Number 11677786
Status In Force
Filing Date 2019-08-30
First Publication Date 2023-06-13
Grant Date 2023-06-13
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Sharma, Ishan

Abstract

An electronic device for detecting threats within a server including a processor, and a memory communicatively coupled to the processor. The memory includes an inspection logic to receive a suspicious object for threat evaluation, and an analyzer logic including at least a first analyzer. The first analyzer, when processed by the processor, generates a virtual environment including a virtual client and a virtual server in communication over a virtualized communication link. The memory also includes a detonator logic configured to trigger the suspicious object. The analyzer logic loads and initializes the suspicious object into the virtual environment and further generates a first score based upon the triggering by the detonator logic that is indicative of a threat posed by the suspicious object. The memory may also include a reporting logic that compares a threat score to at least one threshold and in response may generate at least one remedial action.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

4.

System and method for scanning remote services to locate stored objects with malware

      
Application Number 17844644
Grant Number 11665188
Status In Force
Filing Date 2022-06-20
First Publication Date 2023-05-30
Grant Date 2023-05-30
Owner FireEye Security Holdings US LLC (USA)
Inventor Vashisht, Sai

Abstract

A non-transitory storage medium including software for detecting malicious objects stored at a cloud-based remote service is described. Herein, the software includes first, second and third logic modules. The first logic module is configured to (i) identify the cloud-based remote service hosting one or more objects and (ii) acquire access the one or more objects stored within the cloud-based remote service. The second logic module is configured to retrieve the one or more objects from the cloud-based remote service and submit the object(s) to a plurality of analytic engines. Each analytic engine is configured to conduct analytics on at least a first object of the object(s) and generate results based on the analytics conducted on at least the first object. The third logic is configured to conduct an analysis of meta-information associated with the first object to determine whether the first object is to be classified as malicious or benign.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 16/9535 - Search customisation based on user profiles and personalisation

5.

System and method for cybersecurity analyzer update and concurrent management system

      
Application Number 16796541
Grant Number 11636198
Status In Force
Filing Date 2020-02-20
First Publication Date 2023-04-25
Grant Date 2023-04-25
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Kulkarni, Neeraj
  • Beard, Jr., Robert M.
  • Caron, Robin

Abstract

An electronic device for receiving and seamlessly providing cybersecurity analyzer updates and concurrent management systems for detecting cybersecurity threats including a processor and a memory communicatively coupled to the processor. The memory stores an analyzer logic to generate a first analyzer configured to receive a suspicious object for threat evaluation, an inspection logic to manage a first queue of suspicious objects for threat evaluation to the first analyzer, and an update logic to receive updated cybersecurity analytics content data. The analyzer logic receives updated cybersecurity analytics content data and can generate a second analyzer that incorporates at least a portion of the parsed updated cybersecurity analytics content data. In response to the generation of the second analyzer, the inspection logic manages a second queue of subsequent suspicious objects and sends the subsequent suspicious objects to the second analyzer for threat evaluation, thereby minimizing downtime during the analyzer update process.

IPC Classes  ?

  • G06F 21/54 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by adding security routines or objects to programs
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/54 - Interprogram communication
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 8/65 - Updates

6.

System and method for detecting malicious traffic using a virtual machine configured with a select software environment

      
Application Number 16791933
Grant Number 11637857
Status In Force
Filing Date 2020-02-14
First Publication Date 2023-04-25
Grant Date 2023-04-25
Owner FireEye Security Holdings US LLC (USA)
Inventor Aziz, Ashar

Abstract

A system for detecting malware is described. The system features a traffic analysis device and a network device. The traffic analysis device is configured to receive data over a communication network, selectively filter the data, and output a first portion of the data to the network device. The network device is communicatively coupled with and remotely located from the traffic analysis device. The network device features software that, upon execution, (i) monitors behaviors of one or more virtual machines processing the first portion of the data received as output from the traffic analysis device, and (ii) detects, based on the monitored behaviors, a presence of malware in the first virtual machine.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 9/40 - Network security protocols
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

7.

Distributed malware detection system and submission workflow thereof

      
Application Number 16840584
Grant Number 11632392
Status In Force
Filing Date 2020-04-06
First Publication Date 2023-04-18
Grant Date 2023-04-18
Owner FireEye Security Holdings US LLC (USA)
Inventor Otvagin, Alexander

Abstract

As described, a cloud-based enrollment service is configured to advertise features and capabilities of clusters performing malware analyses within a cloud-based malware detection system. Upon receiving an enrollment request message, including tenant credentials associated with a sensor having an object to be analyzed for malware, the cloud-based enrollment service is configured to use the tenant credentials to authenticate the sensor and determine a type of subscription assigned to the sensor. Thereafter, the cloud-based enrollment service is further configured to transmit an enrollment response message including a portion of the advertised features and capabilities of a selected cluster of the cloud-based malware detection system. The advertised features and capabilities includes information to enable the sensor to establish direct communications with the selected cluster.

IPC Classes  ?

  • H04L 9/40 - Network security protocols
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

8.

Automated system for triage of customer issues

      
Application Number 16726723
Grant Number 11601444
Status In Force
Filing Date 2019-12-24
First Publication Date 2023-03-07
Grant Date 2023-03-07
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Khul, Rahul

Abstract

A device for verifying previous determinations from cybersecurity devices comprising a processor and a storage device communicatively coupled to the processor. The storage device comprises submission analysis logic including object parsing logic to receive submission message data and then parse the submission message data into object data, along with workflow selector logic to receive the object data and process the object data to select at least one analyzer within analyzer logic. The analyzer logic can generate at least one analyzer based on the selected analyzer within the workflow selector logic, analyze the object data for potential threats and embedded object data, generate results data based on that analysis, and pass the embedded object data back to the workflow selector for further analysis. Finally, the submission analysis logic comprises triage ticket generation logic to generate triage tickets for analyst review and alert logic to generate automatic alerts.

IPC Classes  ?

9.

Detection of phishing attacks using similarity analysis

      
Application Number 17157968
Grant Number 11570211
Status In Force
Filing Date 2021-01-25
First Publication Date 2023-01-31
Grant Date 2023-01-31
Owner FireEye Security Holdings US LLC (USA)
Inventor Liu, Rundong

Abstract

A computerized system and method to detect phishing cyber-attacks is described. The approach entails analyzing one or more displayable images of a webpage referenced by a URL to ascertain whether the one or more displayable images, and thus the webpage and potentially an email including the URL, are part of a phishing cyber-attack.

IPC Classes  ?

  • H04L 27/06 - Demodulator circuits; Receiver circuits
  • H04L 9/40 - Network security protocols
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

10.

Multi-vector malware detection data sharing system for improved detection

      
Application Number 16353982
Grant Number 11558401
Status In Force
Filing Date 2019-03-14
First Publication Date 2023-01-17
Grant Date 2023-01-17
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Deshpande, Sumer
  • Paithane, Sushant
  • Menon, Rajeev

Abstract

A computerized method for analyzing an object is disclosed. The computerized method includes performing, by a first cybersecurity system, a first malware analysis of the object, wherein a first context information is generated by the first cybersecurity system based on the first malware analysis. The first context information includes at least origination information of the object. Additionally, a second cybersecurity system, obtains the object and the first context information and performs a second malware analysis of the object to determine a verdict indicating maliciousness of the object. The second malware analysis is based at least in part on the first context information. The second cybersecurity system generates and issues a report based on the second malware analysis, the report including the verdict.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 9/40 - Network security protocols

11.

Cyber-security framework for application of virtual features

      
Application Number 15197653
Grant Number 11552986
Status In Force
Filing Date 2016-06-29
First Publication Date 2023-01-10
Grant Date 2023-01-10
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Templeman, Gregory
  • Khalid, Yasir

Abstract

A non-transitory storage medium having stored thereon logic wherein the logic is executable by one or more processors to perform operations is disclosed. The operations may include parsing an object, detecting one or more features of a predefined feature set, evaluating each feature-condition pairing of a virtual feature using the one or more values observed of each of the one or more detected features, determining whether results of the evaluation of one or more feature-condition pairings satisfies terms of the virtual feature, and responsive to determining the results of the evaluation satisfy the virtual feature, performing one or more of a static analysis to determine whether the object is associated with anomalous characteristics or a dynamic analysis on the object to determine whether the object is associated with anomalous behaviors.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/40 - Network security protocols
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

12.

Subscription and key management system

      
Application Number 17133411
Grant Number 11522884
Status In Force
Filing Date 2020-12-23
First Publication Date 2022-12-06
Grant Date 2022-12-06
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Deshpande, Sumer

Abstract

One embodiment of the described invention is directed to a key management module deployed within a cybersecurity system that operates as a multi-tenant Security-as-a-Service (SaaS) by relying on Infrastructure-as-a-Service (IaaS) cloud processing resources and cloud storage resources. The key management module is configured to assign a master key to a subscriber upon registration and, as requested, generate one or more virtual keys, based at least in part on the master key, for distribution to the subscriber. Each virtual key is included as part of a submission into the cybersecurity system and is used to authenticate the subscriber of the submission and verify that the subscriber is authorized to perform one or more tasks associated with the submission before the one or more tasks are performed.

IPC Classes  ?

13.

System and method for circumventing evasive code for cyberthreat detection

      
Application Number 17133379
Grant Number 11436327
Status In Force
Filing Date 2020-12-23
First Publication Date 2022-09-06
Grant Date 2022-09-06
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Paithane, Sushant
  • Pathan, Imtiyaz Yunus

Abstract

One embodiment of the described invention is directed to a computerized method for improving detection of cybersecurity threats initiated by a script. Herein, the method is configured to analyze the script provided as part of a script object by at least (i) determining whether any functional code blocks forming the script include a critical code statement, (ii) determining whether any of the functional code blocks include an evasive code statement, (iii) modifying the script to control processing of a subset of the functional code blocks by avoiding an execution code path including the evasive code statement and processing functional code blocks forming a code path including the critical code statement, and (iv) executing of the modified script and monitoring behaviors of a virtual environment. Thereafter, the method is configured to determine whether the script including cybersecurity threats based on the monitored behaviors.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/54 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by adding security routines or objects to programs

14.

Subscription-based malware detection

      
Application Number 17035538
Grant Number 11399040
Status In Force
Filing Date 2020-09-28
First Publication Date 2022-07-26
Grant Date 2022-07-26
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Siddiqui, Mumtaz
  • Radhakrishnan, Manju

Abstract

A computerized method is described for authenticating access to a subscription-based service to detect an attempted cyber-attack. First, a request is received by a subscription review service to subscribe to the subscription-based service. The service is configured to analyze one or more objects for a potential presence of malware representing the attempted cyber-attack. Using service policy level information, the cloud broker selects a cluster from a plurality of clusters to analyze whether the one or more objects are associated with the attempted cyber-attack and establishes a communication session between the sensor and the cluster via the cloud broker. The service policy level information is associated with the customer and is used in accessing the subscription-based service. The service policy level information includes at least an identifier assigned to the customer.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/40 - Network security protocols
  • G06F 21/10 - Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
  • H04L 67/52 - Network services specially adapted for the location of the user terminal
  • H04L 41/5003 - Managing SLA; Interaction between SLA and QoS
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

15.

System and method for supporting cross-platform data verification

      
Application Number 16457573
Grant Number 11392700
Status In Force
Filing Date 2019-06-28
First Publication Date 2022-07-19
Grant Date 2022-07-19
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Beard, Robert
  • Caron, Robin

Abstract

A trust verification system for automatically verify an integrity of an object across multiple operating system (OS) platforms. The trust verification system features package verification logic, catalog verification logic, and component verification logic. The package verification logic recovers, from an incoming package, (i) an object, (ii) a catalog including identifiers associated with software component(s) forming the object and representation(s) associated with each of the software component(s), and (iii) a representation of the catalog. The catalog verification logic is configured to verify an integrity of the catalog while the component verification logic is configured to verify an integrity of software component(s) associated with the object. Thereafter, the package verification logic verifies an integrity of the object associated with the incoming package in response to the catalog verification logic verifying the integrity of the catalog and the component verification logic verifying the integrity of the software component(s).

IPC Classes  ?

  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 16/23 - Updating

16.

Network-based binary file extraction and analysis for malware detection

      
Application Number 14481801
Grant Number 11381578
Status In Force
Filing Date 2014-09-09
First Publication Date 2022-07-05
Grant Date 2022-07-05
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Manni, Jayaraman
  • Aziz, Ashar
  • Gong, Fengmin
  • Loganathan, Upendran
  • Amin, Muhammad

Abstract

A system and method are disclosed for network-based file analysis for malware detection. Network content is received from a network tap. A binary packet is identified in the network content. A binary file, including the binary packet, is extracted from the network content. It is determined whether the extracted binary file is detected to be malware.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning
  • H04L 9/40 - Network security protocols

17.

System and method for scanning remote services to locate stored objects with malware

      
Application Number 16231074
Grant Number 11368475
Status In Force
Filing Date 2018-12-21
First Publication Date 2022-06-21
Grant Date 2022-06-21
Owner FireEye Security Holdings US LLC (USA)
Inventor Vashisht, Sai

Abstract

A system and method for retrieval and analysis of stored objects for malware is described. The method involves receiving a scan request message from a customer to conduct analytics on one or more objects stored within a third-party controlled service. In response to receipt of the scan request message, the system generates a redirect message. The redirect message redirects the customer to an authentication portal of the third-party controlled service operating as a logon page and configures receipt by the system of access credentials for the third-party controlled service upon verification of the customer. Using the access credentials, the system is able to retrieve the one or more objects using the access credentials and performing analytics on each object of the one or more objects to classify each object as malicious or benign.

IPC Classes  ?

  • G06F 16/9535 - Search customisation based on user profiles and personalisation
  • H04L 9/40 - Network security protocols

18.

Selective virtualization for security threat detection

      
Application Number 16572537
Grant Number 11294705
Status In Force
Filing Date 2019-09-16
First Publication Date 2022-04-05
Grant Date 2022-04-05
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vincent, Michael

Abstract

Selective virtualization of resources is provided, where the resources may be intercepted and services or the resources may be intercepted and redirected. Virtualization logic monitors for one or more activities that are performed in connection with one or more resources and conducted during processing of an object within the virtual machine. The first virtualization logic further selectively virtualizes resources associated with the one or more activities that are initiated during the processing of the object within the virtual machine by at least redirecting a first request of a plurality of requests to a different resource than requesting by a monitored activity of the one or more activities.

IPC Classes  ?

  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

19.

Method to detect application execution hijacking using memory protection

      
Application Number 16277907
Grant Number 11244044
Status In Force
Filing Date 2019-02-15
First Publication Date 2022-02-08
Grant Date 2022-02-08
Owner Fireeye Security Holdings US LLC (USA)
Inventor
  • Malik, Amit
  • Pande, Raghav
  • Jain, Aakash

Abstract

According to one embodiment, a malware detection software being loaded into non-transitory computer readable medium for execution by a processor. The malware detection software comprises exploit detection logic, rule-matching logic, reporting logic and user interface logic. The exploit detection logic is configured to execute certain event logic with respect to a loaded module. The rule-matching logic includes detection logic that is configured to determine whether an access source is attempting to access a protected region and determine whether the access source is from a dynamically allocated memory. The reporting logic includes alert generating logic that is configured to generate an alert while the user interface logic is configured to notify a user or a network administrator of a potential cybersecurity attack.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine

20.

Verification of trusted threat-aware visualization layer

      
Application Number 16011495
Grant Number 11244056
Status In Force
Filing Date 2018-06-18
First Publication Date 2022-02-08
Grant Date 2022-02-08
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Ismael, Osman Abdoul
  • Tews, Hendrik

Abstract

A trusted threat-aware microvisor may be deployed as a module of a trusted computing base (TCB). The microvisor is illustratively configured to enforce a security policy of the TCB, which may be implemented as a security property of the microvisor. The microvisor may manifest (i.e., demonstrate) the security property in a manner that enforces the security policy. Trustedness denotes a predetermined level of confidence that the security property is demonstrated by the microvisor. The predetermined level of confidence is based on an assurance (i.e., grounds) that the microvisor demonstrates the security property. Trustedness of the microvisor may be verified by subjecting the TCB to enhanced verification analysis configured to ensure that the TCB conforms to an operational model with an appropriate level of confidence over an appropriate range of activity. The operational model may then be configured to analyze conformance of the microvisor to the security property. A combination of conformance by the microvisor to the operational model and to the security property provides assurance (i.e., grounds) for the level of confidence and, thus, verifies trustedness.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

21.

Malware detection verification and enhancement by coordinating endpoint and malware detection systems

      
Application Number 16666335
Grant Number 11240262
Status In Force
Filing Date 2019-10-28
First Publication Date 2022-02-01
Grant Date 2022-02-01
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Aziz, Ashar
  • Ismael, Osman Abdoul

Abstract

Computerized techniques to determine and verify maliciousness of an object by a security logic engine are described. A method features receiving information pertaining to a first set of events associated with a first object (first information) from an endpoint and information pertaining to a second set of events associated with a second object (second information) from an analysis system. Thereafter, the likelihood of the cyber-attack being conducted on the network is determined by at least correlating the first information and the second information with at least events associated with known malicious objects. Any endpoint vulnerable to the cyber-attack are identified based on a configuration of each of the plurality of endpoints and requesting the analysis system to conduct one or more further analyses in accordance with at least a software profile identified in a configuration of the first endpoint of the plurality of endpoints identified as vulnerable.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

22.

Platform and method for performing cybersecurity analyses employing an intelligence hub with a modular architecture

      
Application Number 16223107
Grant Number 11240275
Status In Force
Filing Date 2018-12-17
First Publication Date 2022-02-01
Grant Date 2022-02-01
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Vashisht, Sai
  • Otvagin, Alexander

Abstract

A network device for collecting and distributing cybersecurity intelligence, which features analytics logic and a plurality of plug-ins. The analytics logic is configured to (i) receive a request message to conduct a cybersecurity analysis and (ii) select one of a first set or second set of plug-ins to conduct the cybersecurity analysis. Responsive to selecting a first plug-in of the first set of plug-ins by the analytics logic, the system conducts and completes the cybersecurity analysis while a communication session between the first plug-in and a network device initiating the request message remains open. Responsive to selecting a second plug-in by the analytics logic, the system conducts and completes the cybersecurity analysis while allowing the cybersecurity intelligence to be provided in response to the request message during a different and subsequent communication session than the communication session during which the request message is received.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

23.

System and method for distributed cluster configuration monitoring and management

      
Application Number 16022644
Grant Number 11228491
Status In Force
Filing Date 2018-06-28
First Publication Date 2022-01-18
Grant Date 2022-01-18
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Yakymovych, Alexey
  • Otvagin, Alexander

Abstract

A cyber-threat detection system that maintains consistency in local configurations of one or more computing nodes forming a cluster for cyber-threat detection is described. The system features a distributed data store for storage of at least a reference configuration and a management engine deployed within each computing node, including the first computing node and configured to obtain data associated with the reference configuration from the distributed data store, From such data, the management engine is configured to detect when the shared local configuration is non-compliant with the reference configuration, and upload information associated with the non-compliant shared local configuration into the distributed data store. Upon notification, the security administrator may initiate administrative controls to allow the non-compliant shared local configuration or modify the shared local configuration to be compliant with the reference configuration.

IPC Classes  ?

  • G06F 15/173 - Interprocessor communication using an interconnection network, e.g. matrix, shuffle, pyramid, star or snowflake
  • H04L 12/24 - Arrangements for maintenance or administration
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure

24.

Multi-version application support and registration within a single operating system environment

      
Application Number 16036873
Grant Number 11210390
Status In Force
Filing Date 2018-07-16
First Publication Date 2021-12-28
Grant Date 2021-12-28
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Khalid, Yasir
  • Amin, Muhammad
  • Jing, Emily
  • Rizwan, Muhammad

Abstract

Techniques for efficient malicious content detection in plural versions of a software application are described. According to one embodiment, the computerized method includes installing a plurality of different versions of a software application concurrently within a virtual machine and selecting a subset of the plurality of versions of the software application that are concurrently installed within the virtual machine. Next, one or more software application versions of the subset of the plurality of versions of the software application are processed to access a potentially malicious content suspect within the virtual machine, without switching to another virtual machine. The behaviors of the potentially malicious content suspect during processing by the one or more software application versions are monitored to detect behaviors associated with a malicious attack. Thereafter, information associated with the detected behaviors pertaining to a malicious attack is stored, and an alert with respect to the malicious attack is issued.

IPC Classes  ?

  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

25.

Late load technique for deploying a virtualization layer underneath a running operating system

      
Application Number 16160923
Grant Number 11200080
Status In Force
Filing Date 2018-10-15
First Publication Date 2021-12-14
Grant Date 2021-12-14
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Steinberg, Udo
  • Kulkarni, Neeraj Sanjeev

Abstract

A technique deploys a virtualization layer underneath an operating system executing on a node of a network environment to enable the virtualization layer to control the operating system is described. One or more executables (binaries) for the virtualization layer may be included in a kernel module loaded in memory of the node with a first privilege level (e.g., highest privilege level) needed to control the guest operating system. The kernel module may be configured to suspend the guest operating system and one or more hardware resources to a quiescent state. Furthermore, the kernel module is configured to (i) capture and save states of the hardware resource(s) and (ii) bootstrap the virtualization layer to create a virtual machine with an initial state that corresponds to a state of the system prior to deployment of the virtualization layer.

IPC Classes  ?

  • G06F 12/1009 - Address translation using page tables, e.g. page table structures
  • G06F 12/1027 - Address translation using associative or pseudo-associative address translation means, e.g. translation look-aside buffer [TLB]
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

26.

System and method for mitigating cyberattacks against processor operability by a guest process

      
Application Number 16130944
Grant Number 11182473
Status In Force
Filing Date 2018-09-13
First Publication Date 2021-11-23
Grant Date 2021-11-23
Owner FireEye Security Holdings US LLC (USA)
Inventor
  • Ha, Phung-Te
  • Li, Min

Abstract

According to one embodiment of the disclosure, a method for reassigning execution of certain instructions directed to a speculative execution task or a reserved instruction, attempted by a guess process, to be handled by a host process is described herein. The method involves detecting whether a software component, operating within a virtual machine deployed within a guest environment of the network device, is attempting to execute an instruction associated with a speculative execution task. If so, the speculative execution task is prevented from being performed by the software component without the virtual machine detecting that speculative execution by the software component has been reassigned.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 9/48 - Program initiating; Program switching, e.g. by interrupt

27.

System and method for detecting malicious network content using virtual environment components

      
Application Number 14444943
Grant Number 11153341
Status In Force
Filing Date 2014-07-28
First Publication Date 2021-10-19
Grant Date 2021-10-19
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ismael, Osman Abdoul
  • Yie, Samuel
  • Manni, Jayaraman
  • Amin, Muhammad
  • Mahbod, Bahman

Abstract

Malicious network content is identified based on the behavior of one or more virtual environment components which process network content in a virtual environment. Network content can be monitored and analyzed using a set of heuristics. The heuristics identify suspicious network content communicated over a network. The suspicious network content can further be analyzed in a virtual environment that includes one or more virtual environment components. Each virtual environment component is configured to mimic live environment components, for example a browser application component or an operating system component. The suspicious network content is replayed in the virtual environment using one or more of the virtual environment components. The virtual environment component behavior is analyzed in view of an expected behavior to identify malicious network content. The malicious network content is then identified and processed.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

28.

Virtual system and method for securing external network connectivity

      
Application Number 15199873
Grant Number 11113086
Status In Force
Filing Date 2016-06-30
First Publication Date 2021-09-07
Grant Date 2021-09-07
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Steinberg, Udo

Abstract

According to one embodiment, a computing device comprises one or more hardware processor and a memory coupled to the one or more processors. The memory comprises software that supports a virtualization software architecture including a first virtual machine operating under control of a first operating system. Responsive to determining that the first operating system has been compromised, a second operating system, which is stored in the memory in an inactive (dormant) state, is now active and controlling the first virtual machine or a second virtual machine different from the first virtual machine that now provides external network connectivity.

IPC Classes  ?

  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 11/30 - Monitoring
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation

29.

System, apparatus and method for automatically verifying exploits within suspect objects and highlighting the display information associated with the verified exploits

      
Application Number 16679030
Grant Number 11089057
Status In Force
Filing Date 2019-11-08
First Publication Date 2021-08-10
Grant Date 2021-08-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Amin, Muhammad
  • Ismael, Osman Abdoul
  • Bu, Zheng

Abstract

According to one embodiment, a threat detection system comprising an intrusion protection system (IPS) logic, a virtual execution logic and a reporting logic is shown. The IPS logic is configured to receive a first plurality of objects and analyze the first plurality of objects to identify a second plurality of objects as potential exploits, the second plurality of objects being a subset of the first plurality of objects and being lesser or equal in number to the first plurality of objects. The virtual execution logic including at least one virtual machine configured to process content within each of the second plurality of objects and monitor for anomalous behaviors during the processing that are indicative of exploits to classify that a first subset of the second plurality of objects includes one or more verified exploits. The reporting logic configured to provide a display of exploit information associated with the one or more verified exploits.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine

30.

System and method for threat detection and identification

      
Application Number 16404522
Grant Number 11082435
Status In Force
Filing Date 2019-05-06
First Publication Date 2021-08-03
Grant Date 2021-08-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Lai, Wei-Lung
  • Manni, Jayaraman

Abstract

Exemplary systems and methods for malware attack detection and identification are provided. A malware detection and identification system a controller that features an analysis environment including a virtual machine. The analysis environment to (1) receive data by the virtual machine of the analysis environment and identify a portion of the data that have been received from one or more untrusted, (2) monitor state information associated with the identified portion of the data during execution by the virtual machine, (3) identify an outcome of the state information by tracking the state information during execution of the identified portion of the data by the virtual machine, and (4) determine whether the identified outcome comprises a redirection in control flow during execution by the virtual machine of the portion of the data, the redirection in the control flow constituting an unauthorized activity.

IPC Classes  ?

  • G06F 13/30 - Handling requests for interconnection or transfer for access to input/output bus using burst mode transfer, e.g. direct memory access, cycle steal with priority control
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/00 - Arrangements for program control, e.g. control units
  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

31.

System and method for offloading packet processing and static analysis operations

      
Application Number 16659461
Grant Number 11082436
Status In Force
Filing Date 2019-10-21
First Publication Date 2021-08-03
Grant Date 2021-08-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Amin, Muhammad
  • Mehmood, Masood
  • Ramaswamy, Ramaswamy
  • Challa, Madhusudan
  • Karandikar, Shrikrishna

Abstract

According to one embodiment, a system features a network security device and a cloud computing service. The network security device is configured to determine whether an object includes one or more characteristics associated with a malicious attack. The cloud computing service, communicatively coupled to and remotely located from the network security device, includes virtual execution logic that, upon execution by a processing unit deployed as part of the cloud computing service and after the network security device determining that the object includes the one or more characteristics associated with the malicious attack, processes the object and monitors for behaviors of at least the object suggesting the object is associated with a malicious attack.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/12 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups characterised by the data terminal

32.

System and method for detecting repetitive cybersecurity attacks constituting an email campaign

      
Application Number 16020896
Grant Number 11075930
Status In Force
Filing Date 2018-06-27
First Publication Date 2021-07-27
Grant Date 2021-07-27
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Xavier, Jijo
  • Venal, Robert

Abstract

According to one embodiment, a system for detecting an email campaign includes feature extraction logic, pre-processing logic, campaign analysis logic and a reporting engine. The feature extraction logic obtains features from each of a plurality of malicious email messages received for analysis while the pre-processing logic generates a plurality of email representations that are arranged in an ordered sequence and correspond to the plurality of malicious email message. The campaign analysis logic determines the presence of an email campaign in response to a prescribed number of successive email representations being correlated to each other, where the results of the email campaign detection are provided to a security administrator via the reporting engine.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/58 - Message switching systems

33.

Dynamic guest image creation and rollback

      
Application Number 16363986
Grant Number 11068587
Status In Force
Filing Date 2019-03-25
First Publication Date 2021-07-20
Grant Date 2021-07-20
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Goradia, Harnish

Abstract

According to one embodiment, a computerized method comprises three operations. First, an exploit is determined to have been activated on a client device to transition a state of the client device from a non-infected state to an infected state. Second, a software image is determined prior to the client device receiving the object including the exploit. Lastly, an operating state of the client device is restored by at least reinstalling the software image on the client device so that the client device reverts to an operating state of the client device prior to activation of the exploit.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

34.

System and method of detecting delivery of malware using cross-customer data

      
Application Number 16557757
Grant Number 11019081
Status In Force
Filing Date 2019-08-30
First Publication Date 2021-05-25
Grant Date 2021-05-25
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Rivlin, Alexandr
  • Mehra, Divyesh
  • Uyeno, Henry
  • Pidathala, Vinay

Abstract

According to one embodiment, an electronic device features processing circuitry and memory that includes a first logic and a second logic. When executed by the processing circuitry, the first logic organizes (i) a first plurality of indicators of compromise (IOCs) received from a first source, where the first plurality of IOCs being caused by a known origin of a malicious attack, and (ii) one or more IOCs received from a second source that is different from the first source and an origin of the one or more IOCs is unknown. The second logic conducts a predictive analysis that evaluates whether the one or more IOCs have at least a degree of correlation with the first plurality of IOCs, and determines a threat level. The threat level signifies a degree of confidence that IOCs received from the second source are caused by the known origin of the first plurality of IOCs.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/58 - Message switching systems
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

35.

System and method for automatically generating malware detection rule recommendations

      
Application Number 15942082
Grant Number 11003773
Status In Force
Filing Date 2018-03-30
First Publication Date 2021-05-11
Grant Date 2021-05-11
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Fang, Chunsheng
  • Quan, Wei
  • Lai, Richard
  • Venal, Robert
  • Chang, Benjamin

Abstract

A method for generating rule recommendation utilized in a creation of malware detection rules is described. Meta-information associated with a plurality of events collected during a malware detection analysis of an object by a cybersecurity system is received and a first plurality of features is selected from the received meta-information. Machine learning (ML) models are applied to each of the first plurality of features to generate a score that represents a level of maliciousness for the feature and thereby a degree of usefulness of the feature in classifying the object as malicious or benign. Thereafter, a second plurality of features is selected as the salient features, which are used in creation of the malware detection rules in controlling subsequent operations of the cybersecurity system. The second plurality of features being lesser in number that the first plurality of features.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06K 9/62 - Methods or arrangements for recognition using electronic means
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

36.

Real-time visual playback with synchronous textual analysis log display and event/time indexing

      
Application Number 16030759
Grant Number 10929266
Status In Force
Filing Date 2018-07-09
First Publication Date 2021-02-23
Grant Date 2021-02-23
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Goradia, Harnish
  • Ismael, Osman Abdoul
  • Johnson, Noah M.
  • Mettler, Adrian
  • Aziz, Ashar

Abstract

In one embodiment, a method for detecting one or more behaviors by software under test that indicate a presence of malware is described. First, an analysis of operations conducted by the software being processed by a virtual machine is performed. The analysis includes monitoring one or more behaviors conducted by the software during processing within the virtual machine. Next, a video corresponding to at least the one or more monitored behaviors, which are conducted by the software during processing of the software within the virtual machine, is generated. Also, text information associated with each of the one or more monitored behaviors is generated, where the text information being displayed on an electronic device contemporaneously with the video corresponding to the one or more monitored behaviors.

IPC Classes  ?

  • G06F 11/36 - Preventing errors by testing or debugging of software
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 5/04 - Inference or reasoning models
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/54 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by adding security routines or objects to programs
  • G06F 11/28 - Error detection; Error correction; Monitoring by checking the correct order of processing
  • G06F 21/50 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
  • G06N 20/00 - Machine learning

37.

Framework for classifying an object as malicious with machine learning for deploying updated predictive models

      
Application Number 16525455
Grant Number 10902117
Status In Force
Filing Date 2019-07-29
First Publication Date 2021-01-26
Grant Date 2021-01-26
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Singh, Abhishek
  • Mesdaq, Ali
  • Das, Anirban
  • Jain, Varun

Abstract

According to one embodiment, a computerized method for acquiring updated predictive model is described. The updated predictive model is achieved through machine learning analyses of information by a training engine, which issues a control message in response to a discrepancy in a determination of the suspect object as malicious or non-malicious by a detection engine and a classification engine. The detection engine analyzes a content of a suspect object to determine whether the suspect object is malicious or non-malicious. Similarly, the classification engine analyses the suspect object based on the predictive model to determine whether the suspect object is malicious or non-malicious. The control message causes the training engine to update the predictive model based on machine learning analyses of information provided via the control message and to return an updated predictive model to the classification engine.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06N 5/02 - Knowledge representation; Symbolic representation
  • G06N 5/04 - Inference or reasoning models
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

38.

Data extraction system for malware analysis

      
Application Number 15627266
Grant Number 10902119
Status In Force
Filing Date 2017-06-19
First Publication Date 2021-01-26
Grant Date 2021-01-26
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Vashisht, Sai Omkar
  • Ha, Phung-Te
  • Paithane, Sushant
  • Raut, Durvesh Ashok

Abstract

According to one embodiment, a computerized method features monitoring behaviors of an object during processing within a guest system of a virtual machine. Within a guest system, a rule-based analysis of data associated with the monitored behaviors is conducted. The rule-based analysis includes prioritizing data associated with the monitored behaviors that correspond to an exception, and thereafter, storing the data associated with the monitored behaviors that correspond to the exception into a prescribed area of a virtual image file. The prescribed area is accessible by (i) logic within the guest system and (ii) logic within a host system of the virtual machine.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

39.

Detection of phishing attacks using similarity analysis

      
Application Number 15469400
Grant Number 10904286
Status In Force
Filing Date 2017-03-24
First Publication Date 2021-01-26
Grant Date 2021-01-26
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Liu, Rundong

Abstract

A computerized system and method to detect phishing cyber-attacks is described. The approach entails analyzing at least one displayable image of a webpage referenced by a URL associated with an email to ascertain whether the image, and thus the webpage and the email are part of a phishing cyber-attack.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 9/32 - Arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system

40.

Verification and enhancement using detection systems located at the network periphery and endpoint devices

      
Application Number 15473154
Grant Number 10893059
Status In Force
Filing Date 2017-03-29
First Publication Date 2021-01-12
Grant Date 2021-01-12
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Ismael, Osman Abdoul

Abstract

Computerized techniques to determine and verify maliciousness of an object are described. A malware detection system intercepts in-bound network traffic at a periphery of a network to capture and analyze behaviors of content of network traffic monitored during execution in a virtual machine. One or more endpoint devices on the network also monitor for behaviors during normal processing. Correlation of the behaviors captured by the malware detection system and the one or more endpoint devices may verify a classification by the malware detection system of maliciousness of the content. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors by those device(s).

IPC Classes  ?

  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • H04W 12/12 - Detection or prevention of fraud
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

41.

Ransomware file modification prevention technique

      
Application Number 16024708
Grant Number 10893068
Status In Force
Filing Date 2018-06-29
First Publication Date 2021-01-12
Grant Date 2021-01-12
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Khalid, Yasir
  • Shahbaz, Nadeem
  • Konda, Raghunath

Abstract

A computerized system and method to detect ransomware cyber-attacks is described. The approach entails analyzing the features associated with a file access event by a process operating on a computing device, to ascertain whether the process is associated with a ransomware cyber-attack.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06K 9/62 - Methods or arrangements for recognition using electronic means
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation

42.

System and method for detecting interpreter-based exploit attacks

      
Application Number 16042998
Grant Number 10887328
Status In Force
Filing Date 2018-07-23
First Publication Date 2021-01-05
Grant Date 2021-01-05
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vashisht, Sai Omkar

Abstract

For one embodiment, a computerized method for detecting exploit attacks on an interpreter comprises configuring a virtual machine including a user mode and a kernel mode and processing an object by an application operating in the user mode of the virtual machine. Responsive to the processing of the object, detecting a loading of an interpreter. Furthermore, responsive to the loading of the interpreter, inserting one or more intercept points for detecting one or more types of software calls from the interpreter or for detecting a certain type or certain types of activities occurring within the interpreter. Thereafter, an exploit attack is detected as being conducted by the object in response to the interpreter invoking a software call that corresponds to the one or more types of software calls that is considered anomalous when invoked by the interpreter or an anomalous activity being conducted within the interpreter.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine

43.

Cyber attack early warning system

      
Application Number 15817006
Grant Number 10873597
Status In Force
Filing Date 2017-11-17
First Publication Date 2020-12-22
Grant Date 2020-12-22
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Mehra, Divyesh
  • Singh, Abhishek

Abstract

A system and method for generating an alert regarding a potential attack is described. The method involves receiving data associated with previously analyzed or known malware attacks by a first network device. Additionally, the first network device receives an attack alert associated with an object analyzed and identified as suspicious by a second network device. The attack alert includes information associated with the suspicious object. For alert generation, at least a portion of the information of the attack alert is provided to a system configured to at least (i) extract feature(s) from the attack alert, (ii) determine similarities between the extracted features and features associated with the previously analyzed or known malware attacks to determine a result, (iv) compute an attack value based on the result and at least a portion of the extracted features including time-dependent and/or independent features, and (v) generate an alert based on the attack value.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/24 - Arrangements for maintenance or administration

44.

System and method for triggering analysis of an object for malware in response to modification of that object

      
Application Number 16193231
Grant Number 10872151
Status In Force
Filing Date 2018-11-16
First Publication Date 2020-12-22
Grant Date 2020-12-22
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Kumar, Vineet
  • Otvagin, Alexander
  • Borodulin, Nikita

Abstract

According to one embodiment, a system featuring one or more processors and memory that includes monitoring logic. During operation, the monitoring logic is configured to monitor for and detect a notification message that is directed to a destination other than the monitoring logic and identify an event associated with a change in state of a data store associated with the file system to occur. The notification message, at least in part, triggers a malware analysis to be conducted on an object associated with the state change event.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

45.

Systems and methods for generation of signature generation using interactive infection visualizations

      
Application Number 16036879
Grant Number 10868818
Status In Force
Filing Date 2018-07-16
First Publication Date 2020-12-15
Grant Date 2020-12-15
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Rathor, Hirendra
  • Dalal, Kaushal
  • Gupta, Anil

Abstract

According to one embodiment, a malware detection and visualization system includes one or more processors; and a storage module communicatively coupled to the one or more processors, the storage module comprises logic, upon execution by the one or more processors, that accesses a first set of information that comprises (i) information directed to a plurality of observed events and (ii) information directed to one or more relationships that identify an association between different observed events of the plurality of observed events; and generates a reference model based on the first set of information, the reference model comprises at least a first event of the plurality of observed events, a second event of the plurality of observed events, and a first relationship that identifies that the second event is based on the first event, wherein at least one of (i) the plurality of observed events or (ii) the one or more relationships constitutes an anomalous behavior is provided.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 3/0481 - Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
  • G16B 20/00 - ICT specially adapted for functional genomics or proteomics, e.g. genotype-phenotype associations

46.

Post-intrusion detection of cyber-attacks during lateral movement within networks

      
Application Number 16024685
Grant Number 10855700
Status In Force
Filing Date 2018-06-29
First Publication Date 2020-12-01
Grant Date 2020-12-01
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Jeyaraman, Sundararaman
  • Ramaswamy, Ramaswamy

Abstract

A method and system to detect cyber-attacks by analyzing client-server or other east-west traffic within an enterprise network is disclosed. East-west traffic comprises communications between network devices within the enterprise network, in contradistinction to north-south traffic which involves communications intended to traverse the periphery of the enterprise network. The system includes a network interface to receive the network traffic; analysis logic to analyze communications within the received network traffic to identify a set of indicators; correlation logic to assemble one or more groups of weak indicators from the set of indicators, and conduct an analysis to determine whether each of the groups of weak indicators is correlated with known malicious patterns or sequences of indicators, thereby producing at least one strong indicator from which a determination can be made of whether a cyber-attack is being conducted.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

47.

Technique for establishing secure communication between host and guest processes of a virtualization architecture

      
Application Number 15237377
Grant Number 10846117
Status In Force
Filing Date 2016-08-15
First Publication Date 2020-11-24
Grant Date 2020-11-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Steinberg, Udo

Abstract

Secure communication is established between a hyper-process of the virtualization layer (e.g., host) and an agent process in the guest operating system (e.g., guest) using a virtual communication device which, in an embodiment, is implemented as shared memory having two memory buffers. A guest-to-host buffer is used as a first message box configured to provide unidirectional communication from the agent to the virtualization layer and a host-to-guest buffer is used as a second message box configured to provide unidirectional communication from the virtualization layer to the agent. The buffers cooperate to transform the virtual device into a low-latency, high-bandwidth communication interface configured for bi-directional transfer of information between the agent process and the hyper-process of the virtualization layer, wherein the communication interface also includes a signaling (doorbell) mechanism configured to notify the processes that information is available for transfer over the interface.

IPC Classes  ?

  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 9/54 - Interprogram communication
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/48 - Program initiating; Program switching, e.g. by interrupt
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

48.

System and method for enforcing compliance with subscription requirements for cyber-attack detection service

      
Application Number 15721621
Grant Number 10848397
Status In Force
Filing Date 2017-09-29
First Publication Date 2020-11-24
Grant Date 2020-11-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Siddiqui, Mumtaz
  • Radhakrishnan, Manju

Abstract

A system featuring a cloud-based malware detection system for analyzing an object to determine whether the object is associated with a cyber-attack. Herein, subscription review service comprises a data store storing subscription information. The subscription information includes identifier for the customer and one or more identifiers each associated with a corresponding customer submitter operable to submit an object to the cloud-based malware detection system for analysis. The first customer submitter receives credentials provided by the subscription review service to establish communications with the cloud-based malware detection system. The first customer submitter includes a first submitter identifier that comprises (i) enforcement logic that enforces compliance with a plurality of requirements of the subscription to the cloud-based malware detection system and (ii) reporting logic that transmits a result of the analysis of the object by the cloud-based malware detection system in determining whether the object is associated with a cyber-attack.

IPC Classes  ?

  • G06F 12/16 - Protection against loss of memory contents
  • H04L 12/24 - Arrangements for maintenance or administration
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06Q 30/02 - Marketing; Price estimation or determination; Fundraising
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

49.

Malicious content analysis using simulated user interaction without user involvement

      
Application Number 15912455
Grant Number 10848521
Status In Force
Filing Date 2018-03-05
First Publication Date 2020-11-24
Grant Date 2020-11-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Thioux, Emmanuel
  • Amin, Muhammad
  • Kindlund, Darien
  • Pilpenko, Alex
  • Vincent, Michael

Abstract

Techniques for detecting malicious content using simulated user interactions are described herein. In one embodiment, a monitoring module monitors activities of a malicious content suspect executed within a sandboxed operating environment. In response to detection of a predetermined event triggered by the malicious content suspect requesting a user action on a graphical user interface (GUI) presented by the malicious content suspect, simulating, a user interaction module simulates a user interaction with the GUI without user intervention. An analysis module analyzes activities of the malicious content suspect in response to the simulated user interaction to determine whether the malicious content suspect should be declared as malicious.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine

50.

Launcher for setting analysis environment variations for malware detection

      
Application Number 16404546
Grant Number 10834107
Status In Force
Filing Date 2019-05-06
First Publication Date 2020-11-10
Grant Date 2020-11-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vashisht, Sai Omkar
  • Khalid, Yasir
  • Pilipenko, Alexandre

Abstract

A system and method for automatically analyzing an object for malware is described. Operating one or more virtual machines, the system and method provide an analysis environment variation framework to provide a more robust analysis of an object for malware. The multi-application, multi-plugin processing framework is configured within a virtual machine, where the framework for configuring a plurality of processes for analyzing the object for malware and each of plurality of processes is configured with a different application and plug-in combination selected based in part on a type of object being analyzed and operating concurrently with each other.

IPC Classes  ?

  • G06F 11/00 - Error detection; Error correction; Monitoring
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 12/14 - Protection against unauthorised use of memory

51.

Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints

      
Application Number 15258656
Grant Number 10826933
Status In Force
Filing Date 2016-09-07
First Publication Date 2020-11-03
Grant Date 2020-11-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ismael, Osman Abdoul
  • Aziz, Ashar

Abstract

A technique verifies a determination of an exploit or malware in an object at a malware detection system (MDS) appliance through correlation of behavior activity of the object running on endpoints of a network. The appliance may analyze the object to render a determination that the object is suspicious and may contain the exploit or malware. In response, the MDS appliance may poll the endpoints (or receive messages pushed from the endpoints) to determine as to whether any of the endpoints may have analyzed the suspect object and observed its behaviors. If the object was analyzed, the endpoints may provide the observed behavior information to the appliance, which may then correlate that information, e.g., against correlation rules, to verify its determination of the exploit or malware. In addition, the appliance may task the endpoints to analyze the object, e.g., during run time, to determine whether it contains the exploit and provide the results to the appliance for correlation.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine

52.

Detecting delayed activation malware using a run-time monitoring agent and time-dilation logic

      
Application Number 15197647
Grant Number 10817606
Status In Force
Filing Date 2016-06-29
First Publication Date 2020-10-27
Grant Date 2020-10-27
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Vincent, Michael

Abstract

A malicious content detection (MCD) system and a computerized method for manipulating time uses a time controller operating within the MCD system in order to capture the behavior of delayed activation malware (time bombs). The time controller may include a monitoring agent located in a software layer of a virtual environment configured to intercept software calls (e.g., API calls or system calls) and/or other time checks that seek to obtain a “current time,” and time-dilation action logic located in a different layer configured to respond to the software calls by providing a “false” current time that indicates considerably more time has transpired than the real clock.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 9/54 - Interprogram communication

53.

Correlation and consolidation holistic views of analytic data pertaining to a malware attack

      
Application Number 16181250
Grant Number 10812513
Status In Force
Filing Date 2018-11-05
First Publication Date 2020-10-20
Grant Date 2020-10-20
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Manni, Jayaraman
  • Eun, Philip
  • Berrow, Michael M.

Abstract

In communication with networked electronic devices, a method for providing a holistic view of a malware attack potentially being conducted on these networked electronic devices is described. The method includes requesting analytic data from each of the plurality of networked electronic devices. Thereafter, the analytic data from each of the networked electronic devices is analyzed to correlate analytic data from each of the plurality of networked electronic devices in order to provide the holistic view of a malware attack potentially being conducted. After correlation, display information is generated, where the display information includes the correlated analytic data.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

54.

Infection vector and malware tracking with an interactive user display

      
Application Number 14316716
Grant Number 10805340
Status In Force
Filing Date 2014-06-26
First Publication Date 2020-10-13
Grant Date 2020-10-13
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Goradia, Harnish

Abstract

According to one embodiment, a computerized method comprises detecting a malicious attack on an enterprise network, where the enterprise network comprises a plurality of network devices. Upon detection of a malicious attack, information (metadata) associated with the malicious attack is gathered. Examples of the information may include at least a geographic location associated with each of the plurality of network devices. Thereafter, an interactive display of a propagation of malware associated the malicious attack is generated. The interactive display includes a plurality of display items representative of the plurality of network devices, each of the plurality of display items is selectable to provide information as to at least one of (i) an origin of the malware, (ii) an entry point of the malware into an enterprise network, or (iii) a targeted destination of the malware.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

55.

Enterprise search

      
Application Number 15803669
Grant Number 10795991
Status In Force
Filing Date 2017-11-03
First Publication Date 2020-10-06
Grant Date 2020-10-06
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ross, Steven Antonio
  • Duong, Ai Quoc
  • King, Larry Alan
  • Young, John Patrick

Abstract

A method performed by an enterprise search system to conduct an automated, computerized search for select operational attributes of a plurality of network devices is shown. The method comprises initiating the search via a user interface based on receipt of input information, which is used to form a query. The method then determines based on the query, one or more audits each specifying one or more tasks to be performed by at least a first network device to search for the select operational attributes. Subsequently, the method makes the one or more audits available to the first network device via a network, and receives, from the first network device, one or more responses to the query. The method may include generating one or more filter conditions to apply to results of executing the one or more tasks to yield the select operational attributes when included in the results.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 12/24 - Arrangements for maintenance or administration
  • G06F 16/90 - Information retrieval; Database structures therefor; File system structures therefor - Details of database functions independent of the retrieved data types

56.

Intelligent context aware user interaction for malware detection

      
Application Number 15831311
Grant Number 10798121
Status In Force
Filing Date 2017-12-04
First Publication Date 2020-10-06
Grant Date 2020-10-06
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Khalid, Yasir
  • Paithane, Sushant
  • Vashisht, Sai

Abstract

According to one embodiment, a malware detection system is integrated with at least a static analysis engine and a dynamic analysis engine. The static analysis engine is configured to automatically determine an object type of a received object. The dynamic analysis engine is configured to automatically launch the object after selecting an action profile based on the object type. The dynamic analysis engine is further configured to, provide simulated user interaction to the object based on the selected action profile either in response to detecting a request for human interaction or as a result of a lapse of time since a previous simulated human interaction was provided.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

57.

Subscription-based malware detection

      
Application Number 15940410
Grant Number 10791138
Status In Force
Filing Date 2018-03-29
First Publication Date 2020-09-29
Grant Date 2020-09-29
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Siddiqui, Mumtaz
  • Radhakrishnan, Manju

Abstract

A computerized method is described for authenticating access to a subscription-based service to detect an attempted cyber-attack. First, a request is received by a subscription review service to subscribe to the subscription-based service. The service is configured to analyze one or more objects for a potential presence of malware representing the attempted cyber-attack. Using service policy level information, the cloud broker selects a cluster from a plurality of clusters to analyze whether the one or more objects are associated with the attempted cyber-attack and establishes a communication session between the sensor and the cluster via the cloud broker. The service policy level information is associated with the customer and is used in accessing the subscription-based service. The service policy level information includes at least an identifier assigned to the customer.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/10 - Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • H04L 12/24 - Arrangements for maintenance or administration

58.

Cluster configuration within a scalable malware detection system

      
Application Number 15283128
Grant Number 10785255
Status In Force
Filing Date 2016-09-30
First Publication Date 2020-09-22
Grant Date 2020-09-22
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Otvagin, Alexander
  • Subramanian, Sakthi
  • Krilovs, Krists
  • Chatterjee, Diptesh
  • Rajanna, Prakhyath

Abstract

A scalable, malware detection system features at least one sensor and a cluster including at least one computing node. The computing node includes an analysis coordination system and an object analysis system. The analysis coordination system, when activated as a broker computing node, (i) receives metadata from a sensor, (ii) analyzes the metadata, and (iii) places at least a portion of the metadata into a data store for subsequent use in retrieval of the suspicious object by the object analysis system from the sensor. The object analysis system is configured to (i) retrieve the portion of the metadata, which includes at least a sensor identifier, from the data store, (ii) retrieve the suspicious object from the sensor using at least part of the portion of the metadata retrieved from the data store, and (iii) analyze the suspicious object for malware.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

59.

Malicious network content detection

      
Application Number 16036870
Grant Number 10757120
Status In Force
Filing Date 2018-07-16
First Publication Date 2020-08-25
Grant Date 2020-08-25
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Uyeno, Henry
  • Manni, Jay
  • Sukhera, Amin
  • Staniford, Stuart

Abstract

An electronic message is analyzed for malware contained in the message. Text of an electronic message may be analyzed to detect and process malware content in the electronic message itself. The present technology may analyze an electronic message and attachments to electronic messages to detect a uniform resource location (URL), identify whether the URL is suspicious, and analyze all suspicious URLs to determine if they are malware. The analysis may include re-playing the suspicious URL in a virtual environment which simulates the intended computing device to receive the electronic message. If the re-played URL is determined to be malicious, the malicious URL is added to a black list which is updated throughout the computer system.

IPC Classes  ?

  • G06F 12/14 - Protection against unauthorised use of memory
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/58 - Message switching systems
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

60.

System and method for detecting and remediating a cybersecurity attack

      
Application Number 16140328
Grant Number 10757134
Status In Force
Filing Date 2018-09-24
First Publication Date 2020-08-25
Grant Date 2020-08-25
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Eyada, Hatem

Abstract

According to one embodiment, a computerized method is directed to neutralizing callback malware. This method involves intercepting a message directed to an endpoint device, where the message is in response to a callback message sent from callback malware operating on the endpoint device. Thereafter, a first portion of information within the message is substituted with a second portion of information. The second portion of information includes code that is configured to overwrite at least a portion of the callback malware and cause the callback malware to become inoperable or mitigate its operability.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

61.

System and method for preventing malware evasion

      
Application Number 15717547
Grant Number 10747872
Status In Force
Filing Date 2017-09-27
First Publication Date 2020-08-18
Grant Date 2020-08-18
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ha, Phung-Te
  • Li, Min

Abstract

A computerized method that assists in preventing malware from evading detection through analysis of the virtual hardware components operating within a malware detection system is described. First, a virtual machine (VM) is provisioned in accordance with a guest image, which includes a guest operating system and one or more virtual hardware component. The virtual hardware component including an identifier, and the guest operating system includes a software driver that controls access to the virtual hardware component and features the identifier of the virtual hardware component. Responsive to processing an object within the VM and issuance of a request for an identifier of a hardware component, the identifier of the first virtualized hardware component (virtualization of the hardware component) is received. The first identifier of the first virtual hardware component being an identifier substituted for a prior identifier of the first virtual hardware component before creation of the guest image.

IPC Classes  ?

  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 9/4401 - Bootstrapping
  • G06F 21/54 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by adding security routines or objects to programs
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 13/42 - Bus transfer protocol, e.g. handshake; Synchronisation

62.

Threat-aware architecture

      
Application Number 15954449
Grant Number 10740456
Status In Force
Filing Date 2018-04-16
First Publication Date 2020-08-11
Grant Date 2020-08-11
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ismael, Osman Abdoul
  • Aziz, Ashar

Abstract

An architecture deployed to facilitate real-time security analysis, including exploit detection and threat intelligence, of operating system (OS) processes executed by a central processing unit (CPU). The architecture features memory configured to store a process, an OS kernel, a VMM and a virtualization module. The virtualization module is configured to communicate with the VMM and execute, at a privilege level of the CPU, to control access permissions to kernel resources accessible by the process. The VMM is configured to execute at a first privilege level of the virtualization module to expose the kernel resources to the OS kernel. The OS kernel is configured to execute at a second privilege level lower than the first privilege level of the virtualization module. The VMM is further configured to instantiate a virtual machine containing the OS kernel, where access to the kernel resources is controlled by the VMM and the virtual machine.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 9/50 - Allocation of resources, e.g. of the central processing unit [CPU]

63.

Detection center to detect targeted malware

      
Application Number 15489659
Grant Number 10735458
Status In Force
Filing Date 2017-04-17
First Publication Date 2020-08-04
Grant Date 2020-08-04
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Haq, Thoufique
  • Zhai, Jinjian
  • Pidathala, Vinay K.

Abstract

A computerized method is described that is adapted to compare extracted features of a received object under analysis with one or more features associated with each known malicious object of a plurality of known malicious objects accessible to the one or more servers. Responsive to determining that the extracted features satisfy a prescribed level of correlation with the one or more features of a first known malicious object of the plurality of known malicious objects, identifying the received object as a malicious object. Also, responsive to determining that the extracted features fail to satisfy the prescribed level of correlation, conducting a second analysis that includes a comparison of the extracted features to the one or more features associated with each of the plurality of known malicious objects being of a type of malware other than malware targeting a specific entity.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

64.

System and method for protecting a software component running in a virtual machine through virtual interrupts by the virtualization layer

      
Application Number 15199882
Grant Number 10726127
Status In Force
Filing Date 2016-06-30
First Publication Date 2020-07-28
Grant Date 2020-07-28
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Steinberg, Udo

Abstract

A computing device features one or more hardware processors and a memory that is coupled to the one or more processors. The memory comprises software that is implemented with a security mechanism to protect the availability of a software component operating within a virtual machine, which is controlled by a guest operating system (OS) kernel. The software comprises a virtualization layer operating in a host mode, where the virtualization layer, when executed by the one or more hardware processors, is configured to send one or more virtual interrupts to the guest OS kernel of the virtual machine. A virtual interrupt causes an interrupt service routine within the guest OS kernel to perform a particular service that prevents a protected process (or protected software data structures) from being effected by malware.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 9/48 - Program initiating; Program switching, e.g. by interrupt

65.

Analytic-based security monitoring system and method

      
Application Number 16160913
Grant Number 10728263
Status In Force
Filing Date 2018-10-15
First Publication Date 2020-07-28
Grant Date 2020-07-28
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Neumann, Justin

Abstract

An analytics-based security monitoring system adapted to detect a plurality of behavioral characteristics from behavioral data, each representing an action conducted in a computing environment. Furthermore, the system determines, in accordance with a correlation profile, one or more behavioral fragments, each comprising a plurality of the behavioral characteristics. In accordance with the correlation profile, the one or more determined behavioral fragments are correlated against an attack profile comprising a plurality of sets of behavioral fragments where each set of behavioral fragments forms a malicious behavior pattern of a known attack. Thereafter, an attack based on the correlated one or more determined behavioral fragments may be identified, and the correlation profile is updated after an analysis of the identified attack.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06N 20/00 - Machine learning

66.

Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses

      
Application Number 15912474
Grant Number 10713362
Status In Force
Filing Date 2018-03-05
First Publication Date 2020-07-14
Grant Date 2020-07-14
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Vincent, Michael
  • Mesdaq, Ali
  • Thioux, Emmanuel
  • Singh, Abhishek
  • Vashisht, Sai

Abstract

A method of detecting malware in a specimen of computer content or network traffic is described. The method features conducting a first analysis on the specimen in accordance with a first plurality of analyses and an order of the first plurality of analyses. A second analysis is conducted on the specimen different than the first analysis type. Thereafter, further analyses on the specimen may be altered by modifying information associated with the first plurality of analyses or the order of the first plurality of analyses in response to feedback information based on results from at least the first analysis. The modified information changes a malware analysis of the specimen from being conducted in accordance with the first plurality of analyses to being conducted in accordance with a second plurality of analyses different in analysis type or in order of analyses than the first plurality of analyses.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

67.

Mobile application risk analysis

      
Application Number 15199900
Grant Number 10715542
Status In Force
Filing Date 2016-06-30
First Publication Date 2020-07-14
Grant Date 2020-07-14
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Wei, Wen
  • Zhang, Yulong

Abstract

An electronic device comprising one or more processors; a storage medium communicatively coupled to the one or more processors, the storage medium having stored thereon logic that, upon execution by the one or more processors, performs operations comprising: (1) receiving, via a first electrical signal, application data from a mobile agent installed on a mobile device, (2) querying, via a second electrical signal, a database for a risk level of each of one or more applications of the mobile device listed in the application data, and (3) determining a threat level for the mobile device based on one or more of: (i) the risk level of at least one of the one or more applications, (ii) usage information of the at least one of the one or more applications, or (iii) configuration information of the mobile device is shown.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 3/0482 - Interaction with lists of selectable items, e.g. menus
  • G06F 16/951 - Indexing; Web crawling techniques
  • G06F 3/0483 - Interaction with page-structured environments, e.g. book metaphor

68.

Detecting delayed activation malware using a primary controller and plural time controllers

      
Application Number 15197643
Grant Number 10706149
Status In Force
Filing Date 2016-06-29
First Publication Date 2020-07-07
Grant Date 2020-07-07
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Vincent, Michael

Abstract

A malicious content detection (MCD) system and a computerized method for manipulating time uses two or more time controllers operating within the MCD system in order to capture the behavior of delayed activation malware (time bombs). Each time controller may include a monitoring agent located in a software layer of a computer runtime environment configured to intercept software calls (e.g., API calls or system calls) and/or other time checks that seek to obtain a “current time,” and time-dilation action logic located in a different layer (e.g., a hypervisor layer) configured to respond to the software calls by providing a “false” current time that indicates considerably more time has transpired than the real clock. Additionally, a primary controller may be used in some embodiments to configure and manage, the time controllers.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

69.

System and method for verifying a cyberthreat

      
Application Number 16043004
Grant Number 10701091
Status In Force
Filing Date 2018-07-23
First Publication Date 2020-06-30
Grant Date 2020-06-30
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Cunningham, Sean
  • Dana, Robert
  • Nardone, Joseph
  • Faber, Joseph
  • Arunski, Kevin

Abstract

A computerized method to identify potentially malicious code in a network is described. Herein, information associated with a threat is analyzed to yield intelligence that includes instructions or indicators related to the threat. Based on the intelligence, a determination is made as to an endpoint device, which includes an endpoint agent, is to (i) receive at least one of the instructions or the indicators, (ii) conduct an examination of memory of the endpoint device for data corresponding to any of the instructions or the indicators, and (iii) obtain results of the examination. Verification information, including at least a portion of the results of the examination by the endpoint device and an identifier for the endpoint device, is gathered and correlated to determine whether such information corresponds to a verified threat. Thereafter, a notification, including a portion of the verification information, is sent to identify the verified threat.

IPC Classes  ?

  • G06F 11/00 - Error detection; Error correction; Monitoring
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

70.

System and method for malware analysis using thread-level event monitoring

      
Application Number 14493201
Grant Number 10671726
Status In Force
Filing Date 2014-09-22
First Publication Date 2020-06-02
Grant Date 2020-06-02
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vincent, Michael
  • Vashisht, Sai

Abstract

According to one embodiment, a computerized method comprises processing one or more objects by a first thread of execution that are part of a multi-thread process, monitoring events that occur during the processing of the one or more objects by the first thread, and storing information associated with the monitored events within an event log. The stored information comprises at least an identifier of the first thread to maintain an association between the monitored events and the first thread. Subsequently, the stored information within the event log is accessed for rendering a graphical display of the monitored events detected during processing of the one or more objects by the first thread on a display screen.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

71.

Timeout management services

      
Application Number 15390930
Grant Number 10671721
Status In Force
Filing Date 2016-12-27
First Publication Date 2020-06-02
Grant Date 2020-06-02
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Otvagin, Alexander
  • Siddiqui, Mumtaz

Abstract

A scalable, threat detection system features computing nodes including a first computing node and a second computing node operating as a cluster. Each computing node features an analysis coordinator and an object analyzer. The analysis coordinator is configured to conduct an analysis of metadata associated with a suspicious object that is to be analyzed for malware, where the metadata being received from a remotely located network device and to store a portion of the metadata within a data store. The object analyzer is configured to retrieve the portion of the metadata from the data store, monitor a duration of retention of the metadata in the data store, and determine whether a timeout event has occurred for the object associated with the metadata based on retention of the metadata within the data store that exceeds a timeout value included as part of the metadata associated with the suspicious object for malware.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04W 12/12 - Detection or prevention of fraud

72.

Virtualized exploit detection system

      
Application Number 16208378
Grant Number 10666686
Status In Force
Filing Date 2018-12-03
First Publication Date 2020-05-26
Grant Date 2020-05-26
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Singh, Japneet
  • Ramchetty, Harinath
  • Gupta, Anil

Abstract

According to one embodiment, a virtualized malware detection system is integrated with a virtual machine host including a plurality of virtual machines and a security virtual machine. Logic within the virtual machines are configured to perform a dynamic analysis of an object and monitor for the occurrence of a triggering event. Upon detection of a triggering event within a virtual machine, the logic within the virtual machine provides the security virtual machine with information associated with the triggering event for further analysis. Based on the further analysis, the object may then be classified as “non-malicious,” or “malicious.”

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

73.

Multistage system and method for analyzing obfuscated content for malware

      
Application Number 15633058
Grant Number 10657251
Status In Force
Filing Date 2017-06-26
First Publication Date 2020-05-19
Grant Date 2020-05-19
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Malik, Amit
  • Deshpande, Shivani
  • Singh, Abhishek
  • Zheng, Wei

Abstract

A malware detection system configured to detect suspiciousness in obfuscated content. A multi-stage static detection logic is utilized to detect obfuscation, make the obfuscated content accessible, identify suspiciousness in the accessible content and filter non-suspicious non-obfuscated content from further analysis. The multi-stage static detection logic includes a controller, a de-constructor, and a post-processor. The controller is configured to receive content while the de-constructor configured to receive content from the controller and deconstruct the content using the analysis technique selected by the controller. The post-processor is configured to receive the de-constructed content from the de-constructor, determine whether a specimen within the de-constructed content is suspicious, and remove non-suspicious content from further analysis.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements

74.

System and method for protecting a software component running in virtual machine using a virtualization layer

      
Application Number 15199876
Grant Number 10642753
Status In Force
Filing Date 2016-06-30
First Publication Date 2020-05-05
Grant Date 2020-05-05
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Steinberg, Udo

Abstract

A computing device features one or more hardware processors and a memory that is coupled to the one or more processors. The memory comprises software that supports virtualization, including a virtual machine operating in the guest mode and a virtualization layer operating in the host mode. The virtual machine is configured to execute a plurality of processes including a guest agent process. The virtualization layer is configured to protect the guest agent process operating within the virtual machine that provides metadata to the virtualization layer by restricting page permissions for memory pages associated with the guest agent process when the guest agent process is inactive.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • G06F 12/109 - Address translation for multiple virtual address spaces, e.g. segmentation
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

75.

Classifying sets of malicious indicators for detecting command and control communications associated with malware

      
Application Number 16043013
Grant Number 10637880
Status In Force
Filing Date 2018-07-23
First Publication Date 2020-04-28
Grant Date 2020-04-28
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Islam, Ali
  • Bu, Zheng

Abstract

A method for detecting a cyber-attack by performing a first analysis on content within a first portion of a communication to determine whether the content includes a first high quality indicator. The first high quality indicator identifies a correlation of the content with a malicious activity. Subsequent to the first analysis, performing a second analysis on a second portion of the communication to determine one or more supplemental indicators. Thereafter, the communication is classified as part of a cyber-attack when (i) a value associated with the first high quality indicator exceeds a first threshold without consideration of the one or more supplemental indicators, or (ii) upon failing to exceed the first threshold and being greater than a second threshold, using the values representing the one or more supplemental indicators with the first value to classify the communication as being part of the cyber-attack.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

76.

Method to detect forgery and exploits using last branch recording registers

      
Application Number 15197656
Grant Number 10621338
Status In Force
Filing Date 2016-06-29
First Publication Date 2020-04-14
Grant Date 2020-04-14
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Pfoh, Jonas
  • Ha, Phung-Te

Abstract

A method for detecting a ROP attack comprising processing of an object within a virtual machine managed by a virtual machine monitor (VMM), intercepting an attempted execution by the object of an instruction, the instruction stored on a page in memory that is accessed by the virtual machine, responsive to determining the page includes instructions corresponding to one of a predefined set of function calls, (i) inserting a first transition event into the memory at a starting address location of a function call, and (ii) setting a permission of the page to be execute only, and responsive to triggering the first transition event, halting, by the VMM, the processing of the object and analyzing, by logic within the VMM, content of last branch records associated with the virtual machine to determine whether the processing of the object displays characteristics of a ROP attack is shown.

IPC Classes  ?

  • G06F 11/00 - Error detection; Error correction; Monitoring
  • G06F 12/14 - Protection against unauthorised use of memory
  • G06F 12/16 - Protection against loss of memory contents
  • G08B 23/00 - Alarms responsive to unspecified undesired or abnormal conditions
  • G06F 21/54 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by adding security routines or objects to programs
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

77.

System and method for virtual analysis of network data

      
Application Number 15912452
Grant Number 10623434
Status In Force
Filing Date 2018-03-05
First Publication Date 2020-04-14
Grant Date 2020-04-14
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Radhakrishnan, Ramesh
  • Ismael, Osman

Abstract

A system is provided with one or more virtual machines and a replayer. The virtual machine(s) are configured to mimic operations of a first device. The replayer is configured to mimic operations of a second device. Herein, the replayer receives a portion of network data under analysis, dynamically modifies the portion of the network data, and transmits the modified portion of the network data to at least one virtual machine of the one or more virtual machines in accordance with a protocol sequence utilized between the first device and the second device.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

78.

Distributed malware detection system and submission workflow thereof

      
Application Number 15283206
Grant Number 10616266
Status In Force
Filing Date 2016-09-30
First Publication Date 2020-04-07
Grant Date 2020-04-07
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Otvagin, Alexander

Abstract

A submission process for a malware detection system including one or more sensors and a cluster including one or more computing nodes is described. The process includes the sensor that determines whether a prior malware analysis has been conducted on any previously submitted object matching the object under analysis. If not, the process determines whether the object is suspicious, namely a first probability of the first object being associated with malware. If suspicious, metadata associated with the suspicious object is sent to an analysis coordinator of a first computing node of the cluster. The metadata is used in determining whether a prior malware analysis has been previously conducted within the cluster on any object that matches the suspicious object. The metadata is also used in fetching, by an object analyzer of the same or a different computing node of the cluster, the suspicious object from the sensor for malware analysis.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

79.

Detection of credential spearphishing attacks using email analysis

      
Application Number 14872016
Grant Number 10601865
Status In Force
Filing Date 2015-09-30
First Publication Date 2020-03-24
Grant Date 2020-03-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Mesdaq, Ali
  • Singh, Abhishek
  • Jain, Varun

Abstract

A non-transitory computer readable storage medium having stored thereon instructions when executable by a processor perform operations including responsive to receiving an email including a URL, conducting an analysis of the email including: (i) analyzing a header and a body, and (ii) analyzing the URL; analyzing contents of a web page directed to by the URL; generating a score indicating a level of confidence the email is associated with a phishing attack based on at least one of the analysis of the email or the analysis of the contents of the web page; and responsive to the score being below a threshold, virtually processing the web page to determine whether the web page is associated with the phishing attack is shown.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 12/58 - Message switching systems
  • G06F 16/955 - Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]

80.

Cyber-security system and method for weak indicator detection and correlation to generate strong indicators

      
Application Number 15638262
Grant Number 10601848
Status In Force
Filing Date 2017-06-29
First Publication Date 2020-03-24
Grant Date 2020-03-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Jeyaraman, Sundararaman
  • Ramaswamy, Ramaswamy

Abstract

A method for detecting a cyber-attack is described. The method features (i) collecting a first plurality of weak indicators, (ii) grouping a second plurality of weak indicators from the first plurality of weak indicators where the second plurality of weak indicators being lesser in number than the first plurality of weak indicators, and (iii) performing a correlation operation between the second plurality of weak indicators and one or more patterns or sequences of indicators associated with known malware. A weak indicator of the first plurality of weak indicators corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack being conducted on a source of the weak indicator.

IPC Classes  ?

  • G06F 12/14 - Protection against unauthorised use of memory
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

81.

System and method for managing sensor enrollment

      
Application Number 15283209
Grant Number 10601863
Status In Force
Filing Date 2016-09-30
First Publication Date 2020-03-24
Grant Date 2020-03-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Siddiqui, Mumtaz

Abstract

Sensor enrollment management is conducted where features and capabilities for one or more broker computing nodes within the cluster are received by an enrollment service operating within a management system. The enrollment service is configured to receive advertised features and capabilities for computing nodes that are part of a cluster and provide address information associated with the enrollment service to the sensor. Based on information supplied by the sensor, the enrollment service authenticates the sensor, and upon authentication, forwards keying material associated with the sensor to a computing node selected that is selected for supporting communications to the cluster from the sensor. Also, the enrollment service provides a portion of the advertised features and capabilities associated with the computing node to the sensor to enable the sensor to establish a secure communication path with the computing node for malware analysis of suspicious objects within network traffic monitored by the sensor.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

82.

Secure communications between peers using a verified virtual trusted platform module

      
Application Number 15261104
Grant Number 10592678
Status In Force
Filing Date 2016-09-09
First Publication Date 2020-03-17
Grant Date 2020-03-17
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Ismael, Osman Abdoul
  • Tews, Hendrik

Abstract

The embodiments herein are directed to a technique for providing secure communication between nodes of a network environment or within a node of the network using a verified virtual trusted platform module (TPM) of each node. The verified virtual TPM illustratively emulates a hardware TPM device to provide software key management of cryptographic keys used to provide the secure communication over a computer network of the network environment. Illustratively, the verified virtual TPM is configured to enforce a security policy of a trusted code base (TCB) that includes the virtual TPM. Trustedness denotes a predetermined level of confidence that the security property is demonstrated by the verified virtual TPM. The predetermined level of confidence is based on an assurance (i.e., grounds) that the verified virtual TPM demonstrates the security property. Trustedness of the virtual TPM may be verified by subjecting the virtual TPM to enhanced verification analysis configured to ensure conformance to an operational model with an appropriate level of confidence over an appropriate range of activity. The operational model may then be configured to analyze conformance to the security property. A combination of conformance by the virtual TPM to the operational model and to the security property provides assurance (i.e., grounds) for the level of confidence and, thus, verifies trustedness.

IPC Classes  ?

  • H04L 9/08 - Key distribution
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

83.

System and method for bot detection

      
Application Number 15489661
Grant Number 10587636
Status In Force
Filing Date 2017-04-17
First Publication Date 2020-03-10
Grant Date 2020-03-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Lai, Wei-Lung
  • Manni, Jayaraman

Abstract

Exemplary systems and methods for detecting a communication channel of a bot. In exemplary embodiments, presence of a communication channel between a first network device and a second network device is detected. Data from the communication channel is scanned and used to determine if a suspected bot communication exists. If a bot communication is detected, then a recovery process may be initiated.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

84.

Technique for malware detection capability comparison of network security devices

      
Application Number 15358688
Grant Number 10587647
Status In Force
Filing Date 2016-11-22
First Publication Date 2020-03-10
Grant Date 2020-03-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Khalid, Yasir
  • Shahbaz, Nadeem

Abstract

A testing technique tests and compares malware detection capabilities of network security devices, such as those commercially available from a variety of cyber-security vendors. Testing is conducted on test samples in a “blind” fashion, where the security devices do not know beforehand whether the test samples are “live” malware or benign network traffic. The test samples are received from a remote server and potentially represent malicious attacks against a testing network. Notably, for truly blind testing, embodiments of the testing technique employ a mixture of malware and benign test samples, as well as addressing subterfuge, to prevent the security devices from being able to reliably determine maliciousness of the test samples based on a source of any of the samples.

IPC Classes  ?

  • G06F 11/00 - Error detection; Error correction; Monitoring
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 12/14 - Protection against unauthorised use of memory

85.

Malware detection system with contextual analysis

      
Application Number 14986417
Grant Number 10581874
Status In Force
Filing Date 2015-12-31
First Publication Date 2020-03-03
Grant Date 2020-03-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Khalid, Yasir
  • Vashisht, Sai Omkar
  • Otvagin, Alexander

Abstract

A computerized method for detecting malware associated with an object. The method includes operations of analyzing an object to obtain a first set of attributes, where the first set of attributes include one or more characteristics associated with the object. Furthermore, the object is processed with a virtual machine to obtain a second set of attributes. The second set of attributes corresponds to one or more monitored behaviors of the virtual machine during processing of the object. Thereafter, a threat index is determined based, at least in part, on a combination of at least one attribute of the first set of attributes and at least one attribute of the second set of attributes. The threat index represents a probability of maliciousness associated with the object.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • H04L 29/08 - Transmission control procedure, e.g. data link level control procedure

86.

Enhanced malware detection for generated objects

      
Application Number 15627270
Grant Number 10581879
Status In Force
Filing Date 2017-06-19
First Publication Date 2020-03-03
Grant Date 2020-03-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vashisht, Sai Omkar

Abstract

A computerized method to identify malicious code generated by seemingly benign objects is described. The generated malware detection system described identifies generated objects (code) and analyzes each generated object to collect features which may be associated with maliciousness. The analysis may determine if an Abstract Syntax Tree (AST) representation of the generated object is correlated with known malware ASTs. Correlation of the features identified during processing of the generated objects, including the sequences of generated object, may be used in classifying the object as malicious. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors and malware by those device(s).

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

87.

Malicious message analysis system

      
Application Number 16102595
Grant Number 10581898
Status In Force
Filing Date 2018-08-13
First Publication Date 2020-03-03
Grant Date 2020-03-03
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Singh, Abhishek

Abstract

A computerized technique is provided to analyze a message for malware by determining context information from attributes of the message. The attributes are determined by performing one or more of a static analysis of meta information of the message (e.g., delivery protocol attributes) to generate a first result; a dynamic analysis of an object contained in the message to generate a second result; and, in some embodiments, an emulation of the object to generate a third result. The first result, second result, and third result are correlated in accordance with one or more correlation rules to generate a threat index for the message. The threat index is compared with a predetermined threshold to determine whether the message should be classified as malware and, if so, an alert is generated.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

88.

System for detecting a presence of malware from behavioral analysis

      
Application Number 15225669
Grant Number 10567405
Status In Force
Filing Date 2016-08-01
First Publication Date 2020-02-18
Grant Date 2020-02-18
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Aziz, Ashar

Abstract

A system for detecting malware is described. The system features a traffic analysis device and a network device. The traffic analysis device is configured to receive data over a communication network, selectively filter the data, and output a first portion of the data to the network device. The network device is communicatively coupled with and remotely located from the traffic analysis device. The network device features software that, upon execution, (i) monitors behaviors of one or more virtual machines processing the first portion of the data received as output from the traffic analysis device, and (ii) detects, based on the monitored behaviors, a presence of malware in the first virtual machine.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

89.

Exploit of privilege detection framework

      
Application Number 15197661
Grant Number 10565378
Status In Force
Filing Date 2016-06-29
First Publication Date 2020-02-18
Grant Date 2020-02-18
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Vincent, Michael
  • Vashist, Sai Omkar
  • Pfoh, Jonas

Abstract

A non-transitory storage medium having stored thereon logic, the logic being executable by one or more processors to perform operations including comparing a current privilege of a first process with an initial privilege of the first process recorded in a privilege list, and responsive to determining a change exists between the current privilege of the first process and the initial privilege of the first process that is greater than a predetermined threshold, determining the first process is operating with the current privilege due to an exploit of privilege attack is shown.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 9/48 - Program initiating; Program switching, e.g. by interrupt

90.

Adaptive virtual machine snapshot update framework for malware behavioral analysis

      
Application Number 15627272
Grant Number 10552610
Status In Force
Filing Date 2017-06-19
First Publication Date 2020-02-04
Grant Date 2020-02-04
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Vashisht, Sai Omkar
  • Ha, Phung-Te
  • Paithane, Sushant
  • Deshpande, Sumer

Abstract

A method for updating a virtual machine disk snapshot for use in instantiating one or more virtual guest instances for malware detection is described. The method features (i) detecting a guest image update package that includes information for updating one or more software components included as part of the virtual machine disk snapshot, and (ii) determining whether the guest image update package is currently contained in a contiguous storage area that is part of the virtual machine disk snapshot. Responsive to determining that the guest image update package is more recent than content currently contained in the contiguous storage area, the guest image update package is inserted into the contiguous storage area that is part of the virtual machine disk snapshot to generate a revised virtual machine disk snapshot that includes the one or more updated software components.

IPC Classes  ?

  • G06F 12/14 - Protection against unauthorised use of memory
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 3/06 - Digital input from, or digital output to, record carriers

91.

Multi-level control for enhanced resource and object evaluation management of malware detection system

      
Application Number 15721630
Grant Number 10554507
Status In Force
Filing Date 2017-09-29
First Publication Date 2020-02-04
Grant Date 2020-02-04
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Siddiqui, Mumtaz
  • Radhakrishnan, Manju
  • Otvagin, Alexander

Abstract

A computerized method for enforcing compliance to a subscription for object evaluation service by a malware detection system is described. Enforcement logic receives operational metadata from the malware detection system. The operational metadata includes metadata associated with operations performed on objects submitted to the malware detection system by the one or more customers. For each customer, the operational metadata associated with operations performed on data submitted by the customer is analyzed for comparison with a plurality of service attributes associated with the subscription for the customer. Responsive to detecting that the customer is failing to comply with one or more service attributes of the plurality of service attributes, performing, by the enforcement logic, an operation to remedy (i) a failure by the customer in complying with the subscription requirements for the customer or (ii) a failure by the malware detection system in providing the customer with object evaluation service that satisfies the subscription requirements for the customer.

IPC Classes  ?

  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • H04L 12/24 - Arrangements for maintenance or administration
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06Q 30/02 - Marketing; Price estimation or determination; Fundraising
  • G06F 21/57 - Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities

92.

Detection efficacy of virtual machine-based analysis with application specific events

      
Application Number 15919085
Grant Number 10534906
Status In Force
Filing Date 2018-03-12
First Publication Date 2020-01-14
Grant Date 2020-01-14
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Paithane, Sushant
  • Vashisht, Sai

Abstract

A computerized system and method is described for classifying objects as malicious by processing the objects in a virtual environment and monitoring behaviors during processing by one or more monitors, where the monitoring is conducted in an electronic device that is different than the electronic device within which an analysis of attributes of the objects is conducted beforehand. The monitors may monitor and record selected sets of process operations and capture associated process parameters, which describe the context in which the process operations were performed. By recording the context of process operations, the system and method described herein improves the intelligence of classifications and consequently reduces the likelihood of incorrectly identifying objects as malware or vice versa.

IPC Classes  ?

  • H04L 29/00 - Arrangements, apparatus, circuits or systems, not covered by a single one of groups
  • G06F 21/53 - Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity, buffer overflow or preventing unwanted data erasure by executing in a restricted environment, e.g. sandbox or secure virtual machine
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

93.

Microvisor-based malware detection appliance architecture

      
Application Number 15943357
Grant Number 10528726
Status In Force
Filing Date 2018-04-02
First Publication Date 2020-01-07
Grant Date 2020-01-07
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Ismael, Osman Abdoul

Abstract

A threat-aware microvisor may be deployed in a malware detection appliance architecture and execute on a malware detection system (MDS) appliance to provide exploit and malware detection within a network environment. The microvisor may underlie an operating system kernel of the MDS appliance and execute in kernel space of the architecture to control access to kernel resources of the appliance for any operating system process. A type 0 virtual machine monitor may be disposed over the microvisor and execute in user space of the architecture as a pass-through module configured to expose the kernel resources of the appliance to the operating system kernel. One or more hypervisors, e.g., type 1 VMM, may be further disposed over the microvisor and execute in user space of the architecture under control of the microvisor to support execution of one or more guest operating systems inside one or more full virtual machines.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines

94.

Multi-vector malware detection and analysis

      
Application Number 15390947
Grant Number 10523609
Status In Force
Filing Date 2016-12-27
First Publication Date 2019-12-31
Grant Date 2019-12-31
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Subramanian, Sakthi

Abstract

A computerized method to coordinate the detection capabilities of an email-based malware detection system with the detection capabilities of a network-based malware detection system and prevent multi-vector cyber-security attacks. The described system detects and analyzes suspicious objects via the email vector and monitors and analyzes associated objects via the network vector, collecting features of each object. The features of associated objects are analyzed, correlated and classified to determine if they are malicious.

IPC Classes  ?

  • G06F 11/00 - Error detection; Error correction; Monitoring
  • H04L 12/58 - Message switching systems
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06Q 10/10 - Office automation; Time management

95.

System and method for classifying malware within content created during analysis of a specimen

      
Application Number 14922030
Grant Number 10515214
Status In Force
Filing Date 2015-10-23
First Publication Date 2019-12-24
Grant Date 2019-12-24
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Vincent, Michael
  • Mesdaq, Ali
  • Thioux, Emmanuel
  • Singh, Abhishek
  • Vashisht, Sal

Abstract

According to one embodiment, a system of detecting malware in a specimen of computer content or network traffic comprises a processor and a memory. The memory includes a first analysis logic and a second analysis logic that may be executed by the processor. Upon execution, the first analysis logic performs a static analysis in accordance with an analysis plan to identify one or more suspicious indicators associated with malware and one or more characteristics related to processing of the specimen. The second analysis logic performs a second analysis in accordance with the analysis plan by processing of the specimen in a virtual machine and monitoring for one or more unexpected behaviors during virtual processing of the specimen in the virtual machine. The analysis plan may be altered based on the results of one of the analyzes.

IPC Classes  ?

  • G06F 12/14 - Protection against unauthorised use of memory
  • G06F 11/30 - Monitoring
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

96.

Subscription based malware detection under management system control

      
Application Number 15451247
Grant Number 10511614
Status In Force
Filing Date 2017-03-06
First Publication Date 2019-12-17
Grant Date 2019-12-17
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Aziz, Ashar

Abstract

A method establishing communications between a management system and a malware detection system that collectively provide a distributed malware detection scheme. The malware detection system is configured to analyze network traffic to determine whether the network traffic includes malware. The management system is configured to set the malware detection system to a first level of malware detection based on a first subscription level purchased by a subscriber and control operability of the malware detection system.

IPC Classes  ?

  • H04L 9/00 - Arrangements for secret or secure communications; Network security protocols
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06Q 20/10 - Payment architectures specially adapted for home banking systems

97.

System and method for detecting malicious links in electronic messages

      
Application Number 15889128
Grant Number 10505956
Status In Force
Filing Date 2018-02-05
First Publication Date 2019-12-10
Grant Date 2019-12-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Pidathala, Vinay
  • Uyeno, Henry

Abstract

According to one embodiment, in response to receiving a plurality of uniform resource locator (URL) links for malicious determination, any known URL links are removed from the URL links based on a list of known link signatures. For each of remaining URL links that are unknown, a link analysis is performed on the URL link based on link heuristics to determine whether the URL link is suspicious. For each of the suspicious URL links, a dynamic analysis is performed on a resource of the suspicious URL link. It is classified whether the suspicious URL link is a malicious link based on a behavior of the resource during the dynamic analysis.

IPC Classes  ?

  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

98.

Ransomware detection and mitigation

      
Application Number 15658278
Grant Number 10503904
Status In Force
Filing Date 2017-07-24
First Publication Date 2019-12-10
Grant Date 2019-12-10
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Singh, Japneet
  • Gupta, Anil

Abstract

A computerized method for detecting and mitigating a ransomware attack is described. The method features (i) a kernel mode agent that intercepts an initiation of a process, intercepts one or more system calls made by the process when the process is determined to be suspicious and copies at least a portion of a protected file to a secure storage location when a request to open a protected file by the process is intercepted when the process is determined to be suspicious, and (ii) a user mode agent that determines whether the process is a suspicious process, monitors processing of the suspicious process and determines whether the suspicious process is associated with a ransomware attack. Additionally, in order to mitigate effects of a ransomware attack, the kernel mode agent may restore the protected file with a copy stored in the secure storage location when a ransomware attack is detected.

IPC Classes  ?

  • G06F 21/00 - Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • G06F 21/55 - Detecting local intrusion or implementing counter-measures

99.

Advanced malware detection using similarity analysis

      
Application Number 15280854
Grant Number 10491627
Status In Force
Filing Date 2016-09-29
First Publication Date 2019-11-26
Grant Date 2019-11-26
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor Su, Jimmy Zhigang

Abstract

A non-computerized method for detection of malware is described. First, an object for analysis is received. Thereafter, the content from the object is extracted and the extracted content is arranged into one or more basic blocks. Each basic block including at least a portion of the content. The object fingerprint is based on an analysis of the one or more basic blocks. Thereafter, the object fingerprint is generated based on an analysis of the one or more basic blocks. Lastly, the object fingerprint is compared to one or more malware family fingerprints to determine if the object is potentially malicious and may be associated with an advanced malware.

IPC Classes  ?

  • G06F 12/16 - Protection against loss of memory contents
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol

100.

System, apparatus and method for automatically verifying exploits within suspect objects and highlighting the display information associated with the verified exploits

      
Application Number 15298159
Grant Number 10476909
Status In Force
Filing Date 2016-10-19
First Publication Date 2019-11-12
Grant Date 2019-11-12
Owner FIREEYE SECURITY HOLDINGS US LLC (USA)
Inventor
  • Aziz, Ashar
  • Amin, Muhammad
  • Ismael, Osman Abdoul
  • Bu, Zheng

Abstract

According to one embodiment, a threat detection system comprising an intrusion protection system (IPS) logic, a virtual execution logic and a reporting logic is shown. The IPS logic is configured to receive a first plurality of objects and analyze the first plurality of objects to identify a second plurality of objects as potential exploits, the second plurality of objects being a subset of the first plurality of objects and being lesser or equal in number to the first plurality of objects. The virtual execution logic including at least one virtual machine configured to process content within each of the second plurality of objects and monitor for anomalous behaviors during the processing that are indicative of exploits to classify that a first subset of the second plurality of objects includes one or more verified exploits. The reporting logic configured to provide a display of exploit information associated with the one or more verified exploits.

IPC Classes  ?

  • G06F 21/56 - Computer malware detection or handling, e.g. anti-virus arrangements
  • H04L 29/06 - Communication control; Communication processing characterised by a protocol
  • G06F 9/455 - Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
  1     2     3     4        Next Page