Patents by Inventor Huagang Xie

Huagang Xie has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9762543
    Abstract: Using DNS communications to filter domain names is disclosed. A domain name is extracted from a received DNS request. The received DNS request is blocked in response to determining based on a policy that access to the domain name of the DNS request is not permitted. In some cases, such a DNS request is responded to with a spoofed DNS response.
    Type: Grant
    Filed: May 3, 2016
    Date of Patent: September 12, 2017
    Assignee: Palo Alto Networks, Inc.
    Inventor: Huagang Xie
  • Patent number: 9749336
    Abstract: Techniques for malware domain detection using passive Domain Name Service (DNS) are disclosed. In some embodiments, malware domain detection using passive DNS includes generating a malware association graph that associates a plurality of malware samples with malware source information, in which the malware source information includes a first domain; generating a reputation score for the first domain using the malware association graph and passive DNS information; and determining whether the first domain is a malware domain based on the reputation score for the first domain.
    Type: Grant
    Filed: February 26, 2013
    Date of Patent: August 29, 2017
    Assignee: Palo Alto Networks, Inc.
    Inventors: Yanxin Zhang, Xinran Wang, Huagang Xie, Wei Xu
  • Publication number: 20170208034
    Abstract: Encrypted peer-to-peer detection is provided. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a first client to determine whether the first client is executing a peer-to-peer application; and generating network traffic that emulates peer-to-peer network traffic sent from the peer-to-peer application executing on the first client to a second client after detecting unknown network traffic sent from the first client to the second client. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a client to determine that the client is sending a request for information for a peer-to-peer application executing on the client; and generating a network traffic response to the client that emulates peer-to-peer network traffic.
    Type: Application
    Filed: January 31, 2017
    Publication date: July 20, 2017
    Inventors: Shadi Rostami-Hesarsorkh, Huagang Xie
  • Patent number: 9710646
    Abstract: Techniques for malware detection using clustering with malware source information are disclosed. In some embodiments, malware detection using clustering with malware source information includes generating a first cluster of source information associated with a first malware sample, in which the first malware sample was determined to be malware, and the first malware sample was determined to be downloaded from a first source; and determining that a second source is associated with malware based on the first cluster.
    Type: Grant
    Filed: February 26, 2013
    Date of Patent: July 18, 2017
    Assignee: Palo Alto Networks, Inc.
    Inventors: Yanxin Zhang, Xinran Wang, Huagang Xie, Wei Xu
  • Patent number: 9613210
    Abstract: Analysis of potentially malicious software samples in a virtualized environment is disclosed. One or more modifications are applied to a first virtual machine instance. The first virtual machine instance is initialized as a copy-on-write overlay associated with an original virtual machine image. Further, at least one modification includes the installation of startup instructions. The modified virtual machine instance is stared. A first set of modifications resulting from executing the first virtual machine instance is captured.
    Type: Grant
    Filed: July 30, 2013
    Date of Patent: April 4, 2017
    Assignee: Palo Alto Networks, Inc.
    Inventors: Xinran Wang, Huagang Xie
  • Patent number: 9596155
    Abstract: Encrypted peer-to-peer detection is provided. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a first client to determine whether the first client is executing a peer-to-peer application; and generating network traffic that emulates peer-to-peer network traffic sent from the peer-to-peer application executing on the first client to a second client after detecting unknown network traffic sent from the first client to the second client. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a client to determine that the client is sending a request for information for a peer-to-peer application executing on the client; and generating a network traffic response to the client that emulates peer-to-peer network traffic.
    Type: Grant
    Filed: October 13, 2014
    Date of Patent: March 14, 2017
    Assignee: Palo Alto Networks, Inc.
    Inventors: Shadi Rostami-Hesarsorkh, Huagang Xie
  • Publication number: 20170019425
    Abstract: Techniques for synchronizing a honey network configuration to reflect a target network environment are disclosed. In some embodiments, a system for synchronizing a honey network configuration to reflect a target network environment includes a device profile data store that includes a plurality of attributes of each of a plurality of devices in the target network environment; a virtual machine (VM) image library that includes one or more VM images; and a virtual clone manager executed on a processor that instantiates a virtual clone of one or more devices in the target enterprise network using a VM image selected from the VM image library that is customized based on one or more attributes for a target device in the device profile data store.
    Type: Application
    Filed: September 27, 2016
    Publication date: January 19, 2017
    Inventors: Taylor Ettema, Huagang Xie
  • Publication number: 20160381065
    Abstract: Techniques for sinkholing bad network domains by registering the bad network domains on the Internet are provided. In some embodiments, sinkholing bad network domains by registering the bad network domains on the Internet includes determining a network domain is a bad network domain, in which the bad network domain is determined to be associated with an identified malware (e.g., malware that has been identified and has been determined to be associated with the bad domain), and the bad network domain is sinkholed by registering the bad network domain with a sinkholed IP address; and identifying a host that is infected with the identified malware based on an attempt by the host to connect to the sinkholed IP address.
    Type: Application
    Filed: June 28, 2016
    Publication date: December 29, 2016
    Inventors: Huagang Xie, Wei Xu, Nir Zuk
  • Patent number: 9495188
    Abstract: Techniques for synchronizing a honey network configuration to reflect a target network environment are disclosed. In some embodiments, a system for synchronizing a honey network configuration to reflect a target network environment includes a device profile data store that includes a plurality of attributes of each of a plurality of devices in the target network environment; a virtual machine (VM) image library that includes one or more VM images; and a virtual clone manager executed on a processor that instantiates a virtual clone of one or more devices in the target enterprise network using a VM image selected from the VM image library that is customized based on one or more attributes for a target device in the device profile data store.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: November 15, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Taylor Ettema, Huagang Xie
  • Patent number: 9491142
    Abstract: In some embodiments, a malware analysis system includes receiving a potential malware sample from a firewall; analyzing the potential malware sample using a virtual machine to determine if the potential malware sample is malware; and automatically generating a signature if the potential malware sample is determined to be malware. In some embodiments, the potential malware sample does not match a preexisting signature, and the malware is a zero-day attack.
    Type: Grant
    Filed: April 21, 2015
    Date of Patent: November 8, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Xinran Wang, Jiangxia Liu
  • Patent number: 9473528
    Abstract: In some embodiments, identification of malware sites using unknown URL sites and newly registered DNS addresses includes performing a heuristic analysis for information associated with a network site; and assigning a score based on the heuristic analysis, in which the score indicates whether the network site is potentially malicious. In some embodiments, the system includes a security appliance that is in communication with the Internet. In some embodiments, the network site is associated with a network domain and/or a network uniform resource locator (URL). In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site has recently been registered. In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site is associated with recently changed DNS information.
    Type: Grant
    Filed: January 13, 2015
    Date of Patent: October 18, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Renzo Lazzarato, Huagang Xie
  • Patent number: 9467421
    Abstract: Using DNS communications to filter domain names is disclosed. A domain name is extracted from a received DNS request. The received DNS request is blocked in response to determining based on a policy that access to the domain name of the DNS request is not permitted. In some cases, such a DNS request is responded to with a spoofed DNS response.
    Type: Grant
    Filed: May 24, 2011
    Date of Patent: October 11, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventor: Huagang Xie
  • Publication number: 20160294877
    Abstract: Using DNS communications to filter domain names is disclosed. A domain name is extracted from a received DNS request. The received DNS request is blocked in response to determining based on a policy that access to the domain name of the DNS request is not permitted. In some cases, such a DNS request is responded to with a spoofed DNS response.
    Type: Application
    Filed: May 3, 2016
    Publication date: October 6, 2016
    Inventor: Huagang Xie
  • Patent number: 9461878
    Abstract: At least initially blocking client download of certain content and injecting a user verification step for such downloads is disclosed. In some embodiments, client download of a response from a server to a client request is blocked, and instead a notification page with options to accept or decline the server response is provided to the client.
    Type: Grant
    Filed: February 1, 2011
    Date of Patent: October 4, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventor: Huagang Xie
  • Publication number: 20160277438
    Abstract: Techniques for selective sinkholing of malware domains by a security device via DNS poisoning are provided. In some embodiments, selective sinkholing of malware domains by a security device via DNS poisoning includes intercepting a DNS query for a network domain from a local DNS server at the security device, in which the network domain was determined to be a bad network domain and the bad network domain was determined to be associated with malware (e.g., a malware domain); and generating a DNS query response to the DNS query to send to the local DNS server, in which the DNS query response includes a designated sinkholed IP address for the bad network domain to facilitate identification of an infected host by the security device.
    Type: Application
    Filed: March 18, 2016
    Publication date: September 22, 2016
    Inventors: Huagang Xie, Taylor Ettema
  • Patent number: 9405903
    Abstract: Techniques for sinkholing bad network domains by registering the bad network domains on the Internet are provided. In some embodiments, sinkholing bad network domains by registering the bad network domains on the Internet includes determining a network domain is a bad network domain, in which the bad network domain is determined to be associated with an identified malware (e.g., malware that has been identified and has been determined to be associated with the bad domain), and the bad network domain is sinkholed by registering the bad network domain with a sinkholed IP address; and identifying a host that is infected with the identified malware based on an attempt by the host to connect to the sinkholed IP address.
    Type: Grant
    Filed: October 31, 2013
    Date of Patent: August 2, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Wei Xu, Nir Zuk
  • Patent number: 9384350
    Abstract: Signature compilation on a security device is disclosed. A first set of malware signatures is received. The first set of signatures is compiled at a first time. A second set of malware signatures is received. The second set of signatures is compiled at a second time that is different from the first time. A determination of whether a file is malicious is made based at least in part by performing a scan using the first and second compiled signatures.
    Type: Grant
    Filed: November 18, 2014
    Date of Patent: July 5, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Song Wang
  • Publication number: 20160156644
    Abstract: In some embodiments, heuristic botnet detection is provided. In some embodiments, heuristic botnet detection includes monitoring network traffic to identify suspicious network traffic; and detecting a bot based on a heuristic analysis of the suspicious network traffic behavior using a processor, in which the suspicious network traffic behavior includes command and control traffic associated with a bot master. In some embodiments, heuristic botnet detection further includes assigning a score to the monitored network traffic, in which the score corresponds to a botnet risk characterization of the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); increasing the score based on a correlation of additional suspicious behaviors associated with the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); and determining the suspicious behavior is associated with a botnet based on the score.
    Type: Application
    Filed: August 14, 2015
    Publication date: June 2, 2016
    Inventors: Xinran Wang, Huagang Xie
  • Patent number: 9325735
    Abstract: Techniques for selective sinkholing of malware domains by a security device via DNS poisoning are provided. In some embodiments, selective sinkholing of malware domains by a security device via DNS poisoning includes intercepting a DNS query for a network domain from a local DNS server at the security device, in which the network domain was determined to be a bad network domain and the bad network domain was determined to be associated with malware (e.g., a malware domain); and generating a DNS query response to the DNS query to send to the local DNS server, in which the DNS query response includes a designated sinkholed IP address for the bad network domain to facilitate identification of an infected host by the security device.
    Type: Grant
    Filed: October 31, 2013
    Date of Patent: April 26, 2016
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Taylor Ettema
  • Patent number: 9215239
    Abstract: Detecting malware is disclosed. A candidate malware application is caused to be executed using a virtual machine. Traffic analysis is performed on network traffic associated with the execution of the candidate malware application. A determination is made as to whether the candidate malware application is malicious or not, based at least in part on the traffic analysis and an application type associated with the candidate malware application.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: December 15, 2015
    Assignee: Palo Alto Networks, Inc.
    Inventors: Xinran Wang, Huagang Xie, Kyle Sanders