Patents by Inventor Huagang Xie

Huagang Xie has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150319136
    Abstract: In some embodiments, a malware analysis system includes receiving a potential malware sample from a firewall; analyzing the potential malware sample using a virtual machine to determine if the potential malware sample is malware; and automatically generating a signature if the potential malware sample is determined to be malware. In some embodiments, the potential malware sample does not match a preexisting signature, and the malware is a zero-day attack.
    Type: Application
    Filed: April 21, 2015
    Publication date: November 5, 2015
    Inventors: Huagang Xie, Xinran Wang, Jiangxia Liu
  • Patent number: 9143522
    Abstract: In some embodiments, heuristic botnet detection is provided. In some embodiments, heuristic botnet detection includes monitoring network traffic to identify suspicious network traffic; and detecting a bot based on a heuristic analysis of the suspicious network traffic behavior using a processor, in which the suspicious network traffic behavior includes command and control traffic associated with a bot master. In some embodiments, heuristic botnet detection further includes assigning a score to the monitored network traffic, in which the score corresponds to a botnet risk characterization of the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); increasing the score based on a correlation of additional suspicious behaviors associated with the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); and determining the suspicious behavior is associated with a botnet based on the score.
    Type: Grant
    Filed: September 4, 2013
    Date of Patent: September 22, 2015
    Assignee: Palo Alto Networks, Inc.
    Inventors: Xinran Wang, Huagang Xie
  • Publication number: 20150195291
    Abstract: In some embodiments, identification of malware sites using unknown URL sites and newly registered DNS addresses includes performing a heuristic analysis for information associated with a network site; and assigning a score based on the heuristic analysis, in which the score indicates whether the network site is potentially malicious. In some embodiments, the system includes a security appliance that is in communication with the Internet. In some embodiments, the network site is associated with a network domain and/or a network uniform resource locator (URL). In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site has recently been registered. In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site is associated with recently changed DNS information.
    Type: Application
    Filed: January 13, 2015
    Publication date: July 9, 2015
    Inventors: Nir Zuk, Renzo Lazzarato, Huagang Xie
  • Patent number: 9047441
    Abstract: In some embodiments, a malware analysis system includes receiving a potential malware sample from a firewall; analyzing the potential malware sample using a virtual machine to determine if the potential malware sample is malware; and automatically generating a signature if the potential malware sample is determined to be malware. In some embodiments, the potential malware sample does not match a preexisting signature, and the malware is a zero-day attack.
    Type: Grant
    Filed: May 24, 2011
    Date of Patent: June 2, 2015
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Xinran Wang, Jiangxia Liu
  • Publication number: 20150150136
    Abstract: Signature compilation on a security device is disclosed. A first set of malware signatures is received. The first set of signatures is compiled at a first time. A second set of malware signatures is received. The second set of signatures is compiled at a second time that is different from the first time. A determination of whether a file is malicious is made based at least in part by performing a scan using the first and second compiled signatures.
    Type: Application
    Filed: November 18, 2014
    Publication date: May 28, 2015
    Inventors: Huagang Xie, Song Wang
  • Publication number: 20150101013
    Abstract: Encrypted peer-to-peer detection is provided. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a first client to determine whether the first client is executing a peer-to-peer application; and generating network traffic that emulates peer-to-peer network traffic sent from the peer-to-peer application executing on the first client to a second client after detecting unknown network traffic sent from the first client to the second client. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a client to determine that the client is sending a request for information for a peer-to-peer application executing on the client; and generating a network traffic response to the client that emulates peer-to-peer network traffic.
    Type: Application
    Filed: October 13, 2014
    Publication date: April 9, 2015
    Inventors: Shadi Rostami-Hesarsorkh, Huagang Xie
  • Patent number: 8966625
    Abstract: In some embodiments, identification of malware sites using unknown URL sites and newly registered DNS addresses includes performing a heuristic analysis for information associated with a network site; and assigning a score based on the heuristic analysis, in which the score indicates whether the network site is potentially malicious. In some embodiments, the system includes a security appliance that is in communication with the Internet. In some embodiments, the network site is associated with a network domain and/or a network uniform resource locator (URL). In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site has recently been registered. In some embodiments, performing a heuristic analysis for information associated with a network site further includes determining if a network site is associated with recently changed DNS information.
    Type: Grant
    Filed: May 24, 2011
    Date of Patent: February 24, 2015
    Assignee: Palo Alto Networks, Inc.
    Inventors: Nir Zuk, Renzo Lazzarato, Huagang Xie
  • Patent number: 8918877
    Abstract: Signature compilation on a security device is disclosed. A first set of malware signatures is received. The first set of signatures is compiled at a first time. A second set of malware signatures is received. The second set of signatures is compiled at a second time that is different from the first time. A determination of whether a file is malicious is made based at least in part by performing a scan using the first and second compiled signatures.
    Type: Grant
    Filed: January 29, 2013
    Date of Patent: December 23, 2014
    Assignee: Palo Alto Networks, Inc.
    Inventors: Huagang Xie, Song Wang
  • Patent number: 8892665
    Abstract: Encrypted peer-to-peer detection is provided. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a first client to determine whether the first client is executing a peer-to-peer application; and generating network traffic that emulates peer-to-peer network traffic sent from the peer-to-peer application executing on the first client to a second client after detecting unknown network traffic sent from the first client to the second client. In some embodiments, encrypted peer-to-peer detection includes monitoring network traffic from a client to determine that the client is sending a request for information for a peer-to-peer application executing on the client; and generating a network traffic response to the client that emulates peer-to-peer network traffic.
    Type: Grant
    Filed: May 24, 2011
    Date of Patent: November 18, 2014
    Assignee: Palo Alto Networks, Inc.
    Inventors: Shadi Rostami-Hesarsorkh, Huagang Xie
  • Publication number: 20140090059
    Abstract: In some embodiments, heuristic botnet detection is provided. In some embodiments, heuristic botnet detection includes monitoring network traffic to identify suspicious network traffic; and detecting a bot based on a heuristic analysis of the suspicious network traffic behavior using a processor, in which the suspicious network traffic behavior includes command and control traffic associated with a bot master. In some embodiments, heuristic botnet detection further includes assigning a score to the monitored network traffic, in which the score corresponds to a botnet risk characterization of the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); increasing the score based on a correlation of additional suspicious behaviors associated with the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); and determining the suspicious behavior is associated with a botnet based on the score.
    Type: Application
    Filed: September 4, 2013
    Publication date: March 27, 2014
    Applicant: Palo Alto Networks, Inc.
    Inventors: Xinran Wang, Huagang Xie
  • Patent number: 8555388
    Abstract: In some embodiments, heuristic botnet detection is provided. In some embodiments, heuristic botnet detection includes monitoring network traffic to identify suspicious network traffic; and detecting a bot based on a heuristic analysis of the suspicious network traffic behavior using a processor, in which the suspicious network traffic behavior includes command and control traffic associated with a bot master. In some embodiments, heuristic botnet detection further includes assigning a score to the monitored network traffic, in which the score corresponds to a botnet risk characterization of the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); increasing the score based on a correlation of additional suspicious behaviors associated with the monitored network traffic (e.g., based on one or more heuristic botnet detection techniques); and determining the suspicious behavior is associated with a botnet based on the score.
    Type: Grant
    Filed: May 24, 2011
    Date of Patent: October 8, 2013
    Assignee: Palo Alto Networks, Inc.
    Inventors: Xinran Wang, Huagang Xie
  • Publication number: 20120303808
    Abstract: Using DNS communications to filter domain names is disclosed. A domain name is extracted from a received DNS request. The received DNS request is blocked in response to determining based on a policy that access to the domain name of the DNS request is not permitted. In some cases, such a DNS request is responded to with a spoofed DNS response.
    Type: Application
    Filed: May 24, 2011
    Publication date: November 29, 2012
    Applicant: PALO ALTO NETWORKS, INC.
    Inventor: Huagang Xie
  • Publication number: 20120304244
    Abstract: In some embodiments, a malware analysis system includes receiving a potential malware sample from a firewall; analyzing the potential malware sample using a virtual machine to determine if the potential malware sample is malware; and automatically generating a signature if the potential malware sample is determined to be malware. In some embodiments, the potential malware sample does not match a preexisting signature, and the malware is a zero-day attack.
    Type: Application
    Filed: May 24, 2011
    Publication date: November 29, 2012
    Applicant: PALO ALTO NETWORKS, INC.
    Inventors: Huagang Xie, Xinran Wang, Jiangxia Liu