Patents Assigned to FireEye, Inc.
  • Patent number: 10474813
    Abstract: A technique injects code into a suspicious process containing malware executing on a node to enable remediation at the node. Illustratively, the technique may inject code into the suspicious process during instrumentation of the malware in a micro-virtual machine (VM) to monitor malicious behavior and to enable remediation of that behavior at a node embodied as an endpoint. According to the technique, code may be injected into the suspicious process during instrumentation in the micro-VM of the endpoint to restore states of kernel resources (e.g., memory) that may be infected (i.e., altered) by behavior (actions) of the malware.
    Type: Grant
    Filed: October 23, 2015
    Date of Patent: November 12, 2019
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10476906
    Abstract: A method to ensure availability of a plurality of computing nodes operating within a cluster that analyzes suspicious objects received from geographically remote sensors for malware is described. Responsive to a change in operability of a cluster, a determination is made whether the change is directed to a broker computing node or an analytic computing node. Where the change is a failover experienced by a broker computing node, a determination is made whether the cluster includes a plurality of broker computing nodes, and if not, an analytic computing node is configured to operate as a second broker computing node. For a takeover event, however, a determination is made whether the cluster includes a plurality of broker computing nodes, and if not, the analytic computing node operates as the second broker computing node. The first broker computing node is subsequently placed into an off-line status until maintenance has completed.
    Type: Grant
    Filed: September 30, 2016
    Date of Patent: November 12, 2019
    Assignee: FireEye, Inc.
    Inventor: Mumtaz Siddiqui
  • Patent number: 10469512
    Abstract: According to one embodiment, a computerized method comprises operations of receiving incoming content propagating over a network and determining software profile information of an operating environment targeted for the incoming content. Responsive to determining that the system supports a first software profile that corresponds to the software profile information and a first virtual machine instance operating with the first software profile is currently running, a second virtual machine instance operating with the first software profile is instantiated for conducting a malware analysis on the incoming content. The second virtual machine instance is provided access to resources allocated for use by the first virtual machine instance.
    Type: Grant
    Filed: November 14, 2016
    Date of Patent: November 5, 2019
    Assignee: FireEye, Inc.
    Inventor: Osman Abdoul Ismael
  • Patent number: 10467411
    Abstract: One embodiment of the disclosure is directed to a method for generating an identifier for use in malware detection. Herein, a first plurality of indicators of compromise are obtained. These indicators of compromise correspond to a plurality of anomalous behaviors. Thereafter, a filtering operation is performed on the first plurality of indicators of compromise by removing one or more indicators of compromise from the first plurality of indicators of compromise to create a second plurality of indicators of compromise. The identifier represented by the second plurality of indicators of compromise is created.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: November 5, 2019
    Assignee: FireEye, Inc.
    Inventors: Vinay K. Pidathala, Zheng Bu, Ashar Aziz
  • Patent number: 10467414
    Abstract: Techniques for detecting exfiltration content are described herein. According to one embodiment, a malicious content suspect is executed and a packet inspection of outbound network traffic is performed by a packet inspector running within the virtual machine. Occurring before the outbound network traffic leaving the virtual machine, the packet inspector determines whether a portion of outbound network traffic matches one or more portions of predetermined network traffic patterns or signatures. If so, a determination is made whether the outbound network traffic includes at least one environmental property of the virtual machine that is unique or almost unique to the virtual machine. If so, migration of the outbound network traffic outside of the virtual machine is precluded and an alert is transmitted. The alert includes the malicious content suspect that is attempting to perform an exfiltration of data.
    Type: Grant
    Filed: April 2, 2018
    Date of Patent: November 5, 2019
    Assignee: FireEye, Inc.
    Inventors: Darien Kindlund, Julia Wolf, James Bennett
  • Patent number: 10462173
    Abstract: Computerized techniques to determine and verify maliciousness of an object are described. An endpoint device, during normal processing of an object, identifies the object as suspicious in response to detected features of the object and coordinates further analysis with a malware detection system. The malware detection system processes the object, collects features related to processing, and analyzes the features of the suspicious object to classify as malicious or benign. Correlation of the features captured by the endpoint device and the malware detection system may verify a classification by the malware detection system of maliciousness of the content. The malware detection system may communicate with the one or more endpoint devices to influence detection and reporting of behaviors by those device(s).
    Type: Grant
    Filed: June 26, 2017
    Date of Patent: October 29, 2019
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Osman Abdoul Ismael
  • Patent number: 10454953
    Abstract: According to one embodiment, a system features a network security device and a cloud computing service. The network security device is configured to determine whether an object includes one or more characteristics associated with a malicious attack. The cloud computing service, communicatively coupled to and remotely located from the network security device, includes virtual execution logic that, upon execution by a processing unit deployed as part of the cloud computing service and after the network security device determining that the object includes the one or more characteristics associated with the malicious attack, processes the object and monitors for behaviors of at least the object suggesting the object is associated with a malicious attack.
    Type: Grant
    Filed: October 9, 2017
    Date of Patent: October 22, 2019
    Assignee: FireEye, Inc.
    Inventors: Muhammad Amin, Masood Mehmood, Ramaswamy Ramaswamy, Madhusudan Challa, Shrikrishna Karandikar
  • Patent number: 10454950
    Abstract: A centralized aggregation technique detects lateral movement of a stealthy (i.e., covert) cyber-attack in an enterprise network. A data center security (DCS) appliance may be located at a data center of the enterprise network, while a malware detection system (MDS) appliance may be located at a periphery of the network, an endpoint may be internally located within the enterprise network and an attack analyzer may be centrally located in the network. The appliances and endpoint may provide results of heuristics to an attack analyzer, wherein the heuristic results may be used to detect one or more tools downloaded to the endpoint, as well as resulting actions of the endpoint to determine whether the tools and actions manifest observable behaviors of the lateral movement of the SC-attack.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: October 22, 2019
    Assignee: FireEye, Inc.
    Inventor: Ashar Aziz
  • Patent number: 10445502
    Abstract: A computerized method for detecting malware is described. The method includes conducting a preliminary analysis of characteristics of an object to determine whether the object is suspicious. Responsive to determining the object is suspicious, context information from a plurality of information sources is received. The context information including information gathered from prior analyses of the suspicious object. One or more software profiles are generated based on the context information, where the one or more software profiles being used to provision one or more virtual machines. Thereafter, the object is analyzed where the object is processed by the one or more virtual machines and results from the processing are obtained. The results identify a susceptible software environment including a susceptible software profile and one or more anomalous behaviors of the object detected during processing. The object is classified and malware and an alert is generated.
    Type: Grant
    Filed: November 17, 2017
    Date of Patent: October 15, 2019
    Assignee: FireEye, Inc.
    Inventors: Shivani Desphande, Yasir Khalid
  • Patent number: 10447728
    Abstract: A technique protects guest processes of a guest operating system kernel using a virtualization layer of a virtualization architecture executing on a node of a network environment. The virtualization layer may include a user mode portion having hyper-processes and a kernel portion having an micro-hypervisor that cooperate to virtualize the guest operating system kernel within a virtual machine and to make hardware resources of the node available for use by the guest operating system kernel, either as pass-through resources, emulated resources, or a combination thereof. Illustratively, the micro-hypervisor may cooperate with the hyper-processes of the virtualization layer to protect the guest processes against attack by one or more exploits that may employ malware.
    Type: Grant
    Filed: August 5, 2016
    Date of Patent: October 15, 2019
    Assignee: FireEye, Inc.
    Inventor: Udo Steinberg
  • Patent number: 10430586
    Abstract: A non-transitory storage medium including instructions that are executable by one or more processors to perform operations including instrumenting a VM is shown. The VM is used to process an object to determine whether the object is associated with malware. Logic within the VM analyzes memory allocated for a process within the VM for a point of interest (POI), the POI being an address of one of a set predetermined instructions likely to be associated with malware. The VMM detects a memory violation during processing of the object and responsive to detecting the memory violation, injects a transition event at the POI on the page on which the POI is located in memory. Further, responsive to detecting an attempted execution of the transition event, the VMM (i) emulates an instruction located at the POI, and (ii) the logic within the VM performs one or more malware detection routines.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: October 1, 2019
    Assignee: FireEye, Inc.
    Inventors: Sushant Paithane, Sai Omkar Vashisht
  • Patent number: 10432649
    Abstract: Techniques for detecting malicious behavior of content (object) are described herein. An object is processed within a virtual machine. Responsive to receiving the result of the processing (response object), a parser parses the response object into a plurality of sub-objects. The plurality of sub-objects include a first sub-object and a second sub-object. A first behavior match result is determined based, at least in part, on whether information within the first sub-object corresponds to a identifiers associated with malicious activity. Also, a second behavior match result is determined based, at least in part, on whether information within the second sub-object corresponds to identifiers associated with malicious activity. Thereafter, the first and second behavior match results are aggregated to produce an aggregated result, wherein a malicious behavior score is calculated based, at least in part, on the aggregated result. The object is classified according to the malicious behavior score.
    Type: Grant
    Filed: January 15, 2016
    Date of Patent: October 1, 2019
    Assignee: FireEye, Inc.
    Inventors: James Bennett, Zheng Bu
  • Patent number: 10417031
    Abstract: Selective virtualization of resources is provided, where the resources may be intercepted and services or the resources may be intercepted and redirected. Virtualization logic monitors for a first plurality of requests that are initiated during processing of an object within the virtual machine. Each of the first plurality of requests, such as system calls for example, is associated with an activity to be performed in connection with one or more resources. The virtualization logic selectively virtualizes resources associated with a second plurality of requests that are initiated during the processing of the object within the virtual machine, where the second plurality of requests is lesser in number than the first plurality of requests.
    Type: Grant
    Filed: March 25, 2016
    Date of Patent: September 17, 2019
    Assignee: FireEye, Inc.
    Inventors: Sushant Paithane, Michael Vincent
  • Patent number: 10404725
    Abstract: According to one embodiment, an electronic device features processing circuitry and memory that includes a first logic and a second logic. When executed by the processing circuitry, the first logic organizes (i) a first plurality of indicators of compromise (IOCs) received from a first source, where the first plurality of IOCs being caused by a known origin of a malicious attack, and (ii) one or more IOCs received from a second source that is different from the first source and an origin of the one or more IOCs is unknown. The second logic conducts a predictive analysis that evaluates whether the one or more IOCs have at least a degree of correlation with the first plurality of IOCs, and determines a threat level. The threat level signifies a degree of confidence that IOCs received from the second source are caused by the known origin of the first plurality of IOCs.
    Type: Grant
    Filed: July 16, 2018
    Date of Patent: September 3, 2019
    Assignee: FireEye, Inc.
    Inventors: Alexandr Rivlin, Divyesh Mehra, Henry Uyeno, Vinay Pidathala
  • Patent number: 10395029
    Abstract: A computing device is described that comprises one or more hardware processors and a memory communicatively coupled to the one or more hardware processors. The memory comprises software that supports a software virtualization architecture, including (i) a virtual machine operating in a guest environment and including a process that is configured to monitor behaviors of data under analysis within the virtual machine and (ii) a threat protection component operating in a host environment. The threat protection component is configured to classify the data under analysis as malicious or non-malicious based on the monitored behaviors.
    Type: Grant
    Filed: June 30, 2016
    Date of Patent: August 27, 2019
    Assignee: FireEye, Inc.
    Inventor: Udo Steinberg
  • Patent number: 10380343
    Abstract: A system and method for performing runtime de-obfuscation of obfuscated malicious software code in a virtual machine is described. According to one embodiment, the method involves enumerating a first physical page associated with a first virtual address space of a first piece of analyzed software code. Herein, the first virtual address space is a portion of a virtual address space associated with the virtual machine. Thereafter, the first physical page is set a non-writable permission. Hence, upon detection of a write to the first physical page by the first piece of analyzed software code, a determination can be made that the first piece of analyzed software code may be categorized as malicious software code.
    Type: Grant
    Filed: October 3, 2016
    Date of Patent: August 13, 2019
    Assignee: FireEye, Inc.
    Inventors: Robert Jung, Antony Saba
  • Patent number: 10366231
    Abstract: According to one embodiment, an apparatus comprises a first analysis engine and a second analysis engine. The first analysis engine analyzes an object to determine if the object is malicious. The second analysis engine is configured to (i) receive results of the analysis of the object from the first analysis engine and (ii) analyze, based at least in part on the analysis by the first analysis engine, whether the object is malicious in accordance with a predictive model. Responsive to the first analysis engine and the second analysis engine differing in determinations as to whether the object is malicious, information associated with an analysis of the object by at least one of the first analysis engine and the second analysis engine is uploaded for determining whether an update of the predictive model is to occur. An update of the predictive model is subsequently received by the classification engine.
    Type: Grant
    Filed: June 26, 2017
    Date of Patent: July 30, 2019
    Assignee: FireEye, Inc.
    Inventors: Abhishek Singh, Ali Mesdaq, Anirban Das, Varun Jain
  • Patent number: 10341363
    Abstract: According to one embodiment, an apparatus comprises a processor and memory. Communicatively coupled to the processor, the memory includes a detection module that, when executed, conducts an analysis of a received object to determine if the received object is associated with a malicious attack. The detection module is configurable, and thus, certain capabilities can be enabled, disabled or modified. The analysis is to be altered upon receipt of a configuration file that includes information to alter one or more rules controlling the analysis conducted by the detection module.
    Type: Grant
    Filed: December 28, 2015
    Date of Patent: July 2, 2019
    Assignee: FireEye, Inc.
    Inventors: Michael Vincent, Emmanuel Thioux, Sai Vashisht, Darien Kindlund
  • Patent number: 10335738
    Abstract: According to one embodiment, a system comprises one or more counters; comparison logic; and one or more hardware processors communicatively coupled to the one or more counters and the comparison logic. The one or more hardware processors are configured to instantiate one or more virtual machines that are adapted to analyze received content, where the one or more virtual machines are configured to monitor a delay caused by one or more events conducted during processing of the content and identify the content as including malware if the delay exceed a first time period.
    Type: Grant
    Filed: September 24, 2018
    Date of Patent: July 2, 2019
    Assignee: FireEye, Inc.
    Inventors: Sushant Paithane, Michael Vincent, Sai Vashisht, Darien Kindlund
  • Patent number: 10341365
    Abstract: A method for hiding transition events during malware detection comprising processing of an object within a VM, intercepting an attempted execution of an instruction located on a page in memory associated with the VM, responsive to determining the page includes instructions corresponding to one of a predefined set of function calls, (i) inserting a first transition event into the memory at a location on the page of a first instruction of the instructions, and (ii) setting a permission of the page to be execute only, and responsive to further processing within the VM causing an attempt to read from or write to the page including the first transition event, (i) halting processing within the VM, (ii) removing the first transition event, (iii) setting the permission of the page to prohibit execution, and (iv) resuming the processing is shown.
    Type: Grant
    Filed: June 30, 2016
    Date of Patent: July 2, 2019
    Assignee: FireEye, Inc.
    Inventor: Phung-Te Ha