Patents Assigned to FireEye, Inc.
  • Patent number: 10133863
    Abstract: A method for determining a zero-day attack by an electronic device is described. According to one embodiment, the method comprises instantiating, by the electronic device, at least one virtual machine, the at least one virtual machine being based on a fortified software profile. The method further comprises executing content capable of behaving as an exploit on the at least one virtual machine, and determining that the exploit is associated with zero-day exploit when the exploit, upon execution of the content on the at least one virtual machine, performs an undesired behavior.
    Type: Grant
    Filed: June 24, 2013
    Date of Patent: November 20, 2018
    Assignee: FireEye, Inc.
    Inventors: Zheng Bu, Yichong Lin
  • Patent number: 10133866
    Abstract: According to one embodiment, a system featuring one or more processors and memory that includes monitoring logic. In operation, the monitoring logic monitors for a notification message that identifies a state change event that represents an activity has caused a change in state of a data store associated with a storage system. The notification message triggers a malware analysis to be conducted on an object associated with the state change event.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: November 20, 2018
    Assignee: FireEye, Inc.
    Inventors: Vineet Kumar, Alexander Otvagin, Nikita Borodulin
  • Patent number: 10121000
    Abstract: A computerized method for detecting premium attacks by an attack classification system is described. Based on received analytic information, the attack classification system generates logical representations for different portions of the analytic information represented as a nodal graph. The logical representations include objects, properties, and relationships between the objects and the properties. The attack classification system filters at least one relationship from the relationships and forms a first cluster further filtering the relationships. Being a logical representation of objects, properties and the remaining relationships, the first cluster is analyzed to determine features and introduce the features into the nodal graph.
    Type: Grant
    Filed: June 28, 2016
    Date of Patent: November 6, 2018
    Assignee: FireEye, Inc.
    Inventors: Alexandr Rivlin, Naveed Alam, Vinoth Duraisamy
  • Patent number: 10122746
    Abstract: In communication with security appliances, an electronic device for providing a holistic view of a malware attack is described. The electronic device features one or more processors and a storage device. The storage device includes aggregation logic, correlation logic, consolidation logic, and display logic: The aggregation logic is configured to receive input attributes and analysis attributes from each of the security appliances. The correlation logic attempts to find relationships between analysis attributes provided from each security appliance. The consolidation logic receives at least (i) a first analysis attribute from a first security appliance and (ii) a second analysis attribute from a second security appliance in response to the first analysis attribute corresponding to the second analysis attribute. The display logic generates display information including the consolidated input attributes.
    Type: Grant
    Filed: May 1, 2017
    Date of Patent: November 6, 2018
    Assignee: FireEye, Inc.
    Inventors: Jayaraman Manni, Philip Eun, Michael M. Berrow
  • Patent number: 10108446
    Abstract: A late load technique deploys a virtualization layer underneath an operating system executing on a node of a network environment to enable the virtualization layer to control the operating system. Binary executable files (binaries) for the virtualization layer may be included in a ring 0 driver loaded in memory of the node with the highest privilege level (e.g., host mode ring 0) needed to control the guest operating system. The ring 0 driver may request allocation of physical memory from the guest operating system for the virtualization layer and thereafter suspend the guest operating system and hardware resources of the node in a deterministic manner. The ring 0 driver may capture architectural states of those resources, which are used to create a virtual machine and virtual devices having initial states that are substantially identical to the states of the operating system and hardware resources at the time of suspension.
    Type: Grant
    Filed: August 5, 2016
    Date of Patent: October 23, 2018
    Assignee: FireEye, Inc.
    Inventors: Udo Steinberg, Neeraj Sanjeev Kulkarni
  • Patent number: 10104102
    Abstract: An analytics-based security monitoring system is adapted to receive data, such as in the form of event logs, from one or more network devices transferred through a computing environment, detect a plurality of behavioral characteristics from the received event logs, identify behavioral fragments composed of related behavioral characteristics, and identify an attack by correlating the behavioral fragments against patterns of known malicious attacks. The analytics-based security monitoring system may then perform a learning process to enhance further detection of attacks and perform one or more remedial actions when an attack is identified.
    Type: Grant
    Filed: May 12, 2017
    Date of Patent: October 16, 2018
    Assignee: FireEye, Inc.
    Inventor: Justin Neumann
  • Patent number: 10097573
    Abstract: One embodiment of the invention is directed to a method for defending against a cyberattack. The method involves filtering communications traffic propagating over a communication network and analyzing the filtered communications traffic within an alternate computer network, which is communicatively coupled to the communication network. Upon detection of malware within the filtered communications traffic, a malware identifier is generated based on anomalous behavior caused within the alternate computer network by the malware. The generating of the malware identifier includes (i) generating a sequence of network activities within the alternate computer network based on an orchestrated pattern and (ii) determining the malware identifier by comparing observed behavior in the alternate computer network with orchestrated behavior expected from the orchestrated pattern. Thereafter, the propagation of the malware over the communication network is blocked.
    Type: Grant
    Filed: December 4, 2017
    Date of Patent: October 9, 2018
    Assignee: FireEye, Inc.
    Inventor: Ashar Aziz
  • Patent number: 10089461
    Abstract: Techniques for malicious content detection using code injection are described herein. In one embodiment a first code section of a target program is loaded into a first memory page of a virtual machine (VM) hosted by a virtual machine monitor (VMM). The target program to receive code injection. The VMM injects a second code section into the target program by replacing the first code section with a second code section loaded in a second memory page. Determining a behavior of a content specimen using the injected second code section instead of the first code section, and the second code section is injected after the target program.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: October 2, 2018
    Assignee: FireEye, Inc.
    Inventors: Phung-Te Ha, Seva Tonkonoh, Osman Abdoul Ismael
  • Patent number: 10083302
    Abstract: According to one embodiment, a system comprises one or more counters; comparison logic; and one or more hardware processors communicatively coupled to the one or more counters and the comparison logic. The one or more hardware processors are configured to instantiate one or more virtual machines that are adapted to analyze received content, where the one or more virtual machines are configured to monitor a delay caused by one or more events conducted during processing of the content and identify the content as including malware if the delay exceed a first time period.
    Type: Grant
    Filed: December 29, 2016
    Date of Patent: September 25, 2018
    Assignee: FireEye, Inc.
    Inventors: Sushant Paithane, Michael Vincent, Sai Vashisht, Darien Kindlund
  • Patent number: 10084813
    Abstract: According to one embodiment, a computerized method is directed to neutralizing callback malware. This method involves intercepting an incoming message from a remote source directed to a compromised endpoint device. Next, a first portion of information within the incoming message is substituted with a second portion of information. The second portion of information is designed to mitigate operability of the callback malware. Thereafter, the modified incoming message, which includes the second portion of the information, is returned to the compromised endpoint device.
    Type: Grant
    Filed: June 24, 2014
    Date of Patent: September 25, 2018
    Assignee: FireEye, Inc.
    Inventor: Hatem Eyada
  • Patent number: 10075455
    Abstract: According to one embodiment, a threat detection platform features a housing, a communication interface, a processor coupled to the communication interface, and a data store. The data store includes (i) an event log, (ii) a first virtual machine, and (iii) a second virtual machine. The first virtual machine is provisioned with a first guest image that is based on an instrumented software profile that includes a first software component and activity monitors configured for the first software component. The second virtual machine is provisioned with a second guest image that is based on a temporary software profile that includes a second software component that is a more recent version of the first software component and the activity monitors configured for the first software component.
    Type: Grant
    Filed: June 30, 2015
    Date of Patent: September 11, 2018
    Assignee: FireEye, Inc.
    Inventors: Asim Zafar, Eirij Qureshi, Darien Kindlund
  • Patent number: 10068091
    Abstract: Systems and methods for malware containment on connection is provided. In exemplary embodiments, a malware containment method is described that performs a number of operations. The method involves redirecting network data received over a communication network to a virtual machine. The virtual machine is configured to simulate functionality of a digital device. Furthermore, the method involves analyzing of the redirected network data that including analyzing a response of the virtual machine to processing of the network data within the virtual machine to identify a malware attack. Thereafter, the method involves continuing to redirect the network data for processing by the virtual machine until expiration of a predetermined period of time without detection of malware, or continuing to redirect the network data for processing by the virtual machine beyond the predetermined period of time when malware is detected.
    Type: Grant
    Filed: November 23, 2015
    Date of Patent: September 4, 2018
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Wei-Lung Lai, Jayaraman Manni
  • Patent number: 10063583
    Abstract: A security system comprising a computer, a memory, a data store comprising a cyber threat intent dictionary and a technology dictionary; and an application stored in the memory. When executed by the computer, the application generates a report that comprises an identification of a cyber threat intent and the identification of a cyber threat technology, wherein the cyber threat intent is selected from a plurality of cyber threat intents listed in the cyber threat intent dictionary and wherein the cyber threat technology is selected from the technology dictionary. The application also populates values in a cyber threat progression vector, where the cyber threat progression vector comprises elements that each corresponds to an action in a chain of actions associated with a cybercrime, where the values correspond to one of present or not present. The vector is used to manage the cyber risk of an enterprise or organization.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: August 28, 2018
    Assignee: FireEye, Inc.
    Inventors: John P. Watters, Frederick Doyle, Henry Peltokangas, Matthew Keane
  • Patent number: 10050998
    Abstract: A computerized technique is provided to analyze a message for malware by determining context information from attributes of the message. The attributes are determined by performing one or more of a static analysis of meta information of the message (e.g., delivery protocol attributes) to generate a first result; a dynamic analysis of an object contained in the message to generate a second result; and, in some embodiments, an emulation of the object to generate a third result. The first result, second result, and third result are correlated in accordance with one or more correlation rules to generate a threat index for the message. The threat index is compared with a predetermined threshold to determine whether the message should be classified as malware and, if so, an alert is generated.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: August 14, 2018
    Assignee: FireEye, Inc.
    Inventor: Abhishek Singh
  • Patent number: 10033747
    Abstract: For one embodiment, a computerized method for detecting exploit attacks on an interpreter comprises configuring a virtual machine including a user mode and a kernel mode and processing an object by an application operating in the user mode of the virtual machine. Responsive to the processing of the object, detecting a loading of an interpreter. Furthermore, responsive to the loading of the interpreter, inserting one or more intercept points for detecting one or more types of software calls from the interpreter or for detecting a certain type or certain types of activities occurring within the interpreter. Thereafter, an exploit attack is detected as being conducted by the object in response to the interpreter invoking a software call that corresponds to the one or more types of software calls that is considered anomalous when invoked by the interpreter or an anomalous activity being conducted within the interpreter.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: July 24, 2018
    Assignee: FireEye, Inc.
    Inventors: Sushant Paithane, Sai Omkar Vashisht
  • Patent number: 10033748
    Abstract: A system and method to detect and contain threatening executable code by employing a threat monitor, verifier, endpoint agent, and a security information and event management module. The system and method determine whether a threat has persisted or executed, and allow that information to be communicated back to the detection mechanism (or other system) such that a user (or machine) may make a decision to take further action such as to contain the threat quickly and/or permit the system to do so automatically.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: July 24, 2018
    Assignee: FireEye, Inc.
    Inventors: Sean Cunningham, Robert Dana, Joseph Nardone, Joseph Faber, Kevin Arunski
  • Patent number: 10033759
    Abstract: A computing device is described that comprises one or more hardware processors and a memory communicatively coupled to the one or more hardware processors. The memory comprises software that, when executed by the processors, operates as (i) a virtual machine and (ii) a hypervisor. The virtual machine includes a guest kernel that facilitates communications between a guest application being processed within the virtual machine and one or more virtual resources. The hypervisor configures a portion of the guest kernel to intercept a system call from the guest application and redirect information associated with the system call to the hypervisor. The hypervisor enables logic within the guest kernel to analyze information associated with the system call to determine whether the system call is associated with a malicious attack in response to the system call being initiated during a memory page execution cycle.
    Type: Grant
    Filed: June 29, 2016
    Date of Patent: July 24, 2018
    Assignee: FireEye, Inc.
    Inventors: Atul Kabra, Julian Stecklina, Hirendra Rathor, Udo Steinberg
  • Patent number: 10033753
    Abstract: One embodiment of a method for detecting a cyber-attack features first and second analyzes. The first analysis is conducted on content of a communication to determine at least a first high quality indicator. The first high quality indicator represents a first probative value for classification. The second analysis is conducted on metadata related to the content to determine supplemental indicator(s). Each of the supplemental indicator(s) is represented by a probative value for classification. The communication is classified as being part of the cyber-attack when the first probative value exceeds a predetermined threshold without consideration of the corresponding probative values for the supplemental indicator(s).
    Type: Grant
    Filed: April 24, 2017
    Date of Patent: July 24, 2018
    Assignee: FireEye, Inc.
    Inventors: Ali Islam, Zheng Bu
  • Patent number: 10027690
    Abstract: An electronic message is analyzed for malware contained in the message. Text of an electronic message may be analyzed to detect and process malware content in the electronic message itself. The present technology may analyze an electronic message and attachments to electronic messages to detect a uniform resource location (URL), identify whether the URL is suspicious, and analyze all suspicious URLs to determine if they are malware. The analysis may include re-playing the suspicious URL in a virtual environment which simulates the intended computing device to receive the electronic message. If the re-played URL is determined to be malicious, the malicious URL is added to a black list which is updated throughout the computer system.
    Type: Grant
    Filed: June 22, 2015
    Date of Patent: July 17, 2018
    Assignee: FireEye, Inc.
    Inventors: Ashar Aziz, Henry Uyeno, Jay Manni, Amin Sukhera, Stuart Staniford
  • Patent number: 10025927
    Abstract: Techniques for efficient malicious content detection in plural versions of a software application are described. According to one embodiment, the computerized method includes installing a plurality of different versions of a software application concurrently within a virtual machine and selecting a subset of the plurality of versions of the software application that are concurrently installed within the virtual machine. Next, one or more software application versions of the subset of the plurality of versions of the software application are processed to access a potentially malicious content suspect within the virtual machine, without switching to another virtual machine. The behaviors of the potentially malicious content suspect during processing by the one or more software application versions are monitored to detect behaviors associated with a malicious attack.
    Type: Grant
    Filed: April 17, 2017
    Date of Patent: July 17, 2018
    Assignee: FireEye, Inc.
    Inventors: Yasir Khalid, Muhammad Amin, Emily Jing, Muhammad Rizwan