Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
CYBER-SECURITY SYSTEM AND METHOD FOR WEAK INDICATOR DETECTION AND CORRELATION TO GENERATE STRONG INDICATORS
Document Type and Number:
WIPO Patent Application WO/2019/006412
Kind Code:
A1
Abstract:
A method for detecting a cyber-attack after infiltration into an enterprise network is described. The method features receiving a second plurality of weak indicators included as part of a first plurality of weak indicators and performing a correlation operation between the second plurality of weak indicators and one or more patterns or sequences of indicators associated with known malware. The first plurality of weak indicators is greater in number than the second plurality of weak indicators. A report is generated and issued based on results from the correlation operation.

Inventors:
JEYARAMAN SUNDAR (US)
RAMASWAMY RAMASWAMY (US)
Application Number:
PCT/US2018/040470
Publication Date:
January 03, 2019
Filing Date:
June 29, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
FIREEYE INC (US)
International Classes:
H04L29/06; G06F21/55
Domestic Patent References:
WO2015047802A22015-04-02
WO2015200360A12015-12-30
Foreign References:
EP3107026A12016-12-21
Other References:
None
Attorney, Agent or Firm:
SCHAAL, William, W. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A computerized method for detecting a cyber-attack, the method comprising: receiving a second plurality of weak indicators extracted from a first plurality of weak indicators being a portion of a result from a malware analysis of one or more objects;

performing a correlation operation between the second plurality of weak indicators and one or more patterns or sequences of indicators associated with known malware; and

generating and issuing a report based on results from the correlation operation.

2. The computerized method of claim 1, wherein each weak indicator of the first plurality of weak indicators, including a first weak indicator, corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack.

3. The computerized method of claim 2, wherein prior to the receiving the second plurality of weak indicators, the computerized method further comprising: monitoring network traffic propagating from a compromised computing system to a second computing system within an enterprise network; extracting the one or more objects from the network traffic for malware analysis; and performing the malware analysis on the one or more objects, wherein the results from the malware analysis include a plurality of indicators including the first plurality of weak indicators.

4. The computerized method of claim 3, wherein prior to the receiving the second plurality of weak indicators, the method further comprising: separating one or more strong indicators from the plurality of indicators with a remaining indicators of the plurality of indicators correspond to the first plurality of weak indicators, wherein the first weak indicator corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on a source of the first weak indicator being less than a first probability level, and a first strong indicator of the one or more strong indicators corresponds to data that, based on its presence alone, represents a likelihood of the cyber-attack being conducted on the source exceeds a second probability level, the second probability level being greater than or equal to the first probability level.

5. The computerized method of claim 1 , wherein the receiving of the second plurality of weak indicators comprises combining two or more weak indicators in accordance with one or more grouping factors.

6. The computerized method of claim 5, wherein the one or more grouping factors comprise an index parameter.

7. The computerized method of claim 1, wherein the malware analysis is an analysis of a communication or activity that initiates or furthers a cyber-attack.

8. The computerized method of claim 1, wherein the one or more objects are obtained from network traffic between computing systems over an enterprise network and the malware analysis analyzes at least one of (i) characteristics of the object or (ii) behaviors monitored during processing of the one or more objects that produces the second plurality of weak indicators.

9. A device for detecting a cyber-attack, comprising: a data analyzer configured to conduct one or more analyses of an object extracted from network traffic propagating from a compromised computing system to a second computing system within an enterprise network, the one or more analyses producing results including a plurality of indicators; and indicator detection logic communicatively coupled to the data analyzer, the indicator detection logic to (i) identify a plurality of weak indicators within the plurality of indicators, (ii) assemble one or more groups of weak indicators from the plurality of weak indicators, and

(iii) compare one or more patterns or sequences of indicators associated with known malware to the one or more groups of weak indicators to detect whether any of the one or more groups of weak indicators constitutes a strong indicator representing that a cyber-attack has occurred on the compromised computing system.

10. The device of claim 9, wherein the data analyzer extracting the object from the network traffic propagating from the compromised computing system to another computing system within the enterprise network and each weak indicator of the plurality of weak indicators, including a first weak indicator, corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack.

11. The device of claim 10, wherein the indicator detection logic comprising: first indicator detection logic communicatively coupled to the data analyzer, the first indicator detection logic to determine whether a prescribed level of correlation exists between each of the plurality of indicators and one or more indicators associated with known malware to detect whether any of the plurality of indicators constitutes a strong indicator representing that a cyber-attack has occurred on the compromised computing system; and second indicator detection logic communicatively coupled to the first indicator detection logic, the second indicator detection logic to perform a correlation operation between (i) each of the one or more groups of weak indicators, being a subset of the plurality of indicators, and (ii) the one or more patterns or sequences of indicators associated with known malware.

12. The device of claim 11 further comprising: reporting logic communicatively coupled to the first indicator detection logic and the second indicator detection logic, the reporting logic to generate an alert at least in response to detection of the strong indicator formed by a group of weak indicators of the one or more groups of weak indicators by the second indicator detection logic.

13. The device of claim 1 1, wherein the first indicator detection logic is operating in accordance with a first plurality of correlation rules and the second indicator detection logic operating in accordance with a second plurality of correlation rules.

14. The device of claim 13, wherein a group of weak indicators of the one or more groups of weak indicators includes two or more indicators assembled by grouping the two or more indicators in accordance with a first grouping scheme conducted in accordance with the second plurality of correlation rules.

15. The device of claim 14, wherein the second indicator detection logic comprises a data store to store the two or more indicators; grouping logic communicatively coupled to the data store, the grouping logic being configured to organize the plurality of weak indicators; and weak indicator analysis logic communicatively coupled to the data store, the weak indicator analysis logic to selectively collect the two or more indicators and perform the correlation operation between (i) the two or more indicators and (ii) the one or more patterns or sequences of indicators associated with known malware in accordance with the second plurality of correlation rules.

16. The device of claim 15, wherein the grouping logic is configured to organize the plurality of weak indicators into a prescribed schema for storage in the data store.

17. The device of claim 16, wherein the prescribed schema are indexed based on a first index parameter and a second index parameter, wherein one of the first index parameter and the second index parameter is based on time and another of the first index parameter and the second index parameter is based on source.

18. The device of claim 9, wherein the malware is a communication or an activity that initiates or furthers a cyber-attack.

19. The device of claim 9, wherein the object is an executable.

20. A method for detecting malware after infiltration into an enterprise network, comprising: conducting one or more analyses of an object extracted from network traffic propagating from a compromised computing system to a second computing system within the enterprise network, the one or more analyses producing results including a plurality of indicators; identifying a plurality of weak indicators from the plurality of indicators, each weak indicator of the plurality of weak indicators corresponds to data that, by itself, is not definitive as to whether the data is associated with a cyber-attack; assembling one or more groups of weak indicators from the plurality of weak indicators; comparing one or more patterns or sequences of indicators associated with known malware to each of the one or more groups of weak indicators to detect whether any of the one or more groups of weak indicators constitutes a strong indicator representing that a cyber- attack has occurred on the compromised computing system; and generating an alert at least in response to detection of the strong indicator formed by a group of weak indicators of the one or more groups of weak indicators.

Description:
CYBER-SECURITY SYSTEM AND METHOD FOR WEAK INDICATOR DETECTION AND CORRELATION TO GENERATE STRONG INDICATORS

PRIORITY

[0001] This application claims the benefit of and priority to U.S. Patent Application No. 15/638,262 filed on June 29, 2017, which is hereby incorporated into this application by reference in its entirety.

FIELD

[0002] Embodiments of the disclosure relate to cyber security. More particularly, one embodiment of the disclosure relates to a rules-based system and method for detecting cyber- attacks.

GENERAL BACKGROUND

[0003] Electronic computing systems provide useful and necessary services that assist individuals in business and in their everyday lives. In recent years, a growing number of cyber- attacks are being conducted on governmental agencies and private enterprises. These cyber- attacks tend to focus on computing systems with network connectivity (referred to as "network devices") communicatively coupled to a network within the governmental agency or private enterprise. These cyber-attacks are orchestrated in an attempt to gain access to content stored on these computing systems for illicit (i.e., unauthorized) purposes, such as spying or other malicious or nefarious activities.

[0004] Normally, cyber-attacks against computing systems are started by exploiting a weakness in software installed on the computing systems or a weakness in training where a person unknowingly compromises his or her computing system by allowing malicious software to be loaded thereon. Upon loading the malicious software, the attacker may gain entry to stored network resources maintained by the governmental agency or private company. Herein, the malicious software may include any software that is used to (i) monitor activity on a target computing system, (ii) cause harm to the target computing system, such as intentional corruption of data stored on the computing system, data theft (e.g., credentials, financial information such as credit card information, identity information, or the like), or (iii) assist in an exfiltration of data from the target computing system. Examples of malicious software may include, but are not limited or restricted to, viruses, trojan horses, rootkits, worms, advanced persistent threats (APTs), keyloggers, and/or other programs intended to compromise computing systems as well as the data stored on the computing system and other computing systems connected to the network.

[0005] Many computing systems within enterprises are monitored for purposes of security with a view to identifying indicators of compromise (IOCs) evidencing, verifying or tracking a cyber-attack. The resulting data can be presented to network or security administrators for her or his review, evaluation and, if appropriate, remedial action. This IOC detection process can be challenging as, after infiltration of the malicious software, the operations by the malicious software may bear a strong similarity to legitimate and typical communications exchanged within a network. Currently, some existing cybersecurity solutions may experience a high number of false positives or false negatives because actual malware within network traffic may be more subtle to detect than IOCs associated with detecting a breach of the network itself.

BRIEF DESCRIPTION OF THE DRAWINGS

[0006] Embodiments of the disclosure are illustrated by way of example and not by way of limitation in the figures of the accompanying drawings, in which like references indicate similar elements and in which:

[0007] FIG. 1 is an exemplary block diagram of a general, physical representation of a cyber- attack analysis device.

[0008] FIG. 2 is an exemplary block diagram of a logical representation of the cyber-attack analysis device of FIG. 1 including operability of correlation logic for use in generating a strong indicator from a group of weak indicators.

[0009] FIG. 3 is an exemplary embodiment illustrating weak indicator detection logic of FIG. 2.

[0010] FIG. 4 is an exemplary embodiment of a flowchart illustrating operations of the weak indicator detection logic of FIG. 3.

[0011] FIGS. 5A and 5B provide a more detailed embodiment of a flowchart illustrating the operations of the weak indicator detection logic of FIG. 3.

[0012] FIGs. 6 A and 6B are exemplary block diagrams of the operability of the weak indicator detection logic of FIG. 3.

DETAILED DESCRIPTION

I. OVERVIEW

[0013] In general, embodiments of the disclosure describe a cyber-attack analysis device that includes rule-based correlation logic configured to identify and collect indicators associated with analyzed content to form a set of indicators. An "indicator" is analytical information resulting from an analysis (static analysis) of the characteristics of an object and/or behaviors monitored during processing of the object (dynamic analysis). From the set of indicators, the correlation logic is configured to assemble one or more groups of "weak" indicators, each group consisting of multiple (i.e., two or more) "weak" indicators. A weak indicator corresponds to data that, by itself, is not definitive as to a determination of a cyber-attack. The indicators may be assigned to a group based on one or more "relatedness" (grouping) factor that the indicators of a group share in common, sometimes referred to as an index parameter. For example, the "weak" indicators may be grouped according to a selected time period during which each of these indicators was detected. The detection may occur during static analysis of an object (e.g., analysis of the characteristics of the object without execution of the object) or during dynamic analysis of an object (e.g., executing the object and monitoring the behavior of the object and/or the software used in execution of the object). Furthermore, the set of indicators may be grouped in accordance with dynamically modifiable rules available to the correlation logic. After this grouping, the correlation logic conducts an analysis to determine whether the group of indicators is correlated with known malicious patterns or sequences (ordering) of indicators, thereby producing a "strong" indicator. A strong indicator assists the cyber-attack analysis device in determining that a cyber-attack is being conducted on a particular computing system or enterprise, and a presence of the strong indicator may be reported as part of an alert (warning) to a network administrator.

[0014] As described below, correlation logic is configured to improve malware detection effectiveness while monitoring enterprise network traffic (e.g., identifying compromised computing systems communicating inside an enterprise network). More specifically, based on a plurality of prescribed correlation rules that are formulated and coded from experiential knowledge and previous malware analysis results, the correlation logic is configured to generate a "strong" indicator of compromise (hereinafter, "indicator") from a group of weak indicators. Herein, a "strong indicator" corresponds to data that, based on its presence alone, represents a high likelihood (e.g., probability exceeds a first selected threshold (e.g., percentage) of a cyber-attack. A "weak indicator" corresponds to data that, based on its presence alone, is not definitive as to whether the data is associated with a cyber-attack (e.g., weak indicator may represent a likelihood less than the first selected threshold of a cyber- attack. The weak indicator has (i) a low correlation with known cyber-attacks (e.g., malware), (ii) a high correlation with normal or expected characteristics or behaviors (during execution) of network traffic and/or conventional computer systems, or (iii) both. The correlation levels for a weak indicator are such that a conventional malware analysis schemes would not generally base a determination of a cyber-attack (e.g., malware) on such a weak indicator without a high risk (likelihood) of the determination being a false positive.

[0015] According to one embodiment of the disclosure, operating in accordance with the prescribed correlation rules, the correlation logic receives a plurality of indicators from one or more sources of the indicators (e.g., endpoint devices, security appliances, cloud-based malware analysis services, internal malware analysis logic, etc.) and may separate the strong indicators from the weak indicators. In conventional malware analysis schemes, the weak indicators may be discarded; however, as set forth in this disclosure, some or all of the received weak indicators are combined to form one or more groups (i.e., combinations) of indicators, each group includes multiple weak indicators. The group of indicators may be based on a temporal relationship such as, for example, each weak indicator from the group occurred during a predetermined period of time. Besides receipt (or occurrence) of the indicators within the predetermined time period, the group of indicators may be based, at least in part, on particulars associated with the prescribed correlation rules. These particulars may include weightings assigned to each type of weak indicator or frequency of occurrence of certain weak indicators for example.

[0016] After forming the group of indicators, the correlation logic conducts an analysis to determine whether the group of indicators (or a portion thereof) corresponds to a strong indicator. This analysis is conducted to determine compliance (or non-compliance) with the prescribed correlation rules that constitute rule-encoded attack characteristics and/or behaviors. Stated differently, the correlation logic determines, through experiential knowledge and intelligence from a variety of sources (e.g., deployed malware detection systems, incident response findings, and intelligence on malicious actors), whether there is a first prescribed level of correlation between the group of indicators and different patterns and/or sequences (ordering) of indicators of known malware (e.g., identical indicators, or substantially similar indicators, e.g., prescribed comparison rate, etc.). Responsive to determining that the first prescribed level of correlation has been achieved, the group of indicators collectively corresponds to a newly determined strong indicator. The correlation logic provides information associated with the newly determined strong indicator to reporting logic while, depending on the correlation rules governing the analysis, certain groups of indicators (e.g., a group of indicators that almost constitutes a "strong" indicator) may be returned to the correlation logic for further malware analysis

[0017] The further analysis may involve, for example, combining the group of weak indicators with one or more additional indicators, modifying the prescribed level of correlation (matching) to thereby reconstitute the group (eliminating some indictors or adding additional ones, or otherwise modifying the group). Furthermore, the prescribed correlation rules may be updated and modified, as the strength of indicators typically change over time as the threat landscape evolves. Also, the rules may be altered based on new intelligence gathered from internal heuristics, incident response filing, third party sources, or the like.

[0018] A cyber-attack analysis device implementing the above-described correlation logic may be resident in a network appliance that resides on-premises, namely connected to a network such as an enterprise network (e.g., local area network) of a person or an organization for example. The cyber-attack analysis device is configured to receive information (including weak indicators) from other remotely located network appliances. As an additional feature, the cyber-attack analysis device may be configured to monitor network traffic propagating over the enterprise network to extract objects for malware analysis, where the indicators constitute a portion of the results from the malware analysis. [0019] As an alternative embodiment, the cyber-attack analysis device may be a network appliance remotely located from the enterprise network (and organization), where the network appliance operates as a remote analysis service that receives indicators and/or objects from other network devices, including, for example, webpages, files, and/or emails. As yet another alternative embodiment, the cyber-attack analysis device may be a virtual (software) deployment, with the operability of the cyber-attack analysis device being provided, at least in part, by an operating system or other software running on an on-premises network device or remote analysis service. Regardless of the deployment architecture, the cyber-attack analysis device groups, correlates and classifies received indicators and, when applicable, issues alerts to network administrators to identify threats resident in the enterprise network.

[0020] An illustrative example of the operations conducted by the correlation logic to generate a "strong" indicator from a group of "weak" indicators is described below. First, the correlation engine receives indicators, which may include strong indicators and/or weak indicators. Second, according to one embodiment of the disclosure, a plurality of the received indicators, wholly or at least primarily weak indicators, are extracted from the received information. Third, the correlation logic conducts (i) a first grouping operation on the plurality of indicators in accordance with a first index parameter (i.e., first factor) to produce a first group (e.g., two or more) of indicators and (ii) a second grouping operation on the first group of indicators in accordance with a second index parameter (i.e., second factor) to produce a second group (e.g., two or more) of indicators. Weak indicator correlation rules specify a grouping scheme based on specified indicator factors and index parameters. The first index parameter may be a time- based index parameter (e.g., indicators occurring or detected during a predetermined period of time) while the second index parameter may be based on certain context information that may accompany the indicators such as a source identifier that identifies the network device providing the received indicator (e.g., source Internet Protocol "IP" address, host name, user name, etc.). Fourth, the correlation logic determines, for each of the first and second groups, whether there exists a first prescribed level of correlation between the group of indicators and different patterns and/or sequences of indicators of known cyber-attacks (e.g., malware) or, where a positive determination means that one or both of the first and second groups is a strong indicator. Fifth, the correlation logic determines that a cyber-attack is in progress or has occurred based, at least in part, on the strong indicator or indicators represented by the first and second groups. Finally, reporting logic issues an alert to a security admin, e.g., over a communication or computer network, as to the classification indicating a cyber-attack.

[0021] Aspects of the invention may find application in a variety of cybersecurity contexts - for instance, in analyzing the network traffic between network endpoint devices during or after a potential cyber-attacks, and/or in analyzing network traffic between the network periphery and network endpoint devices, etc. - thereby enhancing the detection of malware communicating between network devices in a protected network (the network under analysis).

[0022] Hence, the cyber-attack analysis device is advantageous over conventional analyses in that it further refines detection of malware by using already collected information in a superior manner to improve the accuracy of malware detection and more accurate determination of an on-going cyber-attack.

II. TERMINOLOGY

[0023] In the following description, certain terminology is used to describe various features of the invention. For example, each of the terms "logic" and "component" may be representative of hardware, firmware or software that is configured to perform one or more functions. As hardware, the term logic (or component) may include circuitry having data processing and/or storage functionality. Examples of such circuitry may include, but are not limited or restricted to a hardware processor (e.g., microprocessor, one or more processor cores, a digital signal processor, a programmable gate array, a microcontroller, an application specific integrated circuit "ASIC", etc.), a semiconductor memory, or combinatorial elements.

[0024] Additionally, or in the alternative, the logic (or component) may include software such as one or more processes, one or more instances, Application Programming Interface(s) (API), subroutine(s), function(s), applet(s), servlet(s), routine(s), source code, object code, shared library/dynamic link library (dll), or even one or more instructions. This software may be stored in any type of a suitable non-transitory storage medium, or transitory storage medium (e.g., electrical, optical, acoustical or other form of propagated signals such as carrier waves, infrared signals, or digital signals). Examples of a non- transitory storage medium may include, but are not limited or restricted to a programmable circuit; non-persistent storage such as volatile memory (e.g., any type of random access memory "RAM"); or persistent storage such as non-volatile memory (e.g., read-only memory "ROM", power-backed RAM, flash memory, phase-change memory, etc.), a solid-state drive, hard disk drive, an optical disc drive, or a portable memory device. As firmware, the logic (or component) may be stored in persistent storage.

[0025] Herein, a "communication" generally refers to related data that is received, transmitted, or exchanged within a communication session. The data may include a plurality of packets, where a "packet" broadly refers to a series of bits or bytes having a prescribed format. Alternatively, the data may include a collection of data that may take the form of an individual or a number of packets carrying related payloads, e.g., a single webpage received over a network.

[0026] The term "object" generally relates to content (or a reference for accessing such content) having a logical structure or organization that enables it to be classified for purposes of malware analysis. The content may include an executable (e.g., an application, program, code segment, a script, dynamic link library "dll" or any file in a format that can be directly executed by a computer such as a file with an ".exe" extension, etc.), a non-executable (e.g., a storage file; any document such as a Portable Document Format "PDF" document; a word processing document such as Word® document; an electronic mail "email" message, web page, etc.), or simply a collection of related data (e.g., packets).

[0027] The term "computerized" generally represents that any corresponding operations are conducted by hardware in combination with software and/or firmware. The term "data store" generally refers to a data storage device such as the non-transitory storage medium described above, which may include a repository for non-persistent or persistent storage of collected data.

[0028] According to one embodiment of the disclosure, the term "malware" may be broadly construed as any code, communication or activity that initiates or furthers a cyber-attack. Malware may prompt or cause unauthorized, anomalous, unintended and/or unwanted behaviors or operations constituting a security compromise of information infrastructure. For instance, malware may correspond to a type of malicious computer code that, as an illustrative example, executes an exploit to take advantage of a vulnerability in a network, network device or software, to gain unauthorized access, harm or co-opt operations of the network, the network device of the software or to misappropriate, modify or delete data. Alternatively, as another illustrative example, malware may correspond to information (e.g., executable code, script(s), data, command(s), etc.) that is designed to cause a network device to experience anomalous (unexpected or undesirable) behaviors. The anomalous behaviors may include a communication-based anomaly or an execution-based anomaly, which, for example, could (1) alter the functionality of a network device executing application software in an atypical manner; (2) alter the functionality of the network device executing that application software without any malicious intent; and/or (3) provide unwanted functionality which may be generally acceptable in another context.

[0029] A "characteristic" includes data associated with an object under analysis that may be collected without execution of the object such as metadata associated with the object (e.g., size, name, path, etc.) or content of the object (e.g., portions of code) without execution of the selected object. A "behavior" is an activity that is performed in response to execution of the object.

[0030] The term "network device" may be construed as any electronic computing system with the capability of processing data and connecting to a network. The network may be a public network such as the Internet or a private network such as a wireless data telecommunication network, wide area network, a type of local area network (LAN), or a combination of networks. Examples of a network device may include, but are not limited or restricted to, a laptop, a mobile phone, a tablet, a computer, a standalone appliance, a server, a router or other intermediary communication device, a firewall, etc.

[0031] The term "transmission medium" may be construed as a physical or logical communication path between two or more network devices or between components within a network device. For instance, as a physical communication path, wired and/or wireless interconnects in the form of electrical wiring, optical fiber, cable, bus trace, or a wireless channel using radio frequency (RP) or infrared (IR), may be used. A logical communication path may simply represent a communication path between two or more network devices or between components within a network device.

[0032] Finally, the terms "or" and "and/or" as used herein are to be interpreted as inclusive or meaning any one or any combination. Therefore, "A, B or C" or "A, B and/or C" mean "any of the following: A; B; C; A and B; A and C; B and C; A, B and C." An exception to this definition will occur only when a combination of elements, functions, steps or acts are in some way inherently mutually exclusive.

[0033] As this invention is susceptible to embodiments of many different forms, it is intended that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described.

III. GENERAL ARCHITECTURE

[0034] Referring to FIG. 1, an exemplary block diagram of an embodiment of an architecture of a cyber-attack analysis device 100 is shown. Herein, the cyber-attack analysis device 100 comprises a plurality of components, including one or more hardware processors (referred to as "processor") 1 10, a memory 120, one or more data stores (hereinafter, "data store") 130, a rules database 140 and/or one or more interfaces 150I-150M (M>1), which may include network interfaces and/or input/output (I/O) interfaces. According to this embodiment of the disclosure, these components may be communicatively coupled together by a transmission medium 160 such as any type of interconnect (e.g., bus, wires, printed connections, one or more APIs, etc.), and the components are at least partially encased in a housing 170 made entirely or partially of a rigid material (e.g., hardened plastic, metal, glass, composite, or any combination thereof). The housing 170 protects these components from environmental conditions.

[0035] The processor 110 is a multi-purpose, programmable component that accepts digital data as input, processes the input data according to stored instructions, and provides results as output. One example of a processor may include an Intel® x86 central processing unit (CPU) with an instruction set architecture. Alternatively, the processor 110 may include another type of CPU, a digital signal processor (DSP), an Application Specific Integrated Circuit (ASIC), a field-programmable gate array (FPGA), or the like.

[0036] According to one embodiment of the disclosure, the processor 110 is communicatively coupled to the memory 120 and the data store 130 via the transmission medium 160. The data store 130 is adapted to store at least indicators of compromise (hereinafter, "indicators"). These indicators include characteristics and/or behaviors collected from malware analyses conducted remotely from the cyber-attack analysis device 100 (e.g., indicators from different network devices such as endpoint device, security appliance, and/or cloud-based security services). Additionally, or in the alternative, the indicators may be based on malware analyses conducted internally within the cyber-attack analysis device 100.

[0037] Referring still to FIG. 1, the cyber-attack analysis device 100 may include interface logic 150i, which may be implemented as a capturing device (e.g., network tap that extracts objects from the network traffic, one or more ports, etc.) that provides the objects associated with the network traffic to a first portion 131 of the data store 130 (referred to as "raw data store" 131). The processor 1 10 may conduct malware analyses on the objects stored in the raw data store 131 upon execution of static analysis logic 122 and/or dynamic analysis logic 124 stored in the memory 120. When executed by the processor 110, the static analysis logic 122 is configured to analyze contents (i.e., characteristics) of an object under analysis. When executed by the processor 1 10, the dynamic analysis logic 124 provisions at least one virtual machine (VM), which executes the object and monitors behaviors of the object and/or any applications executing the object within the VM. The monitored behaviors of the object and/or applications running in the VM are indicators provided to a second portion 132 of the data store 130 (referred to as "indicator data store 132").

[0038] Besides the static analysis logic 122 and the dynamic analysis logic 124, the memory 120 includes software that controls functionality of the processor 110, such as correlation logic 180. The correlation logic 180 analyzes certain received indicators for patterns and/or sequences that are associated with known (e.g., previously detected) malware or cyber-attacks, as described below. The analyses conducted by the correlation logic 180 are governed, at least in part, by correlation rules loaded into the rules database 140.

[0039] The rules database 140 includes a first plurality of correlation rules for use in determining "strong" indicators from a subset of the indicators stored in the indicator data store 132 along with a second plurality of correlation rules for use in determining whether any "strong" indicators are uncovered from a combination of a plurality of "weak" indicators. The second plurality of correlation rules are configured to now analyze indicators that were not fully considered. It is contemplated that the correlation rules within the rules database 140 may be dynamic to select various combinations of indicators for analysis, where the selected combinations (groups) may be static (i.e. preselected indicators) or dynamic in nature. The dynamically selected groups may be based on a weighting scheme where certain combinations of "weak" indicators, which are generally known from machine learning or experiential knowledge from past analyses of indicators known to have higher levels of correlation to indicators associated with known malware, are selected as part of the group.

[0040] The network interfaces 150I-150M may include one or more network ports containing the mechanical, electrical and/or signaling circuitry needed to connect the cyber-attack analysis device 100 to a network to thereby facilitate communications to other remotely located electronic devices. To that end, the interfaces 150I-150M may be configured to transmit and/or receive messages using a variety of communication protocols including, inter alia, Transmission Control Protocol/Internet Protocol (TCP/IP), Hypertext Transfer Protocol (HTTP), or HTTP Secure (HTTPS). As an illustrated example, a first interface 150i may be adapted to receive data traffic including one or more objects propagating over the monitored network (or a copy thereof) between network (source) devices 190, such as endpoint devices as described above, while a second interface 150 2 may be adapted to receive indicators from one or more network (source) devices 190 remotely located from the cyber-attack analysis device 100. Additionally, a third network interface 150 3 may be adapted to receive security content including software-based correlation rules 195 from a remote source. The correlation rules 195 are processed by the correlation logic 180 in determining whether any combination of (weak) indicators results in the finding of a strong indicator. The contents of the strong indicator are reported by a network administrator by reporting logic 185 via a fourth interface 150 4 (described below).

IV. QPERABILITY OF THE CYBER-ATTAC ANALYSIS DEVICE

100411 Referring now to FIG. 2, an exemplary block diagram of a logical representation of the cyber-attack analysis device 100 of FIG. 1 that illustrates the correlation logic 180 for use in generating a strong indicator from a plurality of weak indicators is shown. Herein, the cyber- attack analysis device 100 features an optional data analyzer 200, the correlation logic 180, and the reporting logic 185. The data analyzer 200 is adapted to receive data 210 as one or more objects from data traffic 205 being routed over an enterprise network 290. The functionality of the data analyzer 200 is based, at least in part, on the static analysis logic 122 and/or the dynamic analysis logic 124 as described above.

[0042] More specifically, the data analyzer 200 (e.g., static analysis logic 122 functionality) may be configured to analyze the contents of one or more objects (hereinafter, "object") 210 being transmitted as part of the network traffic 205. Hence, the data analyzer 200 (e.g., static analysis logic 122 functionality) may determine characteristics of the object 210, such as the object name, object type, object size, path, presence of particular code structures, or the like. The characteristics may be provided as part of the indicators 230 to the correlation logic 180 along with metadata associated with these characteristics. Examples of metadata may include, but are not limited or restricted to time-stamps each identifying the time of detection of the characteristics for example.

[0043] The dynamic analysis logic 124 is configured to process the object 210, where such processing may occur before, after or contemporaneously (i.e., at least partially occurring at the same time) with the analysis performed by the static analysis logic 122. The processing may be performed by at least one virtual machine (VM) 215, operating as part of the dynamic analysis logic 124, which executes the object 210 and monitors resultant behaviors 225. The monitored behaviors 225 may include (i) behaviors of the object 210 during processed within the VM 215, (ii) behaviors of software (e.g., operating system, applications, etc.) that is processing the object 210 within the VM 215, and/or (iii) behaviors of the VM 215 itself. Metadata 227 associated with the behaviors 225, such as a time-stamp identifying the time of occurrence of each behavior or a source of code whose execution caused the behavior for example, may be collectively provided as indicators 235 to the correlation logic 180. These indicators 230 and 235 are identified as being sourced by the cyber-attack analysis device 100.

[0044] Furthermore, in some embodiments, indicators (e.g., characteristics and/or behaviors) 240 resulting from malware analyses by one or more network devices geographically separated from the cyber-attack analysis device 100 (e.g., based on data traffic between the network devices 190 as described above and shown in FIG. 1) are provided to the correlation logic 180. These indicators 240 circumvent the data analyzer 200.

[0045] The correlation logic 180 comprises indicator detection logic 250. According to one embodiment of the disclosure, the indicator detection logic 250 features a strong indicator detection logic 260 and a weak indicator detection logic 270. The strong indicator detection logic 260 and the weak indicator detection logic 270 may be deployed as separate logic or portions of the same logic that operates iteratively to detect any strong indicators 262. The detected strong indicators 262 are provided to the reporting logic 185, and thereafter, the remaining (weak) indicators 264 are grouped for further analysis as illustrated in FIG. 3 and described below.

[0046] Operating in accordance with a first plurality of correlation rules 266, which may be formulated through machine learning (e.g., prior results from analyses of other objects by the cyber-attack analysis device 100) and intelligence gathered from other sources (e.g., incident response analytics, third party analytics, etc.), the strong indicator detection logic 260 determines whether a first prescribed level of correlation exists between each of the indicators 235 and/or 240 and the indicators associated with known malware. This correlation activity may include conducting comparisons between (i) any or all of the individuals indicators 235 and/or 240 and (ii) indicators associated with known malware, and optionally, one or more comparisons between (a) a plurality of the indicators 235 and/or 240 assembled in accordance with a first grouping scheme and (b) a first plurality of patterns and/or sequences of indicators associated with known malware. Although not shown, the indicators associated with known malware and the first plurality of patterns and/or sequences of indicators associated with known malware may be statically or dynamically stored and accessible by the first plurality of correlation rales 266.

[0047] In response to the correlation exceeding a first threshold (e.g., a level of correlation greater than a particular threshold (e.g., percentage)), the individual indicator or indicators assembled in accordance with a first grouping scheme is provided as a strong indicator 262 to the reporting logic 185. Additionally, the individual indicators 235 and/or 240 that do not constitute "strong" indicators, referred to as the "set of indicators" 264, are provided to the weak indicator detection logic 270.

[0048] Operating in accordance with a second plurality of correlation rules 272, the weak indicator detection logic 270 determines whether a second prescribed level of correlation exists between certain groups of indicators assembled from the set of indicators 264 and a second plurality of patterns and/or sequences of indicators associated with known malware. The second plurality of correlation rules 272, also formulated through machine learning and intelligence gathered from other sources, is different than the first plurality of correlation rules 266. For instance, the second plurality of correlation rules 272 may be directed on one or more patterns or sequences that are observed less frequently (or associated with less harmful malware) than patterns and/or sequences set forth in the first plurality of correlation rules 266. Also, the second prescribed level of correlation may be identical to, less, or greater than the first prescribed level of correlation.

[0049] The correlation operations performed by the weak indicator detection logic 270 may include one or more comparisons between (a) one or more groups of indicators assembled from the set of indicators 264 in accordance with a second grouping scheme and (b) the second plurality of patterns and/or sequences of indicators associated with known malware, which partially or wholly differs from the first plurality of patterns and/or sequences of indicators associated with known malware. Although not shown, the patterns and/or sequences of indicators associated with known malware may be statically or dynamically stored and accessible by the second plurality of correlation rules 272. [0050] Responsive to the comparison resulting in a measured correlation greater than a second prescribed threshold (e.g., the level of correlation being greater than a selected comparison percentage), the particular group or groups of indicators are provided as strong indicators 274 to the reporting logic 185. However, depending on the correlation rules 272, a particular group of indicators may be provided as feedback over line 276 to the weak indicator detection logic 270 for use in subsequent malware analyses. Of course, it is contemplated that the recursive feedback of indicators may be conducted for each weak indicator individually where the weak indicators may be grouped separately in subsequent malware analyses or a recursive feedback may be conducted for one or more strong indicators.

[0051] It is contemplated that the correlation logic 180 is rules driven. Hence, the correlation logic may be configured to issue an alert or not, reinject one or more weak indicator back into an internal data store of the weak indicator detection logic 270 for subsequent correlation analyses or reinject one or more strong indicators back into an internal data store of the strong indicator detection logic 260 for subsequent correlation analyses is rules dependent. According to one embodiment of the disclosure, once an indicator is identified as a strong indicator (e.g., results in an alert), the indicator will continue to remain as a strong indicator; however, one or more weak indicators, especially a pattern of a plurality of weak indicators, may be collectively determined to constitute a strong indicator.

[0052] The reporting logic 185 is configured to receive the "strong" indicators 262 and 274 from both the strong indicator detection logic 260 and the weak indicator detection logic 270, respectively. The reporting logic 185 is further configured to generate alerts 280 for display and evaluation by network administrators. In accordance with one embodiment, an "alert" includes a message that includes display or other user presentation of information that specifies a cyber-attack is in progress or has occurred and may also identify the strong indicators that support the determination of the cyber-attack.

[0053] Referring to FIG. 3, an exemplary embodiment illustrating the weak indicator detection logic 270 of FIG. 2 is shown. The weak indicator detection logic 270 features grouping logic 300, a first data store 310 (separate or part of data store 130), and weak indicator analysis logic 320. The grouping logic 300 is configured to organize the set of indicators 264 into a prescribed schema for storage in the first data store 310. The first schema allows for selective fetching of indicators by the weak indicator analysis logic 270 in accordance with the second plurality of correlation rules 272. For instance, as an illustrative example, indicators 330 partially forming the set of indicators 264 may be stored within the first data store 310 in accordance with the first schema. The indicators 330 may be indexed according to a first index parameter 340 (e.g., time as represented by a timestamp issued when the indicator is detected) and a second index parameter 350 (e.g., the source that provided the indicators 330, which may be represented by a source identifier such as a source IP address, host name, user name, media access control "MAC" address, or the like). Of course, besides the first schema, other schemas may be utilized by the grouping logic 300.

[0054] Based on the second plurality of correlation rules 272, the weak indicator analysis logic 320 accesses one or more groups of indicators within the first data store 310 via medium 360. Within the first data store 310, the indicators 330 are organized in accordance with selected index parameters (e.g., a time window, source identifier, destination identifier, geographic location identifiers, etc.). Based on the correlation rules 272, a group of indicators 370 from a particular source or sources and/or within a selected time window (e.g., a sliding time window normally less than two minutes) may be fetched by the weak indicator analysis logic 320. The group of indicators 370 is analyzed by the weak indicator analysis logic 320 to determine whether a measured correlation greater than the second prescribed threshold exists between (i) the indicators 330 and (ii) the second plurality of patterns and/or sequences of indicators associated with known malware. If so, the group of indicators 370 constitutes a "strong" indicator and information associated with the group of indicators 370 (and/or the indicators 370 as well) may be provided to the reporting logic 185.

[0055] Referring to FIG. 4, an exemplary embodiment of a flowchart illustrating operations of the weak indicator detection logic of FIG. 3 is shown. Initially, data is received from one or more sources (block 400). The data may include indicators that represent characteristics uncovered by or behaviors monitored during malware analyses of objects conducted by one or more sources different than the cyber-attack analysis device. As an optional additional source, the cyber-attack analysis device may further receive and analyze objects from network traffic propagating over an enterprise network, and if so, any indicators produced from the analysis of the network traffic by the cyber-attack analysis device are aggregated with the incoming indicators (blocks 410, 415 and 420). For these aggregated indicators, each indicator has insufficient correlation with indicators associated with known malware to cause the weak indicator analysis device to conclude that the indicator represents a "strong" indicator by itself.

[0056] Thereafter, the aggregated indicators are organized in accordance with a plurality of index parameters forming the first schema (block 430). For instance, as an illustrated example, the aggregated indicators may be organized in accordance with a first index parameter (e.g., by time of occurrence of the indicator) and a second index parameter (e.g., by source identifier) as illustrated in blocks 435 and 440. The organization can be conducted in accordance with multiple index parameters utilized by the second plurality of correlation rules that at least partially control operability of the weak indicator detection logic 270 within the cyber-attack analysis device 100 of FIGs. 1-3. Other index parameters may include, but are not limited or restricted to destination identifier (e.g., destination IP address or other referencing information), geographic location identifier, or the like

[0057] In response to a triggering event (e.g., a predetermined amount of data is loaded in the first data store 310 of FIG. 3, the weak indicator detection logic accesses and operates in accordance with the second plurality of correlation rules by collecting those "weak" indicators that reside with the time and source type constraints set forth in the second plurality of correlation rules (blocks 450 and 460). Therefore, weak indicator detection logic performs a correlation operation on different combinations (groups) of collected weak indicators to patterns and/or sequences associated with known malware (block 470). If any of these groups correlates (i.e., matches to a sufficient degree) the patterns and/or sequences associated with known malware, the group is reported to the reporting logic (blocks 480 and 485). Otherwise, the weak indicators may not offer any additional information for assisting the cyber-attack analysis device in determining whether a cyber-attack is being conducted and which source (and identifiers) is associated with the cyber-attack.

[0058] Referring now to FIGS. 5A and 5B, a more detailed embodiment of a flowchart illustrating the operations of the weak indicator detection logic of FIG. 3 is shown. Herein, data is received from one or more sources (block 500). A first determination is made whether the received data represents an object obtain from the network traffic, and if so, the object undergoes one or more malware analyses, which produce a plurality of indicators to be utilized for analysis (blocks 505 and 510). Otherwise, the received data represents characteristics uncovered or behaviors monitored during malware analyses of objects conducted by one or more sources different than the cyber-attack analysis device, which constitute a plurality of indicators that are aggregated (block 515).

[0059] For these indicators, the "strong" indicators may be removed (block 520). More specifically, an analysis is conducted for each of these indicators to determine whether a correlation between that indicator and one or more indicators associated with known malware exceeds a first threshold. If so, the indicator is a "strong" indicator. The remaining indicators are considered to be the "weak" indicators.

[0060] Thereafter, the "weak" indicators are organized in accordance with a plurality of index parameters forming the first schema (block 525). As an illustrated example, the "weak" indicators may be organized in accordance with a first index parameter (e.g., by time of occurrence of the indicator) and a second index parameter, such as the identifier of the source of the indicator, referred to as the "source identifier." In some embodiments, the organization can be conducted in accordance with a single parameter or multiple parameters.

[0061] In response to a selected triggering event (e.g., the "weak" indicators are loaded in a data store, expiration of a prescribed time where periodic analyses are conducted, receipt of the data, etc.), correlation operations are performed on different combinations (groups) of "weak" indicators and patterns and/or sequences associated with known malware (blocks 530, 535 and 540). The correlation operations may be in accordance with one or more of the second plurality of correlation rules. If any of these combinations correlates to any patterns and/or sequences associated with known malware, the combination of weak indicators corresponds to a strong indicator, and thus, information associated with the strong indicator (and perhaps the combination of weak indicators themselves) is reported to the reporting logic (blocks 545 and 550). [0062] Otherwise (and concurrently or after the reporting of the strong indicator in blocks 545 and 550), a determination is made as to whether all of the second plurality of correlation rules have been considered in an analysis of the combination of weak indicators (block 555). If not, correlation operations in accordance with different correlation rule(s) may be performed on the combination of weak indicators (blocks 560 and 540-545). If so, a determination is made as to whether all combinations of the weak indicators have been evaluated (block 565). If all combinations of the weak indicators have not been evaluated, a new combination of weak indicators is selected and undergo the correlation operations with the patterns and/or sequences associated with known malware (blocks 570 and 535-550). Otherwise, the analysis of the received data is completed for the received data, but continues in an iterative manner (block 575).

[0063] Referring to FIGs. 6A and 6B, a first exemplary block diagram of the operability of the weak indicator detection logic 270 of FIG. 3 is shown. In general, the weak indicator detection logic 270 includes a weak indicator analysis logic 320 that is adapted to receive one or more rules that control its operability in grouping and subsequent analysis of weak indicators. The analysis is conducted to determine whether this particular grouping of weak indicators constitutes a "strong' indicator, which signals a potential cyber-attack. Exemplary pseudo-code 600 of a first rule is shown in FIG. 6A and the block diagram of the logical operations is show in FIG. 6B:

[0064] Herein, the "Rule Id 1" 610 is directed to an identifier assigned to a pattern (e.g., "pattern 1") that includes a number of events (weak indicators). Any matching results are assigned a particular level of severity 620 (e.g., the highest severity being "10" out of 10). The severity 620 may identify, upon successful detection of the particular pattern (weak indicator 1 followed by weak indicator 2), a cyber-attack has been attempted (or is in process). Additionally, or in the alternative, the cyber-attack analysis device may utilize the severity 620 to determine an ordering of processing (e.g., rules associated with the highest severity are processed first with rules associated with lesser severity are processed as time permits).

[0065] The "name" field 630 is utilized to subsequently reference a particular collection (pattern) of indicators that are analyzed in accordance with a specified rule 640. The rule 640 identifies sources of the indicators (source field) 650, grouping scheme (group field) 660, analysis particulars (condition field) 670 and a pattern name 680 assigned to the newly analyzed patterns of weak indicators. The condition field 670 identifies what combination of index parameters are relied upon for grouping of the incoming indicators from sources. For this illustrative embodiment, the incoming indicators are group by IP source address and IP destination address, as identified in the group field 660. Of course, it is contemplated that other index parameters may be used. The condition field 670 specifically describes the particular pattern under review after grouping of the weak indicators. For this example, the cyber-attack analysis device is looking for a pattern in which a particular group (source and destination IP addresses) undercovers a targeted sequence 670 of events (e.g., first weak indicator "WI-1), second weak indicator "WI-2"). Upon detection of the matching sequence, a strong indicator has been determined from a sequence of weak indicators.

[0066] It is contemplated that the components forming the rules are modifiable and can be organized in a plurality of nesting arrangements. For example, as shown in FIG. 6B, the sequence of weak indicators associated with "pattern 1 " 680 may be provided as input feedback 690 to the weak indicator analysis logic 320 (or data store 330) for subsequent correlation analysis as a separate weak indicator for a different correlation rule. Stated differently, certain rules may be coded to require that, instead of issuing an alert or a message as to detection of the sequence of weak indicators (i.e., "pattern 1" 680) that fail to arise to "strong" indicator status, the sequence of indicators is reinserted as input back into the analysis stage for future correlation. This may be accomplished by setting the Reinject keyword 635 to "Yes" instead of "No" (no feedback) as shown in FIG. 6A.

[0067] In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention as set forth in the appended claims.