Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEMS AND METHOD FOR COMPUTER SECURITY
Document Type and Number:
WIPO Patent Application WO/2005/114358
Kind Code:
A1
Abstract:
A method for detecting malware, includes analyzing multiple forms of malware belonging to a same family, recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware, and ascertaining a range of possible values for each of said one or more points.

Inventors:
CARMONA ITSHAK (IL)
Application Number:
PCT/US2005/017467
Publication Date:
December 01, 2005
Filing Date:
May 18, 2005
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
COMPUTER ASS THINK INC (US)
CARMONA ITSHAK (IL)
International Classes:
G06F21/00; H04L9/32; (IPC1-7): G06F1/00
Foreign References:
US5452442A1995-09-19
EP0918285A21999-05-26
Other References:
NACHENBERG C S: "A NEW TECHNIQUE FOR DETECTING POLYMORPHIC COMPUTER VIRUSES. A THESIS SUBMITTED IN PARTIAL SATISFACTION OF THE REQUIREMENTS FOR THE DEGREE MASTER OF SCIENCE IN COMPUTER SCIENCE AND ENGINEERING", THESIS UNIVERSITY OF CALIFORNIA, 1995, pages I - V,1, XP000197628
Attorney, Agent or Firm:
Bhavsar, Samir A. (2001 Ross Avenue Dallas, TX, US)
Download PDF:
Claims:
What is claimed is:
1. A method for detecting malware, comprising: analyzing multiple forms of malware belonging to a same family; recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware; and ascertaining a range of possible values for each of said one or more points of departure.
2. The method of claim 1, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create a virus signature.
3. The method of claim 2, wherein additional information about said multiple forms of malware belonging to said same family is used to create said virus signature, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
4. The method of claim 1, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create an extraction.
5. The method of claim 4, wherein additional information about said multiple forms of malware belonging to said same family is used to create the extraction, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
6. The method of claim 2, further comprising: creating an extraction using said one or more points of departure and said range of possible values for each of said one or more points of departure; performing a virus signature scan on executable files using said virus signature to detect malware; and extracting detected malware from said executable files using said extraction.
7. A method for detecting malware comprising: scanning a file; detecting one or more characteristics of the file that match a characteristic listed within a malware signature; and determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature. S.
8. The method of claim 7, wherein the characteristic listed within the malware signature represents a point of departure between two or more members of a family of malware.
9. The method of claim 7, wherein the respective ranges of values for each characteristic listed within the malware signature is a range of values between two or more members of a family of malware.
10. The method of claim 7, wherein the file is an executable file. ] 1.
11. The method of claim 7, further comprising extracting malware from the file when it has been determined that the detected one or more characteristics of the file have values that fall within the one or more respective ranges of values for each characteristic listed within the malware signature.
12. A system for detecting malware, comprising: an analyzing unit for analyzing multiple forms of malware belonging to a same family; a recognizing unit for recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware; and an ascertaining unit for ascertaining a range of possible values for each of said one or more points of departure.
13. The system of claim 12, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create a virus signature.
14. The system of claim 13, wherein additional information about said multiple forms of malware belonging to said same family is used to create said virus signature, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
15. The system of claim 12, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create an extraction.
16. The system of claim 15, wherein additional information about said multiple — forms of malware belonging to said same family is used to create the extraction, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
17. The system of claim 13, further comprising: a creating unit for creating an extraction using said one or more points of departure and said range of possible values for each of said one or more points of departure; a performing unit for performing a virus signature scan on executable files using said virus signature to detect malware; and an extracting unit for extracting detected malware from said executable files using said extraction.
18. A system for detecting malware comprising: a scanning unit for scanning a file; a delecting unit for detecting one or more characteristics of the file that match a characteristic listed within a malware signature; and a determining unit for determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature. ] 9.
19. The system of claim 18, wherein the characteristic listed within the malware signature represents a point of departure between two or more members of a family of malware.
20. The system of claim 18, wherein the respective ranges of values for each characteristic listed within the malware signature is a range of values between two or more members of a family of malware.
21. The system of claim 18, wherein the file is an executable file.
22. The system of claim 18, further comprising an extracting unit for extracting malware from the file when it has been determined that the detected one or more characteristics of the file have values that fall within the one or more respective ranges of values for each characteristic listed within the malware signature.
23. A computer system comprising: a processor; and a computer recording medium including computer executable code executable by the processor for detecting malware, the computer executable code comprising: code for analyzing multiple forms of malware belonging to a same family; code for recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware; and code for ascertaining a range of possible values for each of said one or more points of departure.
24. The computer system of claim 23, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create a virus signature.
25. The computer system of claim 24, wherein additional information about said multiple forms of malware belonging to said same family is used to create said vims signature, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
26. The computer system of claim 23, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create an extraction.
27. The computer system of claim 26, wherein additional information about said multiple forms of malware belonging to said same family is used to create the extraction, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
28. The computer system of claim 24, further comprising: code for creating an extraction using said one or more points of departure and said range of possible values for each of said one or more points of departure; code for performing a virus signature scan on executable files using said virus signature to detect malware; and code for extracting detected malware from said executable files using said extraction.
29. A computer system comprising: a processor; and a computer recording medium including computer executable code executable by the processor for detecting malware, the computer executable code comprising: code for scanning a file; code for detecting one or more characteristics of the file that match a characteristic listed within a malware signature; and code for determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature.
30. The computer system of claim 29, wherein the characteristic listed within the malware signature represents a point of departure between two or more members of a family of malware.
31. The computer system of claim 29, wherein the respective ranges of values for each characteristic listed within the malware signature is a range of values between two or more members of a family of malware.
32. The computer system of claim 29, wherein the file is an executable file.
33. The computer system of claim 29, further comprising code for extracting malware from the file when it has been determined that the detected one or more characteristics of the file have values that fall within the one or more respective ranges of values for each characteristic listed within the malware signature.
34. A computer recording medium including computer executable code for detecting malware, the computer executable code comprising: code for analyzing multiple forms of malware belonging to a same family; code for recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware; and code for ascertaining a range of possible values for each of said one or more points of departure.
35. The computer recording medium of claim 34, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create a vims signature.
36. The computer recording medium of claim 35, wherein additional information about said multiple forms of malware belonging to said same family is used to create said virus signature, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
37. The computer recording medium of claim 34, wherein said one or more points of departure and said range of possible values for each of said one or more points of departure are used to create an extraction.
38. The computer recording medium of claim 37, wherein additional information about said multiple forms of malware belonging to said same family is used to create the extraction, said additional information comprising characteristics that are shared between two or more of the multiple forms of malware belonging to the same family.
39. The computer recording medium of claim 35, further comprising: code for creating an extraction using said one or more points of departure and said range of possible values for each of said one or more points of departure; code for performing a virus signature scan on executable files using said virus signature to detect malware; and code for extracting detected malware from said executable files using said extraction.
40. A computer recording medium including computer executable code for detecting malware, the computer executable code comprising: code for scanning a file; code for detecting one or more characteristics of the file that match a characteristic listed within a malware signature; and code for determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature.
41. The computer recording medium of claim 40, wherein the characteristic listed within the malware signature represents a point of departure between two or more members of a family of malware.
42. The computer recording medium of claim 40, wherein the respective ranges of values for each characteristic listed within the malware signature is a range of values between two or more members of a family of malware.
43. The computer recording medium of claim 40, wherein the file is an executable file.
44. The computer recording medium of claim 40, further comprising code for extracting malware from the file when it has been determined that the detected one or more characteristics of the file have values that fall within the one or more respective ranges of values for each characteristic listed within the malware signature.
Description:
SYSTEMS AND METHODS FOR COMPUTER SECURITY

Reference to Related Application This application is based on and claims the benefit of Provisional Application Serial No. 60/572,514 filed May 19, 2004, the entire contents of which are herein incorporated by reference.

BACKGROUND

TECHNICAL FIELD The present disclosure relates to security and, more specifically, to computer system security.

DESCRJPTIONOFTHERELATEDART In today's highly computer dependant environment, computer security is a major concern. The security of computers is routinely threatened by computer viruses, Trojan horses, worms and the like. Once computers are infected with these malicious programs, the malicious programs may have the ability to damage expensive computer hardware, destroy valuable data, tie up limited computing resources or compromise the security of sensitive information. To guard against the risk of malicious programs (malware), antivirus programs are often employed. Antivirus programs are computer programs that can scan computer systems to detect malware embedded within infected computer files. Malware can then be removed from infected files, the infected files may be quarantined or the infected file may be deleted from the computer system. Antivirus programs currently use a wide range of techniques to detect and remove malware from affected computer systems. One traditional technique for detecting malware is to perform a vims signature scan. According to this technique, computer files, key hard disk sectors such as the boot sector and master boot record (MBR) and/or compute]- system memory can be searched for the presence of virus signatures. Vims signatures are key patterns of computer code that are known to be associated with malware. Virus signature scans use a database of known virus signatures that is consistently maintained and updated. This technique has the distinct disadvantage that only viruses with corresponding previously identified virus signatures can be detected and corrected. Virus signatures may not be known for new viruses and as a result, virus signature scans may be useless against new viruses. After a virus signature scan has identified an infected file, extraction may be used to restore the infected file to its previous state. The method of extraction is generally specific to the particular virus found and as a result, vims extraction information is obtained, generally as new virus signatures are obtained. Another traditional technique for detecting malware is to perform a cyclic redundancy check (CRC) scan. Rather than searching for a known virus signature, the CRC scan attempts to search for computer files that have been infected with any form of virus, both known and unknown. This technique recognizes that essentially all viruses replicate by modifying executable files with malicious code. According to this technique, the CRC scanner scans all executable files on the computer system. Each executable file is analyzed by a particular mathematical function that produces a checksum value for that executable file. A database is maintained listing all executable files on the computer system and their associated checksum value. The CRC scan is repeated periodically and newly calculated checksum values are compared to the initially recorded baseline checksum values. Because an executable file infected with a virus would have a different checksum value than the same file prior to infection, the CRC scanner is able to detect viral infection of an executable file by a change in the checksum of that file. After malware has been detected using a CRC scan, the malware can be extracted so the file may resume normal use. Extraction of the malware may require specific knowledge of the malware and how it functions. In this respect, the CRC extraction process lias similarities to the virus signature scan extraction process. The nature of the malware threat has changed in recent years. Malware is commonly modified after its initial release. Some of these modifications are carried out by subsequent malicious programmers while other modifications are earned out by the mal ware's ability to rearrange its self, as is the case for polymorphic viruses. These subsequent modifications are considered new valiants within the same family as the original malware. Differences between malware of the same family can often mean that the same virus signature cannot be used to detect multiple versions of malware belonging to the same family. Similarly, CRC extractions may not be effective for extracting multiple versions of malware belonging to the same family.

SUMMARY A method for detecting malware, includes analyzing multiple forms of malware belonging to a same family, recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware, and ascertaining a range of possible values for each of said one or more points of departure. A method for detecting malware includes scanning a file, detecting one or more characteristics of the file that match a characteristic listed within a malware signature, and determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature. A system for detecting malware, includes an analyzing unit for analyzing multiple forms of malware belonging to a same family, a recognizing unit for recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware, and an ascertaining unit for ascertaining a range of possible values for each of said one or more points of departure. A system for detecting malware includes a scanning unit for scanning a file, a detecting unit for detecting one or more characteristics of the file that match a characteristic listed within a malware signature, and a determining unit for determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature. A computer system includes a processor and a computer recording medium including computer executable code executable by the processor for detecting malware. The computer executable code includes code for analyzing multiple forms of malware belonging to a same family, code for recognizing one or more points of departure in at least one of the multiple forms of malware from at least another one of the multiple forms of malware, and code for ascertaining a range of possible values for each of said one or more points of departure. A computer system includes a processor and a computer recording medium including computer executable code executable by the processor for detecting malware. The computer executable code includes code for scanning a file, code for detecting one or more characteristics of the file that match a characteristic listed within a malware signature, and code for determining if the detected one or more characteristics of the file have values that fall within one or more respective ranges of values for each characteristic listed within the malware signature.

BRIEF DESCRIPTION OF THE DRAWINGS A more complete appreciation of the present disclosure and many of the attendant advantages thereof will be readily obtained as the same becomes better understood by reference to the following detailed description when considered in connection with the accompanying drawings, wherein: FlG. 1 illustrates a method for scanning for malware according to an embodiment of the present disclosure; F]G. 2 illustrates a virus signature scan according to an embodiment of the present disclosure; FlG. 3 illustrates a method for creating an extraction according to an embodiment of the present disclosure; FIG. 4 illustrates an example of a computer system capable of implementing the methods and systems of the present disclosure. DETAILED DESCRIPTION In describing the preferred embodiments of the present disclosure illustrated in the drawings, specific terminology is employed for sake of clarity. However, the present disclosure is not intended to be limited to the specific terminology so selected, and it is to be understood that each specific element includes all technical equivalents which operate in a similar manner. Embodiments of the present disclosure allow for the detection of multiple versions of malware belonging to the same family using a single virus signature. After detection of malware by CRC scan, extraction of multiple versions of malware belonging to the same family using a single CRC extraction may be performed. Embodiments of the present disclosure seek to identify viruses that are members of families of viruses rather than only being able to identify individual viruses. This allows for the detection of a vims that may never have been observed before based on that virus sharing characteristics known to be found in a known family of viruses. Members of a family of viruses may share many of the same characteristics but may have unique variations. These unique variations are deemed to be points of departure. For example, members of a family of computer viruses may all be identical except they each may access a different port number at a particular place in the file. This port number is the point of departure for this family of computer viruses. Various members of a family of malware may differ from one another at more than one point of departure. For example, a family of computer viruses may all be identical except they each have a different file size and/or a different entry point location. In this example, this family of viruses will have two points of departure, file size and entry location. In addition to identifying points of departure, a range of possible values that members of the family of viruses exhibit for a given point of departure may be ascertained. As noted above, a family of computer viruses may all be identical except they each may access a different port number at a particular place in the file. For example, one family member may access port 1000, another family member may access port 1173 and a third family member may access port number 1413. The range of possible values at this point of departure is therefore between 1000 and 1413. It is also possible that all values are fixed with only one possible value. In these cases, the point of departure ascertained is not an actual point of departure because all members of the family share this trait. Nonetheless, such features may be used as fixed value points of departure because these features happen to be well suited for identifying the family of maiware itself. As described herein, there is only a single fixed value, that fixed value is considered and referred to as a range, albeit a range where the minimum value is the same as the maximum value. Where there are multiple points of departure, one range or fixed value can be calculated for each point of departure. The points of departure and the range and/or fixed values for points of departure may be used to form a virus signature that can detect members of a family of viruses. Additional information pertaining to the family of viruses may also be used to form the virus signature. This additional information may include, for example, other characteri sties that are shared by the members of the family of viruses, for example, elements of code that may be shared. Detection may then occur when a file is found that exhibits the same points of departure as a virus signature and the values for those points of departure fall within the range corresponding to that point of departure. Once detected, a virus may sometimes be extracted thereby restoring the infected file to its non-infected state. Not every virus may be extracted. Where a virus cannot be - extracted, the infected file may have to be deleted or quarantined to a location where it cannot further infect files. An extraction may be used to extract a virus from an infected file. An extraction is an algorithm for removing the maiware from the file it has infected. In order to create an extraction, the charact eristics of the maiware may be determined. The extraction may be created to remove all of the malicious code that is held in common by all maiware of the same family as well as all of the points of departure that contain values within the calculated range or the exact fixed value. FlG. 1 illustrates the method for utilizing a virus signature scan according to an embodiment of the present disclosure. To accomplish a virus signature scan, multiple forms of maiware belonging to the same family are analyzed (Step SlO). Points of departure are recognized (Step SI l). After all points of departure have been recognized (Step SI l ), the range of possible values for those points of departure can be ascertained (Step Sl 2). A virus signature may be created for the family of malware (Step S13). . Where possible, an extraction is created for the family of malware (Step S 14). A vims signature scan may be performed (Step S 15) for the first executable file. This vims signature scan is illustrated in more detail in FIG. 2 and will be described in more detail below. When the virus signature scan turns up no match (No Step S16) and there are other files left to be scanned (Yes Step S 17), the next executable file is selected (Step Sl 8) and scanned (Step S 15) using the same virus signature scan until all executable files have been scanned (No Step S 17) and the scan is complete (Step S20). If a match has been detected (Yes Step S 16) then the malware can be handled appropriately (Step S 19). For example, if an extraction has been created, the extraction may be initiated to remove the malware infection from the executable file. If no extraction has been created, the infected file may be quarantined or deleted. After the malware is handled appropriately (Step S 19) and there are other files left to be scanned (Yes Step S 17), the next executable file is selected (Step S 18) and scanned (Step S 15) in the same way until all executable files have been scanned (No Step S 17) and the scan is complete (Step S20). According to an embodiment of the present disclosure, Steps SlO - S14 may be performed by one or more developers who search for methods for detecting and extracting malware. Steps S 15 — S 18 may be performed by one or more users who wish to protect their files and computer systems from malware. -The developers may develop a computer program for performing Steps S15 - Sl 8 and distribute this program to users. The developers may then continue to perform Steps SlO - S14 recognizing new families of malware and creating new vims signatures and extractions. These new vims signatures and extractions may then be distributed to the users who can use them to update the distributed computer program. FlG. 2 illustrates a virus signature scan according to an embodiment of the present disclosure. First, the executable may be examined (Step S21). This file may be checked against the first virus signature for a particular family of malware. The first point of departure is ascertained from the first virus signature and the executable file is checked to see if it shares that same point of departure (Step S22). For example, the executable file is checked to see if it accesses a port at a particular place in the file. If the executable file does not share the point of departure (No Step S22), then no virus detection has occurred for that virus definition file (Step S23). If this point of departure is identified (Yes Step S22), the corresponding value of the executable is ascertained and the value of the executable is compared against the range of values from the virus signature (Step S24). For example, if the executable file does access a port at a particular place in the file, the port number of the port accessed is ascertained and compared against the range of port numbers from the virus signature file. If the corresponding value is not within the range provided (No Step S24) then no vims detection has occurred for that vims definition file. If the corresponding value is within the range provided in the vims signature file (Yes Step S24), then there is a potential match (Step S25), the vims has been detected (Step S26), and appropriate actions can be taken (Step S27). For example, if an extraction has been created, the extraction may be initiated to remove the malware infection from the executable file. If no extraction has been created, the infected file may be quarantined or deleted. When the corresponding value is not within the range provided in the virus signature file (No Step S24) or after the vims has been detected (Step S26) and appropriate actions has been taken (Step S27), it is determined whether there are other files remaining to be checked (Step S28). If there are no other files remaining to be checked (No Step S28) then the process may end (Step S29). If there are additional files remaining to be checked (Yes Step S28), then the next file may be examined (Step S21). The present disclosure is not limited to detecting malware using a virus signature scan. For example, CRC extraction can be adapted according to the present disclosure. According to one embodiment of the present disclosure, malware is detected using CRC detection. After malware has been detected, malware can be extracted using an extractor that has been created according to the present disclosure. FIG. 3 shows how an extractor can be created according to the present disclosure without the need to create a vims signature as in FIG. 1. Multiple forms of malware belonging to the same family are analyzed (Step S30). AU points of departure are then recognized (Step S31). The range of possible values or fixed value for those points of departure is ascertained (Step S32). An extraction is created for the family of malware (Step S33). In order to create an extraction, the characteristics of the malware are determined. The extraction is created to remove all of the malicious code that is held in common by all malwares of the same family as well as all of the points of departure that contain values within the calculated range or the exact fixed value. This extraction can be used regardless of the method used to scan for malware and is similar to the method for forming an extraction that is discussed above. FIG. 4 shows an example of a computer system which may implement the method and system of the present disclosure. The system and method of the present disclosure may be implemented in the form of a software application running on a computer system, for example, a mainframe, personal computer (PC), handheld computer, server, etc. The software application may be stored on a recording media locally accessible by the computer system and accessible via a hard wired or wireless connection to a network, for example, a local area network, or the Internet. The computer system referred to generally as system 100 may include, for example, a central processing unit (CPU) 102, random access memory (RAM) 104, a printer interface 106, a display unit 108, a local area network (LAN) data transmission controller 110, a LAN interface 1 12, a network controller 114, an internal buss 1 16, and one or more input devices 1 18, for example, a keyboard, mouse etc. As shown, the system 100 may be connected to a data storage device, for example, a hard disk, 120 via a link 122. The above specific embodiments are illustrative, and many variations can be introduced on these embodiments without departing from the spirit of the disclosure or from the scope of the appended claims. For example, elements and/or features of different illustrative embodiments may be combined with each other and/or substituted for each other within the scope of this disclosure and appended claims.