WO2006110921A2 - System and method for scanning memory for pestware offset signatures - Google Patents

System and method for scanning memory for pestware offset signatures Download PDF

Info

Publication number
WO2006110921A2
WO2006110921A2 PCT/US2006/014405 US2006014405W WO2006110921A2 WO 2006110921 A2 WO2006110921 A2 WO 2006110921A2 US 2006014405 W US2006014405 W US 2006014405W WO 2006110921 A2 WO2006110921 A2 WO 2006110921A2
Authority
WO
WIPO (PCT)
Prior art keywords
pestware
information
executable memory
reference point
memory
Prior art date
Application number
PCT/US2006/014405
Other languages
French (fr)
Other versions
WO2006110921A3 (en
Inventor
Jefferson Delk Horne
Original Assignee
Webroot Software, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Webroot Software, Inc. filed Critical Webroot Software, Inc.
Priority to EP06758375A priority Critical patent/EP1872233A2/en
Publication of WO2006110921A2 publication Critical patent/WO2006110921A2/en
Publication of WO2006110921A3 publication Critical patent/WO2006110921A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Definitions

  • the present invention relates to computer system management, hi particular, but not by way of limitation, the present invention relates to systems and methods for controlling pestware or malware.
  • Embodiments of the present invention include methods for scanning files of a protected computer for pestware.
  • One embodiment is configured to locate a reference point in the executable memory that is associated with a process running in the executable memory and retrieving a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory.
  • the first and second portions of the executable memory are separated by a defined offset, and each of the first and second portions of the executable memory are offset from the reference point.
  • the process is identified as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
  • the invention may be characterized as a system for managing pestware.
  • a pestware detection module is configured to detect pestware on a protected computer, which includes a file storage device and a program memory.
  • the system also includes a pestware removal module configured to remove pestware on the protected computer.
  • the pestware detection module configured to locate a reference point in the executable memory that is associated with a process running in the executable memory and to retrieve a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory.
  • the first and second portions of the executable memory are separated by a defined offset, and each of the first and second portions of the executable memory are offset from the reference point.
  • the pestware detection module is configured to identify the process as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
  • FIGURE 1 illustrates a block diagram of a protected computer in accordance with one implementation of the present invention
  • FIGURE 2 is a flowchart of one method for locating portions of memory associated with processes and process dependencies running in memory of the protected computer;
  • FIGURE 3 is a flowchart of a method for scanning the processes and process dependencies so as to identify pestware running on the protected computer.
  • FIGURE 1 shown is ablock diagram 100 of aprotected computer/system in accordance with one implementation of the present invention.
  • protected computer is used herein to refer to any type of computer system, including personal computers, handheld computers, servers, firewalls, etc.
  • This implementation includes a CPU 102 coupled to memory 104 (e.g., random access memory (RAM)), a file storage device 106 and ROM 108.
  • RAM random access memory
  • the storage device 106 provides storage for a collection of N files 124, which includes a pestware file 122.
  • the storage device 106 is described herein in several implementations as hard disk drive for convenience, but this is certainly not required, and one of ordinary skill in the art will recognize that other storage media may be utilized without departing from the scope of the present invention.
  • the storage device 106 which is depicted for convenience as a single storage device, maybe realized by multiple (e.g., distributed) storage devices.
  • an anti-spyware application 112 includes a detection module 114, a shield module 116 and a removal module 118, which are implemented in software and are executed from the memory 104 by the CPU 102.
  • the software 112 can be configured to operate on personal computers (e.g., handheld, notebook or desktop), servers or any device capable of processing instructions embodied in executable code.
  • personal computers e.g., handheld, notebook or desktop
  • servers or any device capable of processing instructions embodied in executable code.
  • alternative embodiments, which implement one or more components (e.g., the anti-spyware 112) in hardware are well within the scope of the present invention.
  • TV processes which in general, are executable programs that may be either known and trusted applications or pestware processes that are being executed by the CPU 102. Shown among the TV processes for example, are a first process 126 that is a pestware process and a second process 128 that is not a pestware process, but it is associated with a pestware dependency 130, which has spawned unencrypted pestware code 140. As discussed further herein with reference to FIGURES 2 and 3, several embodiments of the present invention effectively and quickly identify and remove the pestware 126, 130, 140.
  • an operating system (not shown) of the protected computer 100 is not limited to any particular type of operating system and may be operating systems provided by Microsoft Corp. under the trade name WINDOWS (e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT). Additionally, the operating system may be an open source operating system such operating systems distributed under the LINUX trade name. For convenience, however, embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
  • WINDOWS e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT
  • the operating system may be an open source operating system such operating systems distributed under the LINUX trade name.
  • embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
  • FIGURE 2 shown is a flowchart depicting steps traversed in accordance with a method for scanning processes (e.g., the Nprocesses) in executable memory for pestware.
  • the steps enumerated in FIGURE 2 are carried out by the detection module 114 of the anti-spyware application 112.
  • blocks of memory associated with the TV processes and any dependencies associated with each process are initially enumerated (Blocks 202, 204).
  • the base address of each of the ./V processes and any dependencies associated with each of the TV processes are enumerated (Block 206).
  • blocks of memory and the base addresses associated with the //processes and the pestware dependency 130 are enumerated.
  • a start address 132 of the first pestware process 126 is calculated and another start address 134 of the pestware dependency 130 is calculated.
  • the steps outlined with reference to blocks 202-212 allow a reference point in executable memory (e.g., memory 104) to be established relative to processes and dependencies that have neither a corresponding file in the file storage device 106 nor have a process identifier (PID).
  • the pestware dependency 130 maybe a dynamic link library (DLL), that does not have a process PID, but several embodiments of the present invention enable the block of memory associated with the DLL to be enumerated and allow a base reference point (e.g., the start address 134) for the dependency 130 to be identified.
  • DLL dynamic link library
  • each of the processes and any dependencies are scanned utilizing their respective start addresses (Block 214). It should be recognized that, due to various techniques (e.g., morphing techniques) the calculated starting address discussed above with reference to block 212 may not yield a viable base location from which to scan the associated process/dependency. To address this situation, some embodiments of the present invention also locate one or more API implementations, which are then utilized as a reference point to scan the associated process.
  • FIGURE 3 shown is a flowchart depicting steps carried out in accordance with a dynamic offset scanning technique in accordance with several embodiments of the present invention.
  • the offset scanning technique in these embodiments scans, utilizing offsets from a base location (e.g., a start address and/or an API implementation) only portions of the executable memory that are associated with each of the processes (e.g., the W processes) so as to scan the processes quickly. But the portions of the executable memory that are scanned are selected so as to provide for very effective scanning.
  • the information obtained from the selected portions of the executable memory is op code that provides very specific information about the processes so as to avoid false positives.
  • portions of the files in storage device 106 are scanned along with portions of the ./V processes and the dependency 130 in memory 104 so as to provide an initial assessment the types of processes that are residing in the executable memory 104 (Blocks 302, 304, 306).
  • a first offset 136 and a second offset 138 are selected relative to the start address 132 of the first pestware process 126. As shown, these offsets 136, 138 from the start address 132 point to portions of the executable memory 104 where two specific subroutines for the first pestware process reside. These offsets 136 and 138 are selected based upon known pestware of the type matching the first pestware process 126.
  • base reference locations may be utilized for the processes and dependencies in addition to (or instead of) a start address. For example, it is often the case that a relative offset between portions of code within a pestware process is static even though the start address of the process may vary.
  • API implementations are located and utilized as base reference points when the start address is not a viable reference point, hi such a case, one or more offsets from the API implementation may be scanned for code that is known to be associated with particular pestware.
  • the code retrieved at the offsets is op code (e.g., X86 assembly instructions) as opposed to strings or flat Unicode text.
  • op code e.g., X86 assembly instructions
  • the identification of pestware is much more accurate because the op code associated with known pestware is very specific to the pestware.
  • the frequency of false positive identifications of the process as pestware is substantially reduced.
  • the present invention provides, among other things, a system and method for managing pestware.
  • Those skilled in the art can readily recognize that numerous variations and substitutions may be made in the invention, its use and its configuration to achieve substantially the same results as achieved by the embodiments described herein. Accordingly, there is no intention to limit the invention to the disclosed exemplary forms. Many variations, modifications and alternative constructions fall within the scope and spirit of the disclosed invention as expressed in the claims.

Abstract

Systems and methods for managing pestware processes on a protected computer are described. In one implementation, a reference point in the executable memory that is associated with a process running in the executable memory is located. A first and second sets of information from corresponding first and second portions of the executable memory are then retrieved. The first and second portions of the executable memory are separated by a defined offset, and each of the first and second portions of the executable memory are offset from the reference point. The process is identifiable as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware. In some variations, the reference point is a starting address and/or an API implementation in the process.

Description

SYSTEM AND METHOD FOR SCANNING MEMORY FOR PESTWARE OFFSET SIGNATURES
RELATED APPLICATIONS
[0001] The present application is related to the following commonly owned and assigned applications: U.S. Patent Application No. 11/105,978, and U.S. Patent Application No. 11/106,122, both of which are incorporated by reference in their entirety.
FIELD OF THE INVENTION
[0002] The present invention relates to computer system management, hi particular, but not by way of limitation, the present invention relates to systems and methods for controlling pestware or malware.
BACKGROUND OF THE INVENTION
[0003] Personal computers and business computers are continually attacked by trojans, spyware, and adware, collectively referred to as "malware" or "pestware." These types of programs generally act to gather information about a person or organization — often without the person or organization's knowledge. Some pestware is highly malicious. Other pestware is non-malicious but may cause issues with privacy or system performance. And yet other pestware is actual beneficial or wanted by the user. Wanted pestware is sometimes not characterized as "pestware" or "spyware." But, unless specified otherwise, "pestware" as used herein refers to any program that collects and/or reports information about a person or an organization and any "watcher processes" related to the pestware.
[0004] Software is available to detect some pestware, but many variations of pestware are difficult to detect with typical techniques. For example, pestware running in memory of a computer is often difficult to detect because it is disguised in such a way that it appears to be a legitimate process that is dependent from a trusted application (e.g., a word processor application). In other cases, pestware is obfuscated with encryption techniques so that a pestware file stored on a system hard drive may not be readily recognizable as a file that has spawned a pestware process, hi yet other instances, pestware is known to be polymorphic in nature so as to change its size in memory or to change its starting address in memory. Accordingly, current software is not always able to scan and remove pestware in a convenient manner and will most certainly not be satisfactory in the future.
SUMMARY OF THE INVENTION
[0005] Exemplary embodiments of the present invention that are shown in the drawings are summarized below. These and other embodiments are more fully described in the Detailed Description section. It is to be understood, however, that there is no intention to limit the invention to the forms described in this Summary of the Invention or in the Detailed Description. One skilled in the art can recognize that there are numerous modifications, equivalents and alternative constructions that fall within the spirit and scope of the invention as expressed in the claims.
[0006] Embodiments of the present invention include methods for scanning files of a protected computer for pestware. One embodiment is configured to locate a reference point in the executable memory that is associated with a process running in the executable memory and retrieving a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory. The first and second portions of the executable memory are separated by a defined offset, and each of the first and second portions of the executable memory are offset from the reference point. The process is identified as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
[0007] In another embodiment, the invention may be characterized as a system for managing pestware. In this embodiment, a pestware detection module is configured to detect pestware on a protected computer, which includes a file storage device and a program memory. The system also includes a pestware removal module configured to remove pestware on the protected computer. In this embodiment, the pestware detection module configured to locate a reference point in the executable memory that is associated with a process running in the executable memory and to retrieve a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory. The first and second portions of the executable memory are separated by a defined offset, and each of the first and second portions of the executable memory are offset from the reference point. The pestware detection module is configured to identify the process as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
[0008] These and other embodiments are described in more detail herein.
BRIEF DESCRIPTION OF THE DRAWINGS
[0009] Various objects and advantages and a more complete understanding of the present invention are apparent and more readily appreciated by reference to the following Detailed Description and to the appended claims when taken in conjunction with the accompanying Drawings where like or similar elements are designated with identical reference numerals throughout the several views and wherein:
FIGURE 1 illustrates a block diagram of a protected computer in accordance with one implementation of the present invention;
FIGURE 2 is a flowchart of one method for locating portions of memory associated with processes and process dependencies running in memory of the protected computer; and
FIGURE 3 is a flowchart of a method for scanning the processes and process dependencies so as to identify pestware running on the protected computer.
DETAILED DESCRIPTION
[0010] Referring first to FIGURE 1, shown is ablock diagram 100 of aprotected computer/system in accordance with one implementation of the present invention. The term "protected computer" is used herein to refer to any type of computer system, including personal computers, handheld computers, servers, firewalls, etc. This implementation includes a CPU 102 coupled to memory 104 (e.g., random access memory (RAM)), a file storage device 106 and ROM 108.
[0011] As shown, the storage device 106 provides storage for a collection of N files 124, which includes a pestware file 122. The storage device 106 is described herein in several implementations as hard disk drive for convenience, but this is certainly not required, and one of ordinary skill in the art will recognize that other storage media may be utilized without departing from the scope of the present invention. In addition, one of ordinary skill in the art will recognize that the storage device 106, which is depicted for convenience as a single storage device, maybe realized by multiple (e.g., distributed) storage devices.
[0012] As shown, an anti-spyware application 112 includes a detection module 114, a shield module 116 and a removal module 118, which are implemented in software and are executed from the memory 104 by the CPU 102. The software 112 can be configured to operate on personal computers (e.g., handheld, notebook or desktop), servers or any device capable of processing instructions embodied in executable code. Moreover, one of ordinary skill in the art will recognize that alternative embodiments, which implement one or more components (e.g., the anti-spyware 112) in hardware, are well within the scope of the present invention.
[0013] Also shown in the executable memory 104 are TV processes, which in general, are executable programs that may be either known and trusted applications or pestware processes that are being executed by the CPU 102. Shown among the TV processes for example, are a first process 126 that is a pestware process and a second process 128 that is not a pestware process, but it is associated with a pestware dependency 130, which has spawned unencrypted pestware code 140. As discussed further herein with reference to FIGURES 2 and 3, several embodiments of the present invention effectively and quickly identify and remove the pestware 126, 130, 140.
[0014] It should be recognized that an operating system (not shown) of the protected computer 100 is not limited to any particular type of operating system and may be operating systems provided by Microsoft Corp. under the trade name WINDOWS (e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT). Additionally, the operating system may be an open source operating system such operating systems distributed under the LINUX trade name. For convenience, however, embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
[0015] Referring next to FIGURE 2, shown is a flowchart depicting steps traversed in accordance with a method for scanning processes (e.g., the Nprocesses) in executable memory for pestware. hi the exemplary embodiment, the steps enumerated in FIGURE 2 are carried out by the detection module 114 of the anti-spyware application 112. As shown in FIGURE 2, blocks of memory associated with the TV processes and any dependencies associated with each process are initially enumerated (Blocks 202, 204). hi addition, the base address of each of the ./V processes and any dependencies associated with each of the TV processes are enumerated (Block 206). With respect to the exemplary processes depicted in FIGURE 1, blocks of memory and the base addresses associated with the //processes and the pestware dependency 130 are enumerated.
[0016] As shown in FIGURE 2, once the base addresses for the processes and dependencies are identified, portable execution (PE) headers for the processes and dependencies are obtained (Block 208), and the original entry point (OEP) for each process and each dependency are obtained from the processes' and dependencies' respective portable execution headers (Block 210). Next, the start address of each process and each dependency is calculated by adding the OEP and base address of each process and each dependency together (Block 212).
[0017] Referring to FIGURE 1, for example, a start address 132 of the first pestware process 126 is calculated and another start address 134 of the pestware dependency 130 is calculated. Advantageously, the steps outlined with reference to blocks 202-212 allow a reference point in executable memory (e.g., memory 104) to be established relative to processes and dependencies that have neither a corresponding file in the file storage device 106 nor have a process identifier (PID). For example, the pestware dependency 130 maybe a dynamic link library (DLL), that does not have a process PID, but several embodiments of the present invention enable the block of memory associated with the DLL to be enumerated and allow a base reference point (e.g., the start address 134) for the dependency 130 to be identified.
[0018] After calculating the start addresses of the processes (e.g., the //processes) and any dependencies (e.g, the dependency 130) each of the processes and any dependencies are scanned utilizing their respective start addresses (Block 214). It should be recognized that, due to various techniques (e.g., morphing techniques) the calculated starting address discussed above with reference to block 212 may not yield a viable base location from which to scan the associated process/dependency. To address this situation, some embodiments of the present invention also locate one or more API implementations, which are then utilized as a reference point to scan the associated process.
[0019] Referring next to FIGURE 3, shown is a flowchart depicting steps carried out in accordance with a dynamic offset scanning technique in accordance with several embodiments of the present invention. In general, the offset scanning technique in these embodiments scans, utilizing offsets from a base location (e.g., a start address and/or an API implementation) only portions of the executable memory that are associated with each of the processes (e.g., the W processes) so as to scan the processes quickly. But the portions of the executable memory that are scanned are selected so as to provide for very effective scanning. Moreover, in many variations of the present invention, the information obtained from the selected portions of the executable memory is op code that provides very specific information about the processes so as to avoid false positives.
[0020] As shown in FIGURE 3 with simultaneous reference to FIGURE 1, in several embodiments, portions of the files in storage device 106 are scanned along with portions of the ./V processes and the dependency 130 in memory 104 so as to provide an initial assessment the types of processes that are residing in the executable memory 104 (Blocks 302, 304, 306).
[0021] Based upon the information gathered with the initial scans (Blocks 304, 306), specific offsets are selected for scanning each of the Nprocesses and the dependency 130 (Block 308). For example, a partial scan of the pestware dependency 130 reveals that it is a loader for encrypted code, and as a consequence, a specific offset 144 from the start address 134 of the pestware dependency 130 to a memory location 146 that is outside of the memory block for the pestware dependency 130 is selected in order to scan for unencrypted pestware code known to be located at the offset 144 from its associated loader when running in memory.
[0022] As another example, a first offset 136 and a second offset 138 are selected relative to the start address 132 of the first pestware process 126. As shown, these offsets 136, 138 from the start address 132 point to portions of the executable memory 104 where two specific subroutines for the first pestware process reside. These offsets 136 and 138 are selected based upon known pestware of the type matching the first pestware process 126.
[0023] It should be recognized that other base reference locations may be utilized for the processes and dependencies in addition to (or instead of) a start address. For example, it is often the case that a relative offset between portions of code within a pestware process is static even though the start address of the process may vary. In some embodiments for example, API implementations are located and utilized as base reference points when the start address is not a viable reference point, hi such a case, one or more offsets from the API implementation may be scanned for code that is known to be associated with particular pestware.
[0024] As shown in FIGURE 3, for each process and each dependency, portions of code are retrieved from locations in memory that are located at the selected offsets from the base reference location associated with each process and each dependency (Block 310). The code that is retrieved from memory at the locations that are offset from a reference base of a particular process/dependency is then compared with code associated with known pestware so as to determine whether the particular process/dependency is pestware (Block 312).
[0025] In several embodiments, the code retrieved at the offsets is op code (e.g., X86 assembly instructions) as opposed to strings or flat Unicode text. In this way, the identification of pestware is much more accurate because the op code associated with known pestware is very specific to the pestware. As a consequence, the frequency of false positive identifications of the process as pestware is substantially reduced.
[0026] It should be recognized that the process depicted in FIGURE 3 is exemplary only and that one of ordinary skill in the art will appreciate that one or more steps may be varied and or omitted without departing from the scope of the present invention. For example, the steps enumerated by blocks 304 and 306 maybe varied or omitted, and each process/dependency may be scanned by scanning memory associated with each process/dependency with various offsets from the base reference point of the process/dependency without the benefit of narrowing the number of offsets utilized.
[0027] In conclusion, the present invention provides, among other things, a system and method for managing pestware. Those skilled in the art can readily recognize that numerous variations and substitutions may be made in the invention, its use and its configuration to achieve substantially the same results as achieved by the embodiments described herein. Accordingly, there is no intention to limit the invention to the disclosed exemplary forms. Many variations, modifications and alternative constructions fall within the scope and spirit of the disclosed invention as expressed in the claims.

Claims

WHAT IS CLAIMED IS:
1. A method for scanning executable memory of a protected computer for pestware comprising: identifying at least one reference point in the executable memory of the protected computer, wherein the at least one reference point is associated with a process running in the memory of the protected computer, wherein the process is potentially a particular type of pestware; selecting, as a function of the particular type of pestware, a first offset and a second offset; accessing the memory at the first offset from the at least one reference point so as to identify a first set of information in the executable memory that begins at the first offset from the at least one reference point; accessing the memory at the second offset from the at least one reference point so as to identify a second set of information in the executable memory that begins at the second offset from the at least one reference point; and wherein the first and second sets of information are separated in the executable memory by information not included in the first and second sets of information, and wherein the process is identifiable as the particular type of pestware when the first and second sets of information each include information associated with the particular type of pestware.
2. The method of claim 1 , wherein the identifying includes identifying a start address as the at least one reference point.
3. The method of claim 1 , wherein the identifying includes identifying a particular API implementation as the at least one reference point.
4. The method of claim 1 , wherein accessing the memory at the first and second offsets includes accessing executable op code at the first and second offsets so as to identify executable op code in the first and second sets of information.
5. A method for scanning executable memory of a protected system for pestware comprising: locating a reference point in the executable memory that is associated with a process running in the executable memory; retrieving a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory, wherein the first and second portions of the executable memory are separated by a defined offset, and wherein each of the first and second portions of the executable memory are offset from the reference point; and identifying the process as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
6. The method of claim 5, wherein the locating the reference point includes locating a starting address of the process.
7. The method of claim 5, wherein the locating the reference point includes locating an API implementation in the process.
8. The method of claim 5, wherein the retrieving includes retrieving op code from the first and second portions of the executable memory.
9. The method of claim 5 including: scanning a file of a hard drive that is associated with the process so as to obtain information about the file, wherein the defined offset varies based upon the information about the file.
10. A system for managing pesrware comprising: a pestware removal module configured to remove pestware on a protected computer, the protected computer including at least one file storage device and an executable memory; and a pesrware detection module configured to: locate a reference point in the executable memory that is associated with a process running in the executable memory; retrieve a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory, wherein the first and second portions of the executable memory are separated by a defined offset, and wherein each of the first and second portions of the executable memory are offset from the reference point; and identify the process as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
11. The system of claim 10, wherein the pestware detection module is configured to locate a starting address as the reference point.
12. The system of claim 10, wherein the pestware detection module is configured to locate an API implementation as the reference point.
13. The system of claim 10, wherein the pestware detection module is configured to retrieve op code from the first and second portions of the executable memory.
14. The system of claim 10, wherein the pestware detection module is configured to: scan a file of a hard drive that is associated with the process so as to obtain information about the file, and wherein the the defined offset varies based upon the information about the file.
15. A computer readable medium encoded with instructions for scanning executable memory on a protected computer for pestware, the instructions including instructions for: locating a reference point in the executable memory that is associated with a process running in the executable memory; retrieving a first set of information from a first portion of the executable memory and a second set of information from a second portion of the executable memory, wherein the first and second portions of the executable memory are separated by a defined offset, and wherein each of the first and second portions of the executable memory are offset from the reference point; and identifying the process as a particular type of pestware when the first and second sets of information each include information previously found to be separated by the defined offset in other processes that are of the particular type of pestware.
16. The computer readable medium of claim 15, wherein the instructions for locating the reference point include instructions for locating a starting address of the process.
17. The computer readable medium of claim 15, wherein the instructions for locating the reference point include instructions for locating an API implementation in the process.
18. The computer readable medium of claim 15, wherein the instructions for retrieving include instructions for retrieving op code from the first and second portions of the executable memory.
19. The computer readable medium of claim 15 including instructions for scanning a file of a hard drive that is associated with the process so as to obtain information about the file, wherein the defined offset varies based upon the information about the file.
PCT/US2006/014405 2005-04-14 2006-04-14 System and method for scanning memory for pestware offset signatures WO2006110921A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06758375A EP1872233A2 (en) 2005-04-14 2006-04-14 System and method for scanning memory for pestware offset signatures

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/105,977 US7591016B2 (en) 2005-04-14 2005-04-14 System and method for scanning memory for pestware offset signatures
US11/105,977 2005-04-14

Publications (2)

Publication Number Publication Date
WO2006110921A2 true WO2006110921A2 (en) 2006-10-19
WO2006110921A3 WO2006110921A3 (en) 2008-01-17

Family

ID=37087710

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/014405 WO2006110921A2 (en) 2005-04-14 2006-04-14 System and method for scanning memory for pestware offset signatures

Country Status (3)

Country Link
US (2) US7591016B2 (en)
EP (1) EP1872233A2 (en)
WO (1) WO2006110921A2 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7591016B2 (en) * 2005-04-14 2009-09-15 Webroot Software, Inc. System and method for scanning memory for pestware offset signatures
US8452744B2 (en) * 2005-06-06 2013-05-28 Webroot Inc. System and method for analyzing locked files
US7861296B2 (en) * 2005-06-16 2010-12-28 Microsoft Corporation System and method for efficiently scanning a file for malware
US20070006311A1 (en) * 2005-06-29 2007-01-04 Barton Kevin T System and method for managing pestware
US20070074289A1 (en) * 2005-09-28 2007-03-29 Phil Maddaloni Client side exploit tracking
US20070094733A1 (en) * 2005-10-26 2007-04-26 Wilson Michael C System and method for neutralizing pestware residing in executable memory
US20070094726A1 (en) * 2005-10-26 2007-04-26 Wilson Michael C System and method for neutralizing pestware that is loaded by a desirable process
US8255992B2 (en) * 2006-01-18 2012-08-28 Webroot Inc. Method and system for detecting dependent pestware objects on a computer
US7996903B2 (en) 2006-07-07 2011-08-09 Webroot Software, Inc. Method and system for detecting and removing hidden pestware files
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US8438386B2 (en) * 2009-04-21 2013-05-07 Webroot Inc. System and method for developing a risk profile for an internet service
US11489857B2 (en) 2009-04-21 2022-11-01 Webroot Inc. System and method for developing a risk profile for an internet resource
JP2013523043A (en) 2010-03-22 2013-06-13 エルアールディシー システムズ、エルエルシー How to identify and protect the integrity of a source dataset
US9330259B2 (en) * 2013-03-19 2016-05-03 Trusteer, Ltd. Malware discovery method and system
US9792436B1 (en) * 2013-04-29 2017-10-17 Symantec Corporation Techniques for remediating an infected file
US10528735B2 (en) 2014-11-17 2020-01-07 Morphisec Information Security 2014 Ltd. Malicious code protection for computer systems based on process modification
WO2017137804A1 (en) 2016-02-11 2017-08-17 Morphisec Information Security Ltd. Automated classification of exploits based on runtime environmental features

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5485575A (en) * 1994-11-21 1996-01-16 International Business Machines Corporation Automatic analysis of a computer virus structure and means of attachment to its hosts
US20030212902A1 (en) * 2002-05-13 2003-11-13 Van Der Made Peter A.J. Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US20040255165A1 (en) * 2002-05-23 2004-12-16 Peter Szor Detecting viruses using register state

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5442669A (en) * 1993-12-27 1995-08-15 Medin; David L. Perishable good integrity indicator
US5812848A (en) * 1995-08-23 1998-09-22 Symantec Corporation Subclassing system for computer that operates with portable-executable (PE) modules
US5826013A (en) * 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) * 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US6357008B1 (en) * 1997-09-23 2002-03-12 Symantec Corporation Dynamic heuristic method for detecting computer viruses using decryption exploration and evaluation phases
US6192512B1 (en) * 1998-09-24 2001-02-20 International Business Machines Corporation Interpreter with virtualized interface
JP3837244B2 (en) * 1998-10-23 2006-10-25 松下電器産業株式会社 Program linking apparatus and method
US6851057B1 (en) * 1999-11-30 2005-02-01 Symantec Corporation Data driven detection of viruses
US6971019B1 (en) * 2000-03-14 2005-11-29 Symantec Corporation Histogram-based virus detection
US6775780B1 (en) * 2000-03-16 2004-08-10 Networks Associates Technology, Inc. Detecting malicious software by analyzing patterns of system calls generated during emulation
US6735703B1 (en) * 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
US6973577B1 (en) * 2000-05-26 2005-12-06 Mcafee, Inc. System and method for dynamically detecting computer viruses through associative behavioral analysis of runtime state
US6931540B1 (en) * 2000-05-31 2005-08-16 Networks Associates Technology, Inc. System, method and computer program product for selecting virus detection actions based on a process by which files are being accessed
US6973578B1 (en) * 2000-05-31 2005-12-06 Networks Associates Technology, Inc. System, method and computer program product for process-based selection of virus detection actions
US6954861B2 (en) 2000-07-14 2005-10-11 America Online, Inc. Identifying unauthorized communication systems based on their memory contents
US7093239B1 (en) 2000-07-14 2006-08-15 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
US7178166B1 (en) * 2000-09-19 2007-02-13 Internet Security Systems, Inc. Vulnerability assessment and authentication of a computer by a local scanner
US7150045B2 (en) * 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US7328453B2 (en) 2001-05-09 2008-02-05 Ecd Systems, Inc. Systems and methods for the prevention of unauthorized use and manipulation of digital content
US7421587B2 (en) * 2001-07-26 2008-09-02 Mcafee, Inc. Detecting computer programs within packed computer files
US7171690B2 (en) * 2001-08-01 2007-01-30 Mcafee, Inc. Wireless malware scanning back-end system and method
US7234167B2 (en) * 2001-09-06 2007-06-19 Mcafee, Inc. Automatic builder of detection and cleaning routines for computer viruses
US7107617B2 (en) 2001-10-15 2006-09-12 Mcafee, Inc. Malware scanning of compressed computer files
US7506374B2 (en) * 2001-10-31 2009-03-17 Computer Associates Think, Inc. Memory scanning system and method
US7150042B2 (en) * 2001-12-06 2006-12-12 Mcafee, Inc. Techniques for performing malware scanning of files stored within a file storage device of a computer network
US20030115479A1 (en) * 2001-12-14 2003-06-19 Jonathan Edwards Method and system for detecting computer malwares by scan of process memory after process initialization
US7266843B2 (en) 2001-12-26 2007-09-04 Mcafee, Inc. Malware scanning to create clean storage locations
US6681972B1 (en) * 2002-03-19 2004-01-27 J&C Tapocik, Inc. Hands-free holder which will hold an airline ticket, an identification, credit cards and cash while worn around a user's neck
CA2480867A1 (en) * 2002-04-13 2003-10-30 Computer Associates Think, Inc. System and method for detecting malicious code
US7155742B1 (en) * 2002-05-16 2006-12-26 Symantec Corporation Countering infections to communications modules
US7418729B2 (en) * 2002-07-19 2008-08-26 Symantec Corporation Heuristic detection of malicious computer code by page tracking
GB2391965B (en) * 2002-08-14 2005-11-30 Messagelabs Ltd Method of, and system for, heuristically detecting viruses in executable code
US7337471B2 (en) * 2002-10-07 2008-02-26 Symantec Corporation Selective detection of malicious computer code
US7216367B2 (en) * 2003-02-21 2007-05-08 Symantec Corporation Safe memory scanning
WO2004077294A1 (en) * 2003-02-26 2004-09-10 Secure Ware Inc. Unauthorized processing judgment method, data processing device, computer program, and recording medium
US8171551B2 (en) * 2003-04-01 2012-05-01 Mcafee, Inc. Malware detection using external call characteristics
GB2400197B (en) * 2003-04-03 2006-04-12 Messagelabs Ltd System for and method of detecting malware in macros and executable scripts
US7231667B2 (en) * 2003-05-29 2007-06-12 Computer Associates Think, Inc. System and method for computer virus detection utilizing heuristic analysis
US7257842B2 (en) 2003-07-21 2007-08-14 Mcafee, Inc. Pre-approval of computer files during a malware detection
US7644441B2 (en) * 2003-09-26 2010-01-05 Cigital, Inc. Methods for identifying malicious software
US8627458B2 (en) * 2004-01-13 2014-01-07 Mcafee, Inc. Detecting malicious computer program activity using external program calls with dynamic rule sets
US7913305B2 (en) * 2004-01-30 2011-03-22 Microsoft Corporation System and method for detecting malware in an executable code module according to the code module's exhibited behavior
US7620990B2 (en) * 2004-01-30 2009-11-17 Microsoft Corporation System and method for unpacking packed executables for malware evaluation
US7707634B2 (en) * 2004-01-30 2010-04-27 Microsoft Corporation System and method for detecting malware in executable scripts according to its functionality
US20050262567A1 (en) * 2004-05-19 2005-11-24 Itshak Carmona Systems and methods for computer security
US20050268112A1 (en) * 2004-05-28 2005-12-01 Microsoft Corporation Managing spyware and unwanted software through auto-start extensibility points
US7568230B2 (en) * 2004-06-09 2009-07-28 Lieberman Software Corporation System for selective disablement and locking out of computer system objects
US7596809B2 (en) * 2004-06-14 2009-09-29 Lionic Corporation System security approaches using multiple processing units
US7401184B2 (en) * 2004-11-19 2008-07-15 Intel Corporation Matching memory transactions to cache line boundaries
US7636856B2 (en) * 2004-12-06 2009-12-22 Microsoft Corporation Proactive computer malware protection through dynamic translation
US7836504B2 (en) * 2005-03-01 2010-11-16 Microsoft Corporation On-access scan of memory for malware
US7571476B2 (en) * 2005-04-14 2009-08-04 Webroot Software, Inc. System and method for scanning memory for pestware
US7591016B2 (en) * 2005-04-14 2009-09-15 Webroot Software, Inc. System and method for scanning memory for pestware offset signatures
US7349931B2 (en) * 2005-04-14 2008-03-25 Webroot Software, Inc. System and method for scanning obfuscated files for pestware

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5485575A (en) * 1994-11-21 1996-01-16 International Business Machines Corporation Automatic analysis of a computer virus structure and means of attachment to its hosts
US20030212902A1 (en) * 2002-05-13 2003-11-13 Van Der Made Peter A.J. Computer immune system and method for detecting unwanted code in a P-code or partially compiled native-code program executing within a virtual machine
US20040255165A1 (en) * 2002-05-23 2004-12-16 Peter Szor Detecting viruses using register state

Also Published As

Publication number Publication date
US7591016B2 (en) 2009-09-15
US20060236396A1 (en) 2006-10-19
US20100005530A1 (en) 2010-01-07
WO2006110921A3 (en) 2008-01-17
US7971249B2 (en) 2011-06-28
EP1872233A2 (en) 2008-01-02

Similar Documents

Publication Publication Date Title
US7591016B2 (en) System and method for scanning memory for pestware offset signatures
US7349931B2 (en) System and method for scanning obfuscated files for pestware
US7571476B2 (en) System and method for scanning memory for pestware
US20070094496A1 (en) System and method for kernel-level pestware management
EP1751649B1 (en) Systems and method for computer security
US7882561B2 (en) System and method of caching decisions on when to scan for malware
US7565695B2 (en) System and method for directly accessing data from a data storage medium
US8171550B2 (en) System and method for defining and detecting pestware with function parameters
US9411953B1 (en) Tracking injected threads to remediate malware
US20070006311A1 (en) System and method for managing pestware
US8418245B2 (en) Method and system for detecting obfuscatory pestware in a computer memory
US7346611B2 (en) System and method for accessing data from a data storage medium
US20070094726A1 (en) System and method for neutralizing pestware that is loaded by a desirable process
US20070169198A1 (en) System and method for managing pestware affecting an operating system of a computer
Lobo et al. Rbacs: Rootkit behavioral analysis and classification system
US20070094733A1 (en) System and method for neutralizing pestware residing in executable memory
US20080028462A1 (en) System and method for loading and analyzing files
US20070168694A1 (en) System and method for identifying and removing pestware using a secondary operating system
US8065664B2 (en) System and method for defining and detecting pestware
US8255992B2 (en) Method and system for detecting dependent pestware objects on a computer
US8578495B2 (en) System and method for analyzing packed files
US20070124267A1 (en) System and method for managing access to storage media
WO2006110729A2 (en) System and method for accessing data from a data storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006758375

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: RU