US 11,714,903 B1
Sample traffic based self-learning malware detection
Yanhui Jia, San Jose, CA (US); Matthew W. Tennis, Santa Clara, CA (US); Stefan Achleitner, Arlington, VA (US); Taojie Wang, San Jose, CA (US); Hui Gao, Sunnyvale, CA (US); and Shengming Xu, San Jose, CA (US)
Assigned to Palo Alto Networks, Inc., Santa Clara, CA (US)
Filed by Palo Alto Networks, Inc., Santa Clara, CA (US)
Filed on Jul. 29, 2022, as Appl. No. 17/877,811.
Int. Cl. G06F 21/56 (2013.01); G06F 21/53 (2013.01); G06N 5/022 (2023.01)
CPC G06F 21/56 (2013.01) [G06F 21/53 (2013.01); G06N 5/022 (2013.01); G06F 2221/031 (2013.01)] 21 Claims
OG exemplary drawing
 
1. A system, comprising:
a processor configured to:
receive a plurality of samples for malware detection analysis using a sandbox;
execute each of the plurality of samples in the sandbox and monitor network traffic during execution of each of the plurality of samples in the sandbox;
detect that one or more of the plurality of samples is malware based on automated analysis of the monitored network traffic using a command and control (C2) machine learning (ML) model if there is not a prior match with an intrusion prevention system (IPS) signature; and
perform an action in response to detecting that the one or more of the plurality of samples is malware based on the automated analysis of the monitored network traffic using the C2 ML model, wherein performing the action in response to detecting that the one or more of the plurality of samples is malware based on the automated analysis of the monitored network traffic using the C2 ML model further comprises the following for each of the detected malware samples:
send the network traffic from the malware sample to a self-learning system for further processing that includes clustering to identify whether the malware sample is associated with an existing C2 malware family and extracting a signature pattern from the network traffic associated with the malware sample, including extracting network traffic session information and payload, to automatically extract a pattern from the network traffic that is common to the existing C2 malware family to generate a new IPS signature; and
a memory coupled to the processor and configured to provide the processor with instructions.