GB2593780A - Malware protection based on final infection size - Google Patents

Malware protection based on final infection size Download PDF

Info

Publication number
GB2593780A
GB2593780A GB2004994.6A GB202004994A GB2593780A GB 2593780 A GB2593780 A GB 2593780A GB 202004994 A GB202004994 A GB 202004994A GB 2593780 A GB2593780 A GB 2593780A
Authority
GB
United Kingdom
Prior art keywords
malware
population
computer systems
systems
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB2004994.6A
Other versions
GB202004994D0 (en
GB2593780B8 (en
GB2593780A8 (en
GB2593780B (en
Inventor
Wang Selina
Welding Jessica
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB2004994.6A priority Critical patent/GB2593780B8/en
Publication of GB202004994D0 publication Critical patent/GB202004994D0/en
Publication of GB2593780A publication Critical patent/GB2593780A/en
Application granted granted Critical
Publication of GB2593780B publication Critical patent/GB2593780B/en
Publication of GB2593780B8 publication Critical patent/GB2593780B8/en
Publication of GB2593780A8 publication Critical patent/GB2593780A8/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Other Investigation Or Analysis Of Materials By Electrical Means (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Debugging And Monitoring (AREA)

Abstract

A malware protection method for protecting a subset of computers in a network, where the subset is a cluster sharing a characteristic, the characteristic may be logical or physical position, network attributes, role or function, or type of device. Determining a distribution of final infection size for the network population affected by malware propagation and making predictions based on infections originating from within the population, defining a transmission rate and removal rate of infected systems, determining weighted associations between clusters related to final infection size and applying protective measures to clusters responsive to the weighted associations. The propagation model may identify pairs of computers based on prior interactions. The simulation of propagation may use the rate of interactions in addition to the rate of infection and removal. Predictions may be made for infections originating from each system in the population. A probability may be determined for each final infection size, generating a signal indicating a range of probabilities and being processed to reduce noise. The plurality of ranges of final infection size may be determined based on the signal by dividing the signal into the plurality of ranges by identifying the local minima of the signal.

Description

Ma!ware Protection Based on Final Infection Size The present invention relates to the automatic forecasting of malware propagation across a set of computer systems.
Conventional malware protection mechanisms are reactive to the detection of malware in a network or the widespread distribution of anti-malware measures. Such approaches are known as "diagnosis and treatment". Similar techniques are used to combat the spread of biological infections. Mitigation measures such as anti-malware or malware-specific protective measures may not be known for some time after an infection has been studied for its effects.
Accordingly, it is beneficial to provide improvements to the deployment of protections for malware for sets of computer systems.
According to a first aspect of the present invention, there is provided a computer implemented malware protection method to protect at least a subset of computer systems in a population of network-connected computer systems, the method comprising: identifying a plurality of clusters of computer systems in the population wherein computer systems within each cluster share at least one common characteristic; determining a distribution of predicted final infection size for the population as a total number of systems infected by a propagation of a malware in the population, the distribution including predictions for infections originating with systems in the population, each predicted final infection size being determined by a forecasting simulation of malware propagation from an originating system in the population, the simulation being performed based on at least one malware propagation model defining at least a transmission rate of malware between systems in the population determined to be in communication with each other, and a removal rate of systems being removed from a state of infection by the malware; determining a plurality of ranges of final infection size from the distribution; determining weighted associations between clusters of computer systems and ranges of final infection size based on measures of numbers of originating computer systems in each cluster associated with each range of final infection size; deploying protective measures for one or more clusters of computer systems responsive to the weighted associations.
Preferably, the at least one common characteristic includes: a logical or physical position of computer systems in the population; a network attribute of computer systems in the population; a predetermined role or function of computer systems in the population; and a common type of device of computer systems in the population.
Preferably, the at least one malware propagation model identifies interacting pairs of the computer systems in the population based on interactions corresponding to previous communication occurring between the computer systems in the pair.
Preferably, the forecasting simulation includes simulating, over a plurality of simulated time periods, a propagation of the malware from an originating system in the population, the simulation being based on a number of interactions per time period between each interacting pair of computer systems in the population, the transmission rate and the removal rate.
Preferably, the distribution includes predictions for infections originating with each system in the population.
Preferably, the plurality of ranges of final infection size is determined by the steps of: determining a probability of each final infection size in the distribution to generate a signal indicating a range of probabilities for each final infection size, the signal being processed to reduce noise therein; determining the plurality of ranges of final infection size based on the signal.
Preferably, the plurality of ranges of final infection size are determined based on the signal by dividing the signal into the plurality of ranges based on the identification of local minima in the signal.
Preferably, the protective measures include one or more of: an anti-malware facility; a malware filter; a malware detector; a block, preclusion or cessation of interaction; and a 20 reconfiguration of one or more computer systems.
According to a second aspect of the present invention, there is a provided a computer system including a processor and memory storing computer program code for performing the steps of the method set out above.
According to a third aspect of the present invention, there is a provided a computer system including a processor and memory storing computer program code for performing the steps of the method set out above.
Embodiments of the present invention will now be described, by way of example only, with reference to the accompanying drawings, in which: Figure 1 is a block diagram a computer system suitable for the operation of 30 embodiments of the present invention; Figure 2 is a component diagram of an arrangement for malware protection for at least a subset of a set of computer systems; Figure 3 is a flowchart of a malware protection method; Figure 4 is a component diagram of an arrangement for malware protection for at least a subset of a set of computer systems; Figure 5 is a flowchart of a malware protection method; Figure 6 is a component diagram of an arrangement of an arrangement for malware protection for at least a subset of a set of computers in accordance with embodiments of the present invention; and Figure 7 is a flowchart of a malware protection method in accordance with embodiments of the present invention.
Figure 1 is a block diagram of a computer system suitable for the operation of embodiments of the present invention. A central processor unit (CPU) 102 is communicatively connected to a storage 104 and an input/output (I/O) interface 106 via a data bus 108. The storage 104 can be any read/write storage device such as a random-access memory (RAM) or a non-volatile storage device. An example of a non-volatile storage device includes a disk or tape storage device. The I/O interface 106 is an interface to devices for the input or output of data, or for both input and output of data. Examples of I/O devices connectable to I/O interface 106 include a keyboard, a mouse, a display (such as a monitor) and a network connection.
Malicious software, also known as computer contaminants or malware, is software that is intended to do direct or indirect harm in relation to one or more computer systems. Such harm can manifest as the disruption or prevention of the operation of all or part of a computer system, accessing private, sensitive, secure and/or secret data, software and/or resources of computing facilities, or the performance of illicit, illegal or fraudulent acts. Malware includes, inter alia, computer viruses, worms, botnets, trojans, spyware, adware, rootkits, keyloggers, dialers, malicious browser extensions or plugins and rogue security software.
Malware proliferation can occur in a number of ways. Malware can be communicated as part of an email such as an attachment or embedding. Alternatively, malware can be disguised as, or embedded, appended or otherwise communicated with or within, genuine software. Some malware is able to propagate via storage devices such as removable, mobile or portable storage including memory cards, disk drives, memory sticks and the like, or via shared or network attached storage. Malware can also be communicated over computer network connections such as the internet via websites or other network facilities or resources. Malware can propagate by exploiting vulnerabilities in computer systems such as vulnerabilities in software or hardware components including software applications, browsers, operating systems, device drivers or networking, interface or storage hardware.
A vulnerability is a weakness in a computer system, such as a computer, operating system, network of connected computers or one or more software components such as applications. Such weaknesses can manifest as defects, errors or bugs in software code that present an exploitable security weakness. An example of such a weakness is a buffer-overrun vulnerability, in which, in one form, an interface designed to store data in an area of memory allows a caller to supply more data than will fit in the area of memory. The extra data can overwrite executable code stored in the memory and thus such a weakness can permit the storage of malicious executable code within an executable area of memory. An example of such malicious executable code is known as shellcode' which can be used to exploit a vulnerability by, for example, the execution, installation and/or reconfiguration of resources in a computer system. Such weaknesses, once exploited, can bootstrap a process of greater exploitation of a target system, and propagation of the malware to other computer systems.
The effects of malware on the operation and/or security of a computer system lead to a need to identify malware in a computer system in order to implement protective and/or remedial measures. While malware detection is often directed to computer systems themselves or the networks over which they communicate, interactions between computer systems can transcend the physical interconnections therebetween. In particular, interactions between computer systems that arise from communication between pairs of computer systems can be addressed. Such interactions can include, for example, interactions between users of each of a pair of computer systems using, inter alia, social media, messaging, electronic mail or file sharing facilities. Thus, a model of a set of computer systems in which interacting pairs of computer systems are identified can be employed, such interactions being based on previous communication occurring between the computer systems in the pair. Notably, such a model disregards intermediates in an interaction -such as physical resources or other computer systems involved in a communication. For example, an interaction arising from a social media communication between two users using each of a pair of computer systems will involve potentially multiple physical or logical networks, intermediate servers, service provider hosts, intermediate communication appliances and the like. Thus, a model of the physical communication becomes burdened by the intermediate features of a typical inter-computer communication. In contrast, the endpoints of an interaction such as the computer systems through which users communicate can be addressed. A similar analysis can be conducted for interactions involving email, electronic messaging, file sharing and the like.
The deployment of malware protection measures to inhibit a propagation of a malware through a set of computer systems is desirable. Most preferably, the deployment of malware protection measures is targeted to provide an effective and/or efficient inhibition of the propagation. The nature and type of malware protection measures themselves are understood by those skilled in the art and can include, inter alia: anti-malware facilities; malware filters; malware detectors; a block, preclusion or cessation of interaction and/or communication, such as between computer systems; and/or a reconfiguration of one or more computer systems or communications facilities therebetween.
Computer systems or interacting pairs of computer systems can be identified for the deployment of malware protection measures based on a simulation of a propagation of malware through the model of a set of computer systems. Such simulation can employ simulation parameters including: a rate of interaction between each interacting pair of computer systems (i.e. a number of interactions per time period); and a rate of transmission of the malware between interacting computer per interaction. Some or all of these parameters can be derived statistically according to a statistical distribution. Some or all of these parameters can be determined based on historical interaction information over a historical time period. Some or all of these parameters can be determined based on one or more machine learning processes based on historical interaction information.
Figure 2 is a component diagram of an arrangement for malware protection for at least a subset of a set of computer systems. A model 200 is provided as one or more data structures representing a set of computer systems and interactions therebetween. Preferably, the model is provided as a graph or similar data structure including nodes or vertices 210, each corresponding to a computer system, and edges 212 each connecting a pair of nodes 210 and representing interaction between computer systems corresponding to each node in the pair. Thus, an edge 212 represents interaction between a pair of computer systems. Each node 210 can have associated information for a corresponding computer system including, for example, inter alia: an identifier of the computer system; an identification of an organisational affiliation of the computer system; an identifier of a subnet to which the computer system is connected; and other information as will be apparent to those skilled in the art.
Preferably, an edge 212 constitutes an indication that at least one interaction has taken place over at least a predetermined historic time period between computer systems in a pair. Preferably, the existence of an edge 212 is not determinative, indicative or reflective of a degree, frequency or propensity of interaction between computer systems in a pair -rather, the edge 212 identifies that interaction has taken place. Edges 212 can have associated, for example, inter alia: an edge identifier; an identification of a pair of nodes (and/or the corresponding computer systems) that the edge interconnects; and/or interaction frequency information between a pair of computer systems. It will be appreciated by those skilled in the art that, while the model 200 is illustrated as a literal graph in the arrangement of Figure 2, alternative data structures and logical representations of vertices and edges can be used, such as representations employing, for example, inter alia, vectors, arrays of vectors, matrices, compressed data structures and the like.
The arrangement of figure 2 includes a simulator 202 as a hardware, software, firmware or combination component arranged to perform a simulation of a propagation of a malware in the set of computer systems represented by the model 200. The simulator 202 is operable on the basis of simulation parameters including: an interaction rate 204 as a number of interactions between pairs of interacting computer systems in a time period; and a transmission rate 206 as a rate of transmission of a malware between computer systems in a pair of systems per interaction. Preferably, the transmission rate 206 is a probability of transmission of a malware from one node to another node during an interaction between the nodes. Preferably, the transmission rate 206 incorporates aspects of a malware infection process. For example, in the case of malware transmitted as a web-link between two computer systems by email, the transmission rate can reflect all of a probability that an email is communicated between the two computer systems; a probability that the email includes the malicious web-link; and a probability that a recipient accesses the malicious web-link resulting in malware infection.
The interactions rate 204 can be sampled from one or more statistical distributions 214 to model different types of interaction. For example, a Poisson or uniform distribution can be used to model a number of interactions between a pair of computer systems over a time period, such as a number of emails communicated over the time period. The transmission rate 206 can be initialised in advance, such as by a predetermined value. For example, a transmission rate 206 having a value of 0.0001 is indicative of a probability that a first computer system in an interacting pair of computer systems transmits a malware to a second computer system in the pair within a single predetermined time period is 0.0001. The interaction rate 204 between each of an interacting pair of computer systems in the set of computer systems can be defined based on historical records of interactions between the computer systems.
The simulator 202 can operate on the basis of configurable characteristics such as simulation assumptions. For example, the simulator 202 may operate on the basis that any 35 computer system as represented by a node in the model 200 can only transmit the malware to first-degree neighbours according to the model 200. Further, the simulator 202 preferably operates on the basis that each computer system has a state of infection at a point in time. States of infection at a point in time can include, for example: a state of susceptibility in which a computer system is susceptible to infection, such as a computer system that is not and has not been so far infected and is not specifically protected from infection by a particular malware; a state of infected in which a computer system is subject to infection by the malware at the point in time; and a state of removed or remediated in which a computer system is remediated of a past infection or protected from prospective infection by the malware. It will be appreciated by those skilled in the art that sub-states of these states can also be employed, such as, inter alia: an infected state that is not infectious (i.e. transmission of malware cannot be effected by a computer system in such a state); an infected state that is infectious; an infected state that is detected; and an infected state that is not detected (such as might be determined by the simulator 202).
Thus, in use, the simulator 202 is operable for a time period to model the propagation of a malware infection. One or more predetermined source computer systems represented in the model 200 can be selected as originating computer systems for the malware infection such that propagation is simulated from such originating computer systems. Preferably, the simulator 202 is executed for each of a plurality of time periods so as to model the propagation of the malware in the set of computer systems over time. Additionally or alternatively, the simulator 202 can be performed a plurality of times for each of a plurality of predetermined source computer systems selected as originating computer systems for the malware infection.
For example, if the transmission rate 206 is denoted as p, and the interaction rate 204 is denoted as c, the simulator 202 can model propagation of a malware by formulating an 25 infection probability of a susceptible computer system indicated as node i by its infected neighbours: Considering nodet where i E fl, n} where It = number of nodes in the model, nodei 's infectious neighbours N hbid = (nhbi.i, ...,nhbun(0) where] E [1, ...,7719 and ml E N is the number of neighbours of nodei The corresponding set of interactions are Intend = , c on(o).
P(Nhbi infects nodet) = P(nhkiinfects nuclei during any of their c1,1 interactions = 1 - P(nhbi,j does not infect nodet during an interaction = 1 -Fla - = -(1 -p)E7=TC,, Thus, an exemplary model for the simulator 202 to model transitions of nodes 210 from a state of susceptible to infected and from infected to removed (i.e. remediated) can be: Probability of a node transitioning from a susceptible state to an infected state c 1-(1 -Probability of a node in a susceptible state remaining in the susceptible state,m(f) (1 p)11-1
-
Probability of a node transifioning from an infected state to a removed state Or Probability of a node in an infected state remaining in the infected state 1 -Or Probability of a node in the removed state remaining in the removed state 1 where 0 is a rate of removal/remediation.
Responsive to the simulation by the simulator 202, and, in particular; responsive to the model of propagation of a malware determined by the simulator 202, a protector component 208 is operable to deploy malware protection measures intended to inhibit a propagation of the malware through the set of computer systems. The protector component 208 is a hardware; software, firmware or combination component arranged to access output from the simulator 202 such as one or more models, data structure representations, images, animations, visually renderable indications or other suitable representations of states of nodes corresponding to simulated states of computer systems in the set of computer systems. For example, a representation of states of computer systems can be provided based on the model 200 so as to indicate, for each computer system by way of a node in the model 200, a state of the computer system (such as susceptible, infected, removed) over each of a plurality of time periods for which the simulator 202 was executed.
The protector 208 identifies one or more computer systems or interacting pairs of computer systems (such as are represented by edges 212 in the model 200) for the deployment of malware protection measures. Such identified systems or pairs of systems can be selected based on, for example, inter alia: a computer system or interacting pair of systems through which malware propagates in the simulation to a subset of other computer systems in the set of computer systems; identifying a subset of computer systems having a relatively greater, or greatest, proportion of computer systems infected by the malware according to the simulation, so as to identify one or more computer systems or pairs of systems as a gateway, link or bridge to such identified subset; a number of computer systems to which the malware is propagated via a computer system or pair of systems; and other criteria as will be apparent to those skilled in the art. For example, "choke-points" in the model 200 can be identified by the protector 208 based on the simulator 202 output as nodes or pairs of nodes representing computer systems or interacting pairs of systems constituting pathways for propagation of the malware to subsets of nodes in the model 200. The malware protection measures deployed by the protector 208 can include those previously described, and in this way at least a subset of the set of computer systems can be protected from the malware by the targeted deployment of malware protection measures.
The model 200 can further identify a class of interaction between interacting pairs of computer systems, such as an identification of a type of interaction that takes place between computer systems. For example, computer systems that typically interact by way of email can be classified differently to computer systems that typically interact by way of file-sharing, network drive sharing or the like. A class of interaction between computer systems can be determined based on historical records of interactions between each computer system in an interacting pair. Thus, the rate of transmission 206 of the malware per interaction can be determined for each interacting pair of computer systems based on the class of interaction for the interacting pair so as to take account of the different types of interaction and a different propensity for malware propagation by each type.
Figure 3 is a flowchart of a malware protection method. Initially, at step 302, the method accesses a model of a set of computer systems identifying interacting pairs of the computer systems based on interactions corresponding to previous communication occurring between the computer systems in the pair. At step 304 the method commences an iteration between each of a plurality of time periods for simulation. At step 306, for each simulated time period, the method simulates a propagation of a malware originating from a predetermined source computer system in the model. The simulation is based on a number of interactions per time period 204 between each interacting pair of computer systems in the set, and a rate of transmission 206 of the malware per interaction. The method loops at step 308 through the time periods. Subsequently, at step 310 the method identifies one or more computer systems or interacting pairs of computer systems for the deployment of a malware protection measure to inhibit a propagation of the malware through the set of computer systems.
Figure 4 is a component diagram of an arrangement for malware protection for at least a subset of a set of computer systems. Many of the elements of Figure 4 are identical to those described above with respect to Figure 2 and these will not be repeated here. The arrangement of Figure 4 is operable during an infection, by a malware, of one or more computer systems in the set of computer systems and, accordingly, nodes 210 in the model 200 include indications of an infection state as, at least, susceptible or infected. Thus, the arrangement of Figure 4 is operable during an infection such as in real-time while an infection is occurring in the set of computer systems.
According to the arrangement of Figure 4, the transmission rate 404 is determined based on a set of temporal historical interaction data 406. The temporal historical interaction data 5 406 identifies interactions 408 between pairs of computer systems represented in the model 200 during each of a plurality of historical time periods -the time period being historical in that they occur prior to the operation of the simulator 202. A transmission rate estimator 402 is provided as a hardware, software, firmware or combination component for estimating a transmission rate 404 for input to the simulator 202 based on the temporal historical interaction data 406. The transmission rate estimator 402 can be operable to determine the rate of transmission 404 by modelling probabilities of transmission of the malware between interacting pairs of computer systems identified in the temporal historical interaction data.
Preferably, the transmission rate estimator 402 determines a maximum likelihood function for interactions occurring in each of a plurality of time periods for the historical interaction data 406 to determine an average probability of transmission of the malware between interacting pairs of computer systems. Additionally or alternatively, the probabilities of transmission can be modelled using a suitable statistical modelling function such as a Markov Chain Monte Carlo method for approximation of a probability as will be understood by those skilled in the art.
Accordingly, arrangements according to Figure 4 employ interaction data 408 indicating actual frequencies of interactions between computer systems represented in the model 200. Such interaction data is preferably directed such that, for a computer system (node in the model 200), only incoming edges (along which interactions are received) are considered prospective transmitters of malware. The interaction data 408 is temporal in that it is broken down into time periods in order that historic malware infection propagation can be modelled on a suitable time-based granularity (such as by minute, hour, day). A number of interactions with a susceptible target (i.e. endpoint of an interaction) computer system from only infected source (i.e. originating) computer system can be identified in the interaction data 408. By way of rationalising interaction data 408, interactions between interacting pairs of computer systems can be represented as a summary or summation of total incoming interactions from infected neighbours per time period for input to the transmission rate estimator 402.
The transmission rate estimator 402 can determines a maximum likelihood function to estimate the transmission rate 404 according to a method such as: Input:time: T list of vector of interactions: c number of nodes: n list of binary vectors lenoth n, containing 1 for infected, containing 0 for susceptible nodes:y Output: average infection transmission rate per interaction: For each time period in T: create vector of results For cach susccptiblc nodc: sum all interactions c from infected nodes input summed interactions, binary vector y to maximum likelihood function apply log transformation to the maximum likelihood function minimise the log transformed function append result of minimisation to vector of results return mean of vector of results Figure 5 is a flowchart of a malware protection method. Many of the steps of Figure 5 are identical to those described above with respect to Figure 3 and these will not be repeated 20 here. Additionally, Figure 5 includes step 503 according to which a rate of transmission of malware per interaction is estimated by the transmission rate estimator as described above.
Embodiments of the present invention employ an approach to deploying malware protective measures based on a metric of final infection size in a population of network-connected computer systems. A final infection size is a total number of systems in a population of systems that are infected by propagation of a malware in the population. In particular, embodiments of the present invention employ final infection size information that is predicted for a population of computer systems using a malware propagation model and simulation process such as those described in detail above with respect to Figures 2 to 5. A malware propagation model can include a model (such as model 200) of a population of systems, and parameters such as the interaction rate 204, transmission rate 206 and a recovery, remediation or removal rate. Simulations according to the aforementioned exemplary processes or alternative suitable simulation processes are employed to generate a distribution of predicted final infection size. Preferably, simulations are performed for a malware infection originating at each system in the population.
Classes of final infection size are defined based on ranges within the distribution so as to determine a weighted associate of each range of final infection sizes with systems in the population. The ranges are preferably determined based on a determination of a probability of each final infection size. The probabilities so determined can be modelled such as by correlating a probability with each final infection size so as to generate a signal of probabilities. Such a signal can constitute a promising basis for dividing the distribution into ranges by, for example, local minima detection in the signal of probabilities where a local minima can constitute a point of separation between two ranges of final infection size.
The population of systems is divided into clusters of systems based on characteristics of the systems such as physical or logical position, network configuration, system type or the like. An association can thus be made between ranges of final infection sizes and each cluster of systems, the association being weighted according to a number of incidences, during simulation, that a malware infection beginning at systems in a cluster of systems resulted in a final infection size within a particular range of sizes. This association is used to determine clusters of systems for which additional malware controls or monitoring are occasioned. For example, the determination can be based on: a magnitude of a final infection size or a range of final infection sizes; a probability of a final infection size or range, median or mean of a range of final infection sizes; and a weight of an association between a cluster of systems and a range of final infection sizes. In this way, in dependence on, for example, a detection of an outbreak of a malware originating at a particular computer system or within a particular cluster of computer systems, appropriate and proportionate control responses can be deployed in view of the likelihood of a range of final infection sizes.
Figure 6 is a component diagram of an arrangement of an arrangement for malware protection for at least a subset of a set of computers in accordance with embodiments of the present invention. A population 200 of network-connected computer systems is provided in which communications takes place between certain pairs of the computer systems, such communication constituting a potential conduit for the transmission of malware between the computer systems. A cluster component 610 is a hardware, software, firmware or combination component arranged to cluster the population of computer systems 600 into a clustered population 602 comprising a plurality of clusters 652, 654, 656, 658, 660, 662, 664.
Systems are clustered according to at least one common characteristic such as, inter alia: a logical or physical position of computer systems in the population; a network attribute of computer systems in the population; a predetermined role or function of computer systems in the population; and a common type of device of computer systems in the population. Such clustering can be undertaken by the cluster component 610 based on predetermined clustering rules based on the one or more characteristics, and/or using clustering algorithms based on such characteristics as are well known in the art.
A distribution generator 612 is provided as a hardware, software, firmware or combination component for determining a distribution 618 of predicted final infection size for the population 600. The final infection size is a total number of systems infected in the population 35 600 by a propagation of a malware in the population 600. Notably, a malware will propagate through systems in stages of vulnerable, infected and remediated/removed. The distribution 618 generated by the generator 612 includes one or more estimated final infection sizes for malware infections originating at each of a plurality of systems in the population 600 such that a distribution of all predicted final infection sizes across all such originating systems is generated. Preferably, final infection sizes are predicted for originating systems at least including systems in each cluster in the clustered population 602. Most preferably, final infection sizes are predicted for malware originating at every system, and further most preferably multiple final infection sizes are predicted for each originating system.
The distribution generator 612 predicts the final infection size for an originating computer system by a simulation of malware propagation through the population 600 from the originating system using a simulator 616 such as has been previously described. The simulator 616 operates on the basis of at least one malware propagation model 614 including a definition of at least: a transmission rate of malware between systems in the population determined to be in communication with each other; and a removal rate of systems being removed from a state of infection by the malware.
Preferably the malware propagation model identifies interacting pairs of the computer systems in the population 600 based on interactions corresponding to previous communication occurring between the computer systems in the pair, such as has been described previously. Further preferably, the simulator 616 simulates a propagation of the malware from an originating system in the population 600 over a plurality of simulated time periods where the simulation is based on a number of interactions per time period between each interacting pair of computer systems in the population, the transmission rate and the removal rate.
The distribution of predicted final infection size 618 is subsequently processed by an infection size range determiner 620 as a hardware, software, firmware or combination component arranged to determine multiple ranges 622 or classes of final infection size from the distribution 618. Each range of infection size is preferably a continuous range of final infection sizes and, in some embodiments, is determined according to the following procedure.
Initially, a probability of each final infection size in the distribution is determined. This can be determined by comparing a frequency of occurrence of each final infection size in the distribution with the total number of final infection sizes in the distribution. The probabilities of all final infection sizes can be used to form a signal indicating a range of probabilities for each final infection size. Most preferably, the signal is processed to smooth and/or reduce noise therein, such as by the application of one or more suitable signal processing methods including Gaussian Kernel filter or Savitzky-Golay filter. The signal provides a useful basis for dividing the final infection sizes into classes or ranges 622. For example, the ranges 622 of final infection size can be determined based on the signal by dividing the signal into the plurality of ranges 622 based on the identification of local minima in the signal (such minima indicating points of locally relatively lower probability of final infection size). In one embodiment, the number of ranges is constrained to a predetermined limit and, where a number of identified ranges exceeds this limit, adjacent ranges can be combined.
An associator 624 component is a hardware, software, firmware or combination component arranged to determine a weighted association between each cluster in the clustered population 602 and each range in the set of ranges of final infection size 622. The associations by the associator 624 can be determined automatically based on the distribution 618 associating each originating system in the population 600 with a frequency of one or more final infection sizes arising from the malware propagation simulations, and the cluster membership information in the clustered population 602. The weight of each association between a cluster and a range of final infection sizes can be determined, for example, based on a frequency of occurrence of each final infection size within the range arising from simulations for originating systems in the cluster. Thus, for example, a proportion of a cluster of systems contributing to final infection sizes within a range of sizes can be used to weight the association between the cluster and the range.
A deployer 626 component is provided as a hardware, software, firmware or combination component for deploying protective measures for one or more of the clusters of systems in the clustered population 602 in dependence on the weighted associations between clusters and ranges of final infection size. For example, the deployer 626 determines clusters of systems for additional malware controls or monitoring based on: a magnitude of a final infection size or a range of final infection sizes; a probability of a final infection size or range, median or mean of a range of final infection sizes; and a weight of an association between a cluster of systems and a range of final infection sizes. In this way, in dependence on, for example, a detection of an outbreak of a malware originating at a particular computer system or within a particular cluster of computer systems, appropriate and proportionate control responses can be deployed in view of the likelihood of a range of final infection sizes Examples of protective measures that may be deployed by the deployer 626 include: an antimalware facility; a malware filter; a malware detector; a block, preclusion or cessation of interaction; and a reconfiguration of one or more computer systems.
Figure 7 is a flowchart of a malware protection method in accordance with embodiments 35 of the present invention. Initially; at step 702, the method identifies clusters of computer systems in the population 600 based on the systems sharing at least one common characteristic. At step 704 the method determines a distribution 618 of predicted final infection size for the population 600 including predictions for infections originating with systems in the population 600. Each predicted final infection size is determined by a forecasting simulation of malware propagation from an originating system in the population. At step 706 the method determines multiple ranges of final infection size from the distribution. At step 708 the method determines weighted associations between clusters of computer systems and ranges of final infection size based on measures of numbers of originating computer systems in each cluster associated with each range of final infection.
Subsequently, at step 710, the method deploys protective measures for one or more clusters of computer systems responsive to the weighted associations.
Insofar as embodiments of the invention described are implementable, at least in part, using a software-controlled programmable processing device, such as a microprocessor, digital signal processor or other processing device, data processing apparatus or system, it will be appreciated that a computer program for configuring a programmable device, apparatus or system to implement the foregoing described methods is envisaged as an aspect of the present invention. The computer program may be embodied as source code or undergo compilation for implementation on a processing device, apparatus or system or may be embodied as object code, for example.
Suitably, the computer program is stored on a carrier medium in machine or device readable form, for example in solid-state memory, magnetic memory such as disk or tape, optically or magneto-optically readable memory such as compact disk or digital versatile disk etc., and the processing device utilises the program or a part thereof to configure it for operation. The computer program may be supplied from a remote source embodied in a communications medium such as an electronic signal, radio frequency carrier wave or optical carrier wave. Such carrier media are also envisaged as aspects of the present invention.
It will be understood by those skilled in the art that, although the present invention has been described in relation to the above described example embodiments, the invention is not limited thereto and that there are many possible variations and modifications which fall within 30 the scope of the invention.
The scope of the present invention includes any novel features or combination of features disclosed herein. The applicant hereby gives notice that new claims may be formulated to such features or combination of features during prosecution of this application or of any such further applications derived therefrom. In particular, with reference to the appended claims, features from dependent claims may be combined with those of the independent claims and features from respective independent claims may be combined in any appropriate manner and not merely in the specific combinations enumerated in the claims.

Claims (10)

  1. CLAIMS1. A computer implemented malware protection method to protect at least a subset of computer systems in a population of network-connected computer systems, the method comprising: identifying a plurality of clusters of computer systems in the population wherein computer systems within each cluster share at least one common characteristic; determining a distribution of predicted final infection size for the population as a total number of systems infected by a propagation of a malware in the population, the distribution including predictions for infections originating with systems in the population, each predicted final infection size being determined by a forecasting simulation of malware propagation from an originating system in the population, the simulation being performed based on at least one malware propagation model defining at least a transmission rate of malware between systems in the population determined to be in communication with each other, and a removal rate of systems being removed from a state of infection by the malware; determining a plurality of ranges of final infection size from the distribution determining weighted associations between clusters of computer systems and ranges of final infection size based on measures of numbers of originating computer systems in each cluster associated with each range of final infection size; deploying protective measures for one or more clusters of computer systems responsive 20 to the weighted associations.
  2. 2. The method of claim 1 wherein the at least one common characteristic includes: a logical or physical position of computer systems in the population; a network attribute of computer systems in the population; a predetermined role or function of computer systems in 25 the population; and a common type of device of computer systems in the population.
  3. 3. The method of any preceding claim wherein the at least one malware propagation model identifies interacting pairs of the computer systems in the population based on interactions corresponding to previous communication occurring between the computer 30 systems in the pair.
  4. 4. The method of claim 3 wherein the forecasting simulation includes simulating, over a plurality of simulated time periods, a propagation of the malware from an originating system in the population, the simulation being based on a number of interactions per time period between each interacting pair of computer systems in the population, the transmission rate and the removal rate
  5. 5. The method of any preceding claim wherein the distribution includes predictions for infections originating with each system in the population.
  6. 6. The method of any preceding claim wherein the plurality of ranges of final infection size is determined by the steps of: determining a probability of each final infection size in the distribution to generate a signal indicating a range of probabilities for each final infection size, the signal being processed to reduce noise therein; determining the plurality of ranges of final infection size based on the signal.
  7. 7. The method of any preceding claim wherein the plurality of ranges of final infection size are determined based on the signal by dividing the signal into the plurality of ranges based on the identification of local minima in the signal.
  8. 8. The method of any preceding claim wherein the protective measures include one or more of: an anti-malware facility; a malware filter; a malware detector; a block, preclusion or cessation of interaction; and a reconfiguration of one or more computer systems.
  9. 9. A computer system including a processor and memory storing computer program code for performing the steps of the method of any preceding claim.
  10. 10. A computer program element comprising computer program code to, when loaded into a computer system and executed thereon, cause the computer to perform the steps of a 25 method as claimed in any of claims 1 to 8.
GB2004994.6A 2020-04-03 2020-04-03 Malware protection based on final infection size Active GB2593780B8 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB2004994.6A GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB2004994.6A GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Publications (5)

Publication Number Publication Date
GB202004994D0 GB202004994D0 (en) 2020-05-20
GB2593780A true GB2593780A (en) 2021-10-06
GB2593780B GB2593780B (en) 2022-06-15
GB2593780B8 GB2593780B8 (en) 2022-09-28
GB2593780A8 GB2593780A8 (en) 2022-09-28

Family

ID=70768909

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2004994.6A Active GB2593780B8 (en) 2020-04-03 2020-04-03 Malware protection based on final infection size

Country Status (1)

Country Link
GB (1) GB2593780B8 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109190375A (en) * 2018-08-02 2019-01-11 北京北信源信息安全技术有限公司 Analyze the equation group and rogue program DIFFUSION PREDICTION method of rogue program propagation law
WO2019185404A1 (en) * 2018-03-25 2019-10-03 British Telecommunications Public Limited Company Malware infection prediction

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019185404A1 (en) * 2018-03-25 2019-10-03 British Telecommunications Public Limited Company Malware infection prediction
CN109190375A (en) * 2018-08-02 2019-01-11 北京北信源信息安全技术有限公司 Analyze the equation group and rogue program DIFFUSION PREDICTION method of rogue program propagation law

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Computer Communications, Vol 35, 2012-04-18, PIET VAN MIEGHEM, "The viral conductance of a network", pages 1494-1506 *

Also Published As

Publication number Publication date
GB202004994D0 (en) 2020-05-20
GB2593780B8 (en) 2022-09-28
GB2593780A8 (en) 2022-09-28
GB2593780B (en) 2022-06-15

Similar Documents

Publication Publication Date Title
JP6703616B2 (en) System and method for detecting security threats
US20230100643A1 (en) Real-time malware propagation forecasting
JP6774881B2 (en) Business processing system monitoring device and monitoring method
US9444829B1 (en) Systems and methods for protecting computing resources based on logical data models
US12056237B2 (en) Analysis of historical network traffic to identify network vulnerabilities
US20210194915A1 (en) Identification of potential network vulnerability and security responses in light of real-time network risk assessment
EP4128694B1 (en) Malware protection based on final infection size
US12058147B2 (en) Visualization tool for real-time network risk assessment
EP4107919B1 (en) Malware propagation forecasting
Milosevic et al. Malware threats and solutions for trustworthy mobile systems design
Kondakci Epidemic state analysis of computers under malware attacks
EP4222923B1 (en) Malware infection mitigation of critical computer systems
GB2593780A (en) Malware protection based on final infection size
Yadav et al. A complete study on malware types and detecting ransomware using API calls
US20220060485A1 (en) Threat forecasting
GB2592067A (en) Real-time malware propagation forecasting
US20230396646A1 (en) Identifying computer systems for malware infection mitigation
WO2023169775A1 (en) Determining a reproduction number for a malware
Paste et al. Malware: Detection, Classification and Protection
WO2023169772A1 (en) Simulation of malware with changing signatures
Sricharan et al. Mathematical model to study propagation of computer worm in a network
WO2023169773A1 (en) Contact rates in malware simulation for responsive measure deployment
Nadeem et al. A Security Investigation Survey of Ransomware Detection and Avoidance Strategies for IoT Networks
WO2023169774A1 (en) Time-based approaches in malware simulation for responsive measure deployment
Iavich et al. Novel Method of Hardware Security Problems Identification

Legal Events

Date Code Title Description
S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: REQUEST FILED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 30 JUNE 2022

S117 Correction of errors in patents and applications (sect. 117/patents act 1977)

Free format text: CORRECTIONS ALLOWED; REQUEST FOR CORRECTION UNDER SECTION 117 FILED ON 30 JUNE 2022 WAS ALLOWED ON 22 SEPTEMBER 2022