会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for malware removal based on network signatures and file system artifacts
    • 基于网络签名和文件系统工件的恶意软件删除方法
    • US08191147B1
    • 2012-05-29
    • US12109253
    • 2008-04-24
    • Patrick GardnerShane Pereira
    • Patrick GardnerShane Pereira
    • G06F12/14
    • G06F21/552G06F21/564
    • A network communication corresponding to a malicious network signature associated with malicious code is detected on a host computer system. A determination is made whether or not the malicious network signature is validated as associated with a non-malicious code process. Upon a determination that the malicious network signature is not validated, the corresponding network communication is blocked, and the associated malicious code is located on the host computer system and removed from the host computer system. In some embodiments, the host computer system is further evaluated for the presence of residual artifacts of the malicious code on the host computer system.
    • 在主计算机系统上检测到与恶意代码相关联的恶意网络签名的网络通信。 确定恶意网络签名是否被验证为与非恶意代码进程相关联。 在确定恶意网络签名未被验证的情况下,相应的网络通信被阻止,并且相关联的恶意代码位于主机计算机系统上并从主机系统中移除。 在一些实施例中,进一步评估主计算机系统在主计算机系统上是否存在恶意代码的残余伪影。
    • 3. 发明申请
    • BEHAVIORAL SIGNATURE GENERATION USING CLUSTERING
    • 使用聚类的行为签名生成
    • US20110271341A1
    • 2011-11-03
    • US12769262
    • 2010-04-28
    • Sourabh SatishShane Pereira
    • Sourabh SatishShane Pereira
    • G06F21/00
    • G06F21/566G06F21/552G06F21/562H04L63/1416
    • A behavioral signature for detecting malware is generated. A computer is used to collect behavior traces of malware in a malware dataset. The behavior traces describe sequential behaviors performed by the malware. The behavior traces are normalized to produce malware behavior sequences. Similar malware behavior sequences are clustered together. The malware behavior sequences in a cluster describe behaviors of a malware family. The cluster is analyzed to identify a behavior subsequence common to the cluster's malware family. A behavior signature for the malware family is generated using the behavior subsequence. A trace of new malware is normalized and aligned with an existing cluster, if possible. The behavioral signature for that cluster is generated based on the behavior sequence of the new malware and the other sequences in the cluster.
    • 生成用于检测恶意软件的行为签名。 计算机用于收集恶意软件数据集中恶意软件的行为痕迹。 行为痕迹描述恶意软件执行的顺序行为。 行为轨迹被归一化以产生恶意软件行为序列。 类似的恶意软件行为序列聚集在一起。 集群中的恶意软件行为序列描述恶意软件系列的行为。 分析集群以识别集群恶意软件系列通用的行为子序列。 使用行为子序列生成恶意软件系列的行为签名。 如果可能,新的恶意软件的跟踪将被归一化并与现有集群对齐。 基于新的恶意软件和群集中的其他序列的行为序列生成该群集的行为签名。
    • 5. 发明授权
    • Systems and methods for exonerating untrusted software components
    • 免除不可信软件组件的系统和方法
    • US08918873B1
    • 2014-12-23
    • US12550198
    • 2009-08-28
    • Sourabh SatishShane PereiraWilson MengYoshihiro Yasuda
    • Sourabh SatishShane PereiraWilson MengYoshihiro Yasuda
    • G06F12/14
    • G06F21/57G06F2221/2145
    • The instant disclosure describes various exemplary systems and methods for exonerating an untrusted software component based solely on a trusted software component's non-optional or “hard” dependency on the untrusted software component. In one example, a method for exonerating untrusted software components in this manner may include: 1) identifying a dependent software component, 2) determining that the dependent software component is a non-optional dependent component of at least one trusted software component, and then 3) classifying the dependent software component as a trusted software component. As detailed herein, such a method may enable security software to quickly and efficiently exonerate untrusted components by association without having to scan or perform other intrusive and/or resource-intensive security operations on such untrusted software components.
    • 本公开描述了仅基于可信软件组件对不可信软件组件的非可选或“硬”依赖性来排除不可信软件组件的各种示例性系统和方法。 在一个示例中,以这种方式排除不信任软件组件的方法可以包括:1)识别从属软件组件,2)确定依赖软件组件是至少一个可信软件组件的非可选依赖组件,然后 3)将依赖软件组件分类为可信软件组件。 如这里所详细描述的,这种方法可以使得安全软件能够通过关联来快速有效地排除不信任的组件,而不必扫描或执行对这种不受信任的软件组件的其他侵入和/或资源密集型安全操作。
    • 7. 发明授权
    • Direct call into system DLL detection system and method
    • 直接调用系统DLL检测系统和方法
    • US08209757B1
    • 2012-06-26
    • US12163747
    • 2008-06-27
    • Mark KennedyShane Pereira
    • Mark KennedyShane Pereira
    • G06F21/00
    • G06F21/53
    • A method includes creating an intercept function for a tracked DLL function of a DLL being loaded into a suspicious module. Upon a determination that the tracked DLL function is invoked, a determination is made as to whether a return address of a caller of the tracked DLL function is within a legitimate return address range. The legitimate return address range includes an address range of the intercept function and excludes an address range of the suspicious module. If the return address is within the suspicious module, the suspicious module called the tracked DLL function directly. This indicates that the suspicious module is malicious and so protective action is taken.
    • 一种方法包括为被加载到可疑模块中的DLL的跟踪DLL功能创建拦截函数。 在确定跟踪的DLL功能被调用时,确定跟踪的DLL功能的调用者的返回地址是否在合法返回地址范围内。 合法返回地址范围包括拦截功能的地址范围,并排除可疑模块的地址范围。 如果返回地址在可疑模块内,则可疑模块直接称为跟踪DLL函数。 这表明可疑模块是恶意的,因此采取了保护措施。