会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for malware detection using multiple techniques
    • 使用多种技术检测恶意软件的系统和方法
    • US09009820B1
    • 2015-04-14
    • US13027046
    • 2011-02-14
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • G06F11/00G06F21/56
    • G06F21/566G06F21/56G06F21/567H04L63/1416
    • In certain embodiments, a method includes receiving, at a first malware detection node, from a malware detection system a request to apply a first malware detection technique to a file. The malware detection system is configured to determine whether the file is suspected malware by analyzing a plurality of predefined result states received in response to the first malware detection node applying the first malware detection technique to the file and a second malware detection node applying a second malware detection technique to the file. The method includes receiving at least one result from a malware detection engine of applying the first malware detection technique to the file and determining at least one predefined result state based on the received at least one result. The method includes reporting, by the first malware detection node, the at least one predefined result state to the malware detection system.
    • 在某些实施例中,一种方法包括在第一恶意软件检测节点处从恶意软件检测系统接收将第一恶意软件检测技术应用于文件的请求。 所述恶意软件检测系统被配置为通过分析响应于将所述第一恶意软件检测技术应用于所述文件而接收到的多个预定义结果状态来确定所述文件是否是可疑的恶意软件;以及第二恶意软件检测节点应用第二恶意软件 检测技术到文件。 该方法包括从恶意软件检测引擎接收至少一个结果,该引擎将第一恶意软件检测技术应用于该文件,并且基于接收到的至少一个结果来确定至少一个预定义的结果状态。 该方法包括由第一恶意软件检测节点向恶意软件检测系统报告至少一个预定义的结果状态。
    • 2. 发明授权
    • Distributed malware detection
    • 分布式恶意软件检测
    • US08640246B2
    • 2014-01-28
    • US13169574
    • 2011-06-27
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • G06F21/00G06F11/00G06F21/57G06F21/56
    • G06F21/577G06F21/56
    • According to one embodiment, a computer-implemented method includes accessing, using one or more processing units, a first file of a plurality of files requested to be analyzed for malware. Each of the plurality of files corresponds to a respective remote client of a plurality of remote clients. Further, the method includes: processing, using the one or more processing units, an analysis of the first file for malware; and generating an output comprising an indication of whether the first file comprises malware. The method also includes accessing, using the one or more processing units, an address for a first remote client of the plurality of remote clients. The first remote client is the respective remote client corresponding to the first file. In addition, the method includes: sending, using the one or more processing units, the output in a communication addressed to the first remote client corresponding to the first file.
    • 根据一个实施例,计算机实现的方法包括使用一个或多个处理单元访问请求分析恶意软件的多个文件的第一文件。 多个文件中的每一个对应于多个远程客户端的相应的远程客户端。 此外,该方法包括:使用所述一个或多个处理单元处理第一文件的恶意软件的分析; 以及生成包括所述第一文件是否包括恶意软件的指示的输出。 该方法还包括使用一个或多个处理单元访问多个远程客户端中的第一远程客户端的地址。 第一个远程客户端是对应于第一个文件的相应的远程客户端。 此外,该方法包括:使用一个或多个处理单元,在对应于第一文件的寻址到第一远程客户端的通信中发送输出。
    • 4. 发明授权
    • System, method, and logic for classifying communications
    • 用于分类通信的系统,方法和逻辑
    • US08875293B2
    • 2014-10-28
    • US13240567
    • 2011-09-22
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • H04L29/06G06F21/56G06F21/55
    • G06F21/554G06F21/56
    • In accordance with particular embodiments, a method includes intercepting a communication and extracting metadata associated with the communication. The extracted metadata comprises a plurality of different fields from communication metadata and file metadata. The method further includes determining a score, based on previous communications, for each field of the extracted metadata. The score is indicative of a likelihood that the communication is a malicious communication. The method additionally includes combining the scores to generate a combined score for the communication based on an algorithm developed from the previous communications. The method also includes generating, based on the combined score at a first time, a predicted classification as to whether the communication is a malicious communication. The method further includes receiving, at a second time subsequent to the first time, an indication of whether the communication is a malicious communication and updating the algorithm based on the indication.
    • 根据特定实施例,一种方法包括拦截通信并提取与通信相关联的元数据。 所提取的元数据包括来自通信元数据和文件元数据的多个不同的字段。 该方法还包括基于先前的通信确定所提取的元数据的每个字段的得分。 该分数表示通信是恶意通信的可能性。 该方法还包括组合分数以基于从先前通信开发的算法生成用于通信的组合分数。 该方法还包括基于第一次的组合得分,生成关于通信是恶意通信的预测分类。 该方法还包括在第一次之后的第二时间接收关于通信是恶意通信的指示,还是基于该指示来更新算法。
    • 5. 发明授权
    • Multi-nodal malware analysis
    • 多节点恶意软件分析
    • US08839434B2
    • 2014-09-16
    • US13087447
    • 2011-04-15
    • Monty D. McDougalWilliam E. SternsRandy S. JenningsJesse J. LeeDarin J. DeRita
    • Monty D. McDougalWilliam E. SternsRandy S. JenningsJesse J. LeeDarin J. DeRita
    • G06F21/56
    • G06F21/567
    • A computer-implemented method includes accessing, by an analysis console, information related to a first file received at a first host of a plurality of hosts. Each host is capable of running a corresponding set of malware detection processes. The information includes: an identifier of the first file; and data indicating a first result of the first host applying the set of malware detection processes to the first file. The identifier is generated by the first host and is usable by each of the hosts to determine whether a second file comprises content substantially equivalent to content of the first file. The analysis console generates a first output including: the identifier of the first file; and a second result indicating whether the first file comprises malware. The second result is usable by each of the hosts to determine whether the second file comprises malware. The first output is propagated to the hosts.
    • 计算机实现的方法包括通过分析控制台访问与在多个主机的第一主机处接收到的第一文件相关的信息。 每个主机都能够运行相应的恶意软件检测过程。 该信息包括:第一文件的标识符; 以及指示将所述一组恶意软件检测处理应用于所述第一文件的所述第一主机的第一结果的数据。 标识符由第一主机生成,并且可由每个主机使用,以确定第二文件是否包含与第一文件的内容基本相同的内容。 分析控制台生成第一输出,包括:第一文件的标识符; 以及指示第一文件是否包括恶意软件的第二结果。 每个主机可以使用第二个结果来确定第二个文件是否包含恶意软件。 第一个输出传播到主机。
    • 7. 发明授权
    • System and method for decrypting files
    • 用于解密文件的系统和方法
    • US08787567B2
    • 2014-07-22
    • US13031948
    • 2011-02-22
    • Monty D. McDougalRandy S. JenningsWilliam E. Sterns
    • Monty D. McDougalRandy S. JenningsWilliam E. Sterns
    • G06F21/00
    • H04L63/0428G06F21/56H04L63/1441H04L2463/041
    • In accordance with particular embodiments, a computer-implemented method for execution by one or more processors includes intercepting a communication comprising a message. The method also includes identifying words from within the message. The method further includes storing in a dictionary words from within the message of the communication and one or more parameters of the communication for each of the words. The dictionary comprises a plurality of words from a plurality of intercepted text-based communications. The method also includes receiving an encrypted file that is configured to be decrypted using a password. The method additionally includes identifying words from the dictionary to be used to attempt to decrypt the encrypted file. The identified words are identified based on at least one parameter associated with the encrypted file and the one or more parameters stored in the dictionary. The method further includes attempting to decrypt the encrypted file using at least a portion of the identified words from the dictionary as the password for decrypting the encrypted attachment.
    • 根据特定实施例,用于由一个或多个处理器执行的计算机实现的方法包括拦截包括消息的通信。 该方法还包括从消息内识别单词。 该方法还包括在通信消息内的词典中存储词,并且为每个单词存储通信的一个或多个参数。 字典包括来自多个截取的基于文本的通信中的多个单词。 该方法还包括接收被配置为使用密码解密的加密文件。 该方法还包括识别要用于尝试解密加密文件的字典中的字。 基于与加密文件相关联的至少一个参数和存储在字典中的一个或多个参数来识别所识别的词。 该方法还包括尝试使用来自字典的所识别的字的至少一部分来解密加密文件作为用于解密加密附件的密码。
    • 9. 发明申请
    • Distributed Malware Detection
    • 分布式恶意软件检测
    • US20120330801A1
    • 2012-12-27
    • US13169574
    • 2011-06-27
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • Monty D. McDougalWilliam E. SternsRandy S. Jennings
    • G06F21/00G06Q30/00
    • G06F21/577G06F21/56
    • According to one embodiment, a computer-implemented method includes accessing, using one or more processing units, a first file of a plurality of files requested to be analyzed for malware. Each of the plurality of files corresponds to a respective remote client of a plurality of remote clients. Further, the method includes: processing, using the one or more processing units, an analysis of the first file for malware; and generating an output comprising an indication of whether the first file comprises malware. The method also includes accessing, using the one or more processing units, an address for a first remote client of the plurality of remote clients. The first remote client is the respective remote client corresponding to the first file. In addition, the method includes: sending, using the one or more processing units, the output in a communication addressed to the first remote client corresponding to the first file.
    • 根据一个实施例,计算机实现的方法包括使用一个或多个处理单元访问请求分析恶意软件的多个文件的第一文件。 多个文件中的每一个对应于多个远程客户端的相应的远程客户端。 此外,该方法包括:使用所述一个或多个处理单元处理第一文件的恶意软件的分析; 以及生成包括所述第一文件是否包括恶意软件的指示的输出。 该方法还包括使用一个或多个处理单元访问多个远程客户端中的第一远程客户端的地址。 第一个远程客户端是对应于第一个文件的相应的远程客户端。 此外,该方法包括:使用一个或多个处理单元,在与第一文件相对应的通向寻址到第一远程客户端的通信中发送输出。