会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Automatic generation of malware clean pattern
    • 自动生成恶意软件清理模式
    • US08739283B1
    • 2014-05-27
    • US12632158
    • 2009-12-07
    • Zhihe ZhangMingyan SunZhengmao Lin
    • Zhihe ZhangMingyan SunZhengmao Lin
    • G06F11/00G06F21/56G06F21/36H04L29/06
    • G06F21/566G06F21/36G06F21/56G06F21/568H04L63/1416H04L63/1441
    • A computing device is capable of automatically detecting malware execution and cleaning the effects of malware execution using a malware repair module that is customized to the operating features and characteristics of the computing device. The computing device has software modules, hardware components, and network interfaces for accessing remote sources which, collectively, enable the device to restore itself after malware has executed on it. These modules, components, and interfaces may also enable the apparatus to delete the malware, if not entirely, at least partially so that it can no longer execute and cause further harm. The malware repair module is created from a detailed malware behavior data set retrieved from a remote malware behavior database and then modified to take into account specific operating features of the computing device. The repair module executes on a repair module execution engine and the effects of the malware on the device are minimized.
    • 计算设备能够使用根据计算设备的操作特征和特征定制的恶意软件修复模块来自动检测恶意软件执行并清除恶意软件执行的影响。 计算设备具有用于访问远程源的软件模块,硬件组件和网络接口,这些远程源共同地使设备在恶意软件执行之后恢复自身。 这些模块,组件和接口还可以使设备至少部分地删除恶意软件(如果不是完全),使其不再能够执行并造成进一步的伤害。 从远程恶意软件行为数据库检索的详细的恶意软件行为数据集创建恶意软件修复模块,然后修改以考虑计算设备的特定操作功能。 修复模块在修复模块执行引擎上执行,恶意软件对设备的影响最小化。