会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for defining and detecting pestware
    • 用于定义和检测有害生物的系统和方法
    • US08065664B2
    • 2011-11-22
    • US11462956
    • 2006-08-07
    • Michael Burtscher
    • Michael Burtscher
    • G06F9/44
    • G06F21/563G06F9/4484
    • A system and method for defining and detecting pestware is described. One embodiment includes receiving a file and placing at least a portion of the file into a processor-readable memory of a computer. A plurality of execution paths within code of the pestware file are followed and particular instructions within the execution paths are identified. A representation of the relative locations of each of the particular instructions within the code of the file are compared against a pestware-definition file so as to determine whether the file is a potential pestware file.
    • 描述了用于定义和检测有害生物的系统和方法。 一个实施例包括接收文件并将文件的至少一部分放置在计算机的处理器可读存储器中。 跟踪农药文件代码内的多个执行路径,并且识别执行路径内的特定指令。 将文件代码中的每个特定指令的相对位置的表示与有害生物定义文件进行比较,以便确定该文件是否是潜在的有害物品文件。
    • 4. 发明申请
    • Method and system for detecting and removing hidden pestware files
    • 检测和删除隐藏的虫害文件的方法和系统
    • US20120005752A1
    • 2012-01-05
    • US13184931
    • 2011-07-18
    • Patrick Sprowls
    • Patrick Sprowls
    • G06F21/00
    • G06F21/78G06F21/568
    • A method and system for detecting and removing a hidden pestware file is described. One illustrative embodiment detects, using direct drive access, a file on a computer storage device; determines whether the file is also detectable by the operating system by attempting to access the file using a standard file Application-Program-Interface (API) function call of the operating system; identifies the file as a potential hidden pestware file, when the file is undetectable by the operating system; confirms through an automated pestware-signature scan of the potential hidden pestware file that the potential hidden pestware file is a hidden pestware file; and removes automatically, using direct drive access, the hidden pestware file from the storage device.
    • 描述了用于检测和去除隐藏的有害物品文件的方法和系统。 一个说明性实施例使用直接驱动器访问来检测计算机存储设备上的文件; 通过使用操作系统的标准文件应用程序接口(API)函数调用来尝试访问文件来确定操作系统是否也可以检测该文件; 将文件识别为潜在的隐藏的有害物品文件,当文件由操作系统检测不到时; 通过对潜在的隐藏的有害物品文件进行自动化的杀虫剂签名扫描来确认潜在的隐藏的虫害文件是一个隐藏的有毒物品文件; 并使用直接驱动器访问从存储设备中自动删除隐藏的有害生物文件。
    • 6. 发明授权
    • System and method for scanning memory for pestware
    • 用于扫描杀虫剂内存的系统和方法
    • US07571476B2
    • 2009-08-04
    • US11106122
    • 2005-04-14
    • Jefferson Delk Horne
    • Jefferson Delk Horne
    • G06F11/00
    • G06F21/57G06F21/562
    • Systems and methods for managing multiple related pestware processes on a protected computer are described. One embodiment is configured to identify a location of each of a plurality of files in at least one file storage device of the protected computer and store a list of the location of each of the plurality of files. The list of the plurality of files is then sorted so as to generate a sorted list. Each of the plurality of files is then sequentially accessed as listed in the sorted list so as to retrieve information from each of the plurality of files. Information from the plurality of files is then analyzed to determine whether any of the plurality of files are potential pestware files. In variations, the files in the file storage device are enumerated, and information from the files is accessed, by circumventing the operating system of the protected computer.
    • 描述了在受保护的计算机上管理多个相关的有害物件进程的系统和方法。 一个实施例被配置为识别受保护计算机的至少一个文件存储设备中的多个文件中的每一个的位置,并且存储多个文件中的每一个的位置的列表。 然后对多个文件的列表进行排序,以便生成排序列表。 然后,如排序列表中列出的那样顺序访问多个文件中的每一个,以便从多个文件中的每个文件中检索信息。 然后分析来自多个文件的信息,以确定多个文件中的任何一个是潜在的有害物品文件。 在变体中,枚举文件存储设备中的文件,并且通过绕过受保护计算机的操作系统来访问来自文件的信息。
    • 7. 发明授权
    • System and method for pestware detection and removal
    • 用于检测和清除污染物的系统和方法
    • US07533131B2
    • 2009-05-12
    • US10956574
    • 2004-10-01
    • Steve ThomasBradley D. StowersKevin BartonJeffery Herman
    • Steve ThomasBradley D. StowersKevin BartonJeffery Herman
    • G06F12/00G06F17/30G06F11/00
    • G06F21/56G06F21/55
    • Systems and methods for managing pestware are described. One system includes a pestware shield configured to detect pestware activity on a protected computer; a heuristics engine configured to identify repeat pestware activity; a drive scan module configured to scan files stored on the storage device and to identify pestware in the scanned files; a program memory scan module configured to scan programs running in the program memory of the protected computer and to identify pestware in the scanned programs; a registry scan module configured to identify any attempts to change data in the registry file; and a quarantine module configured to quarantine the pestware identified by either the drive scan module or the program memory module.
    • 描述了用于管理害虫的系统和方法。 一个系统包括被配置为检测被保护计算机上的有害物质活动的防虫罩; 配置为识别重复的有害生物活动的启发式引擎; 驱动器扫描模块,被配置为扫描存储在所述存储设备上的文件,并识别所述扫描文件中的所述有害物; 程序存储器扫描模块,被配置为扫描在受保护的计算机的程序存储器中运行的程序并识别所扫描的程序中的有害物品; 注册表扫描模块被配置为识别改变注册表文件中的数据的任何尝试; 以及被配置为隔离由驱动器扫描模块或程序存储器模块识别的有害物质的隔离模块。
    • 8. 发明授权
    • System and method for accessing data from a data storage medium
    • 用于从数据存储介质访问数据的系统和方法
    • US07346611B2
    • 2008-03-18
    • US11104201
    • 2005-04-12
    • Michael Burtscher
    • Michael Burtscher
    • G06F7/10
    • G06F21/562Y10S707/952Y10S707/99933
    • Systems and methods for managing multiple related pestware processes on a protected computer are described. One embodiment is configured to identify a location of each of a plurality of files in at least one file storage device of the protected computer and store a list of the location of each of the plurality of files. The list of the plurality of files is then sorted so as to generate a sorted list. Each of the plurality of files is then sequentially accessed as listed in the sorted list so as to retrieve information from each of the plurality of files. Information from the plurality of files is then analyzed to determine whether any of the plurality of files are potential pestware files. In variations, the files in the file storage device are enumerated, and information from the files is accessed, by circumventing the operating system of the protected computer.
    • 描述了在受保护的计算机上管理多个相关的有害物件进程的系统和方法。 一个实施例被配置为识别受保护计算机的至少一个文件存储设备中的多个文件中的每一个的位置,并且存储多个文件中的每一个的位置的列表。 然后对多个文件的列表进行排序,以便生成排序列表。 然后,如排序列表中列出的那样顺序访问多个文件中的每一个,以便从多个文件中的每个文件中检索信息。 然后分析来自多个文件的信息,以确定多个文件中的任何一个是潜在的有害物品文件。 在变体中,枚举文件存储设备中的文件,并且通过绕过受保护计算机的操作系统来访问来自文件的信息。
    • 9. 发明申请
    • CONCURRENT AND DELAYED PROCESSING OF MALWARE WITH REDUCED I/O INTERFERENCE
    • 减少I / O干扰的恶意程序的并发和延迟处理
    • US20110239298A1
    • 2011-09-29
    • US12731537
    • 2010-03-25
    • Michael Burtscher
    • Michael Burtscher
    • G06F11/00G06F21/00
    • G06F21/564
    • Systems, methods and non-transitory, tangible computer readable storage mediums encoded with processor readable instructions to scan files for malware are disclosed. An exemplary method includes writing, via a communication pathway, a first file to a storage medium that is utilized by the computer, requesting access to the first file so as to enable the first file to be scanned for malware, and delaying, when the first file resides on the storage medium, access to the first file while there is at least one I/O operation relative to the storage medium that has a higher priority level than a priority level of the request to access the first file. In addition, except to enable the first file to be scanned for malware, access to the first file is prevented until the first file has been scanned for malware.
    • 公开了用处理器可读指令编码的用于扫描恶意软件的文件的系统,方法和非暂时的有形计算机可读存储介质。 一种示例性方法包括:经由通信路径将第一文件写入由计算机利用的存储介质,请求访问第一文件,以便使第一文件能够被扫描恶意软件,并且当第一文件第一 文件驻留在存储介质上,而存在与存储介质相比具有比访问第一文件的请求的优先级更高的优先级的至少一个I / O操作的访问。 此外,除了启用第一个文件扫描恶意软件外,防止访问第一个文件,直到扫描第一个文件为恶意软件。
    • 10. 发明申请
    • Low-Latency Detection of Scripting-Language-Based Exploits
    • 脚本语言漏洞的低延迟检测
    • US20110197272A1
    • 2011-08-11
    • US12703074
    • 2010-02-09
    • Rajesh Mony
    • Rajesh Mony
    • G06F21/00G06F9/44G06F9/455
    • H04L63/1416G06F21/566H04L63/0281
    • Systems and methods for protecting client computers are described. One method includes receiving webpage data at a proxy from a webpage before the data reaches an intended recipient; gathering scripting-language-data from the webpage data; normalizing the scripting-language-data so as to generate normalized data; emulating execution of the normalized scripting-language-data with a inspection-point-script-execution engine that that is adapted to provide inspection points instead of effectuating particular functions, and determining whether to block the data from the intended recipient by analyzing inspection-data collected from the inspection points.
    • 描述了用于保护客户端计算机的系统和方法。 一种方法包括在数据到达预期接收者之前从网页在代理处接收网页数据; 从网页数据收集脚本语言数据; 规范化脚本语言数据,以便生成规范化数据; 使用适于提供检查点而不是实现特定功能的检查点脚本执行引擎来仿真执行标准化脚本语言数据,并且通过分析检查数据来确定是否阻止来自预期接收者的数据 从检查点收集。