会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Classification of malware using clustering that orders events in accordance with the time of occurance
    • 使用根据发生时间对事件进行排序的群集进行恶意软件分类
    • US07809670B2
    • 2010-10-05
    • US11608625
    • 2006-12-08
    • Tony LeeJigar J. ModyYing Lena LinAdrian M. MarinescuAlexey A. Polyakov
    • Tony LeeJigar J. ModyYing Lena LinAdrian M. MarinescuAlexey A. Polyakov
    • G06F17/00
    • G06F21/564
    • The present invention is directed to a method and system for automatically classifying an application into an application group which is previously classified in a knowledge base. More specifically, a runtime behavior of an application is captured as a series of events which are monitored and recorded during the execution of the application. The series of events are analyzed to find a proper application group which shares common runtime behavior patterns with the application. The knowledge base of application groups is previously constructed based on a large number of sample applications. The construction of the knowledge base is done in such a manner that each sample application can be classified into application groups based on a set of classification rules in the knowledge base. The set of classification rules are applied to a new application in order to classify the new application into one of the application groups.
    • 本发明涉及一种将应用程序自动分类为先前分类为知识库的应用组的方法和系统。 更具体地,应用程序的运行时行为被捕获为在应用程序的执行期间被监视和记录的一系列事件。 分析一系列事件,以找到与应用程序共享公共运行时行为模式的正确应用程序组。 基于大量示例应用程序,先前构建了应用程序组的知识库。 基于知识库中的一组分类规则,完成知识库的构建,使得每个样本应用程序可以分类为应用组。 将一组分类规则应用于新应用程序,以便将新应用程序分类到其中一个应用程序组中。
    • 3. 发明授权
    • Generic RootKit detector
    • 通用RootKit检测器
    • US07647636B2
    • 2010-01-12
    • US11210565
    • 2005-08-24
    • Alexey A. PolyakovNeil A. Cowie
    • Alexey A. PolyakovNeil A. Cowie
    • G06F11/00
    • G06F21/566
    • A generic RootKit detector is disclosed that identifies when a malware, commonly known as RootKit, is resident on a computer. In one embodiment, the generic RootKit detector performs a method that compares the properties of different versions of a library used by the operating system to provide services to an application program. In this regard, when a library is loaded into memory, an aspect of the generic RootKit detector compares two versions of the library; a potentially infected version in memory and a second version stored in a protected state on a storage device. If certain properties of the first version of the library are different from the second version, a determination is made that a RootKit is infection the computer.
    • 公开了通用的RootKit检测器,其识别通常称为RootKit的恶意软件何时驻留在计算机上。 在一个实施例中,通用RootKit检测器执行一种比较操作系统使用的库的不同版本的属性以向应用程序提供服务的方法。 在这方面,当一个库加载到内存中时,通用RootKit检测器的一个方面比较了库的两个版本; 存储器中的潜在受感染版本和存储在存储设备上的受保护状态的第二版本。 如果库的第一个版本的某些属性与第二个版本不同,则确定RootKit会感染计算机。
    • 4. 发明授权
    • Performing security functions when a process is created
    • 创建进程时执行安全功能
    • US08201253B1
    • 2012-06-12
    • US11183318
    • 2005-07-15
    • Lee Guang YanAlexey A. Polyakov
    • Lee Guang YanAlexey A. Polyakov
    • H04L29/06
    • G06F21/51G06F21/562H04L63/1416
    • A method and system in a computing device for performing security related functions as part of a process created to execute a software component that may be unrelated to security is provided. The security system provides security code that performs one or more security related functions. When a process is created to execute the code of a software component, the security system causes the security code to be executed before the execution of the code of the software component. One security related function of the security code may be to cause the operating system to maintain information about the process as long as the process exists. If the operating system later reports that the process no longer exists but the information is still being maintained, then the security system can assume that malware is attempting to hide the process.
    • 提供了一种用于执行安全相关功能的计算设备中的方法和系统,作为创建用于执行可能与安全性无关的软件组件的过程的一部分。 安全系统提供执行一个或多个安全相关功能的安全代码。 当创建用于执行软件组件的代码的过程时,安全系统使得在执行软件组件的代码之前执行安全代码。 只要该过程存在,安全代码的一个安全相关功能可能是导致操作系统维护有关进程的信息。 如果操作系统稍后报告该进程不再存在,但信息仍在维护中,则安全系统可以假设恶意软件试图隐藏进程。
    • 7. 发明申请
    • MITIGATING FALSE POSITIVES IN MALWARE DETECTION
    • 在恶意软件检测中减轻虚假的积极性
    • US20110173698A1
    • 2011-07-14
    • US12684719
    • 2010-01-08
    • Alexey A. PolyakovRavi Bikkula
    • Alexey A. PolyakovRavi Bikkula
    • G06F11/00
    • G06F21/564G06F11/0748G06F11/0751G06F21/565
    • An anti-malware system that reduces the likelihood of detecting a false positive. The system is applied in an enterprise network in which a server receives reports of suspected malware from multiple hosts. Files on hosts suspected of containing malware are compared to control versions of those files. A match between a suspected file and a control version is used as an indication that the malware report is a false positive. Such an indication may be used in conjunction with other information, such as whether other hosts similarly report suspect files that match control versions or whether the malware report is generated by a recently changed component of the anti-malware system.
    • 一种防恶意软件系统,可以降低检测到假阳性的可能性。 该系统应用在企业网络中,其中服务器从多个主机接收可疑恶意软件的报告。 将怀疑含有恶意软件的主机上的文件与这些文件的控制版本进行比较。 可疑文件和控制版本之间的匹配被用作指示恶意软件报告是假阳性。 这样的指示可以与其他信息一起使用,诸如其他主机是否类似地报告与控制版本相匹配的可疑文件,或者恶意软件报告是否由反恶意软件系统的最近更改的组件生成。
    • 8. 发明授权
    • Mitigating false positives in malware detection
    • 减轻恶意软件检测中的误报
    • US08719935B2
    • 2014-05-06
    • US12684719
    • 2010-01-08
    • Alexey A. PolyakovRavi Bikkula
    • Alexey A. PolyakovRavi Bikkula
    • G06F21/00G06F21/56
    • G06F21/564G06F11/0748G06F11/0751G06F21/565
    • An anti-malware system that reduces the likelihood of detecting a false positive. The system is applied in an enterprise network in which a server receives reports of suspected malware from multiple hosts. Files on hosts suspected of containing malware are compared to control versions of those files. A match between a suspected file and a control version is used as an indication that the malware report is a false positive. Such an indication may be used in conjunction with other information, such as whether other hosts similarly report suspect files that match control versions or whether the malware report is generated by a recently changed component of the anti-malware system.
    • 一种防恶意软件系统,可以降低检测到假阳性的可能性。 该系统应用在企业网络中,其中服务器从多个主机接收可疑恶意软件的报告。 将怀疑含有恶意软件的主机上的文件与这些文件的控制版本进行比较。 可疑文件和控制版本之间的匹配被用作指示恶意软件报告是假阳性。 这样的指示可以与其他信息一起使用,诸如其他主机是否类似地报告与控制版本相匹配的可疑文件,或者恶意软件报告是否由反恶意软件系统的最近更改的组件生成。