会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multiple application versions in a single virtual machine
    • 单个虚拟机中的多个应用程序版本
    • US09117079B1
    • 2015-08-25
    • US13770554
    • 2013-02-19
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • G06F21/00G06F21/56G06F9/445
    • G06F21/566G06F8/61G06F8/62G06F9/44505G06F21/56G06F21/565
    • A single virtual machine is implemented upon a computer and an operating system executes within this virtual machine. A sample file suspected of being malware is received and any number of versions of the software application corresponding to the sample file are installed. Each version of the software application is executed within the operating system, each version opening the sample file. Behavior of each version and of the sample file is collected while each version is executing. A score indicating malicious behavior for each version with respect to the sample file is determined and reported. The versions may execute serially in the happening system, each version terminating before the next version begins executing. Or, all versions may execute concurrently within the operating system. Files and registries are hidden to facilitate installation. System information is changed to facilitate execution.
    • 在计算机上实现单个虚拟机,并在该虚拟机内执行操作系统。 接收到疑似恶意软件的示例文件,并安装与示例文件相对应的任意数量的软件应用程序版本。 软件应用程序的每个版本都在操作系统中执行,每个版本打开示例文件。 每个版本执行时收集每个版本和示例文件的行为。 确定并报告每个版本相对于示例文件的恶意行为的分数。 版本可以在发生的系统中连续执行,每个版本在下一个版本开始执行之前终止。 或者,所有版本可能在操作系统中并发执行。 隐藏文件和注册表以方便安装。 更改系统信息以便于执行。
    • 2. 发明授权
    • Tuning sandbox behavior based on static characteristics of malware
    • 根据恶意软件的静态特性调整沙箱行为
    • US09355246B1
    • 2016-05-31
    • US14098488
    • 2013-12-05
    • Xiaochuan WanBen HuangXuebin ChenXiaodong HuangHailiang Fan
    • Xiaochuan WanBen HuangXuebin ChenXiaodong HuangHailiang Fan
    • G06F11/00G06F21/53H04L29/06
    • G06F21/53G06F21/566H04L63/1408H04L63/1416H04L63/1441
    • An emulator on a host computer includes a static analysis module that analyzes executable code of a suspicious sample to determine whether the code identifies that a particular packing program (packer) has packed the sample. Once identified, a custom configuration file is generated that identifies particular API hooks or instructions that should be disabled (or enabled) so that the sample file cannot use these hooks or instructions to detect that it is executing within an emulator. The emulator (such as a virtual machine or sandbox) is configured using the configuration file. The suspicious sample is then executed and its behaviors are collected. The sample is prevented from detecting that it is operating within an emulator and thus prevented from terminating prematurely. Malicious behaviors are scored and a total score indicates whether or not the suspicious sample is malicious or not. Static analysis identifies signatures, instructions or strings.
    • 主计算机上的仿真器包括静态分析模块,其分析可疑样本的可执行代码,以确定代码是否识别特定打包程序(打包程序)已打包样本。 一旦识别出来,就会生成一个自定义配置文件,该文件标识特定的API钩子或应禁用(或启用)的指令,以便样本文件不能使用这些钩子或指令来检测它在仿真器中的执行情况。 使用配置文件配置仿真器(如虚拟机或沙盒)。 然后执行可疑样本,并收集其行为。 防止样品检测其在仿真器内操作,从而防止过早终止。 恶意行为得分,总分表示可疑样本是否恶意。 静态分析识别签名,指令或字符串。
    • 3. 发明授权
    • Detection of advanced persistent threat having evasion technology
    • 检测具有逃避技术的先进持续威胁
    • US09178900B1
    • 2015-11-03
    • US14085546
    • 2013-11-20
    • Yuefeng LiQiang HuangBen Huang
    • Yuefeng LiQiang HuangBen Huang
    • G06F11/00H04L29/06G06F9/455G06F21/55G06F21/56
    • G06F21/566G06F11/1446G06F21/552G06F21/554G06F21/568G06F2009/45587G06F2201/815G06F2221/2101H04L63/1416H04L63/145
    • A computer executes a suspicious software sample directly on its CPU in order to detect if the software sample is malicious. The software sample does not execute within a sandbox or virtual machine. Before the sample executes, a memory state of the computer is saved and a virtual disk file is created to bootstrap the computer at a later time. Malicious behavior of the software sample is collected while it executes and a report is generated. Hard disk access requests are redirected to a virtual disk file. The software sample does not detect that it is being analyzed. After execution of the sample, the computer is reverts to a clean state by bootstrapping the computer from the saved virtual disk file and then restoring the computer's volatile and non-volatile virtual memory from the saved memory state. A new software sample may then be executed and analyzed on the clean computer.
    • 计算机直接在其CPU上执行可疑软件样本,以检测软件样本是否是恶意的。 软件样本不在沙箱或虚拟机中执行。 在执行示例之前,将保存计算机的内存状态,并创建一个虚拟磁盘文件,以便以后引导计算机。 收集执行软件样本的恶意行为并生成报告。 硬盘访问请求被重定向到一个虚拟磁盘文件。 软件样本没有检测到它正在被分析。 执行样品后,计算机将通过从保存的虚拟磁盘文件引导计算机,然后从保存的内存状态恢复计算机的易失性和非易失性虚拟内存,恢复为干净状态。 然后可以在干净的计算机上执行和分析新的软件样本。
    • 6. 发明申请
    • MULTI-LAYERED GRIP
    • 多层GRIP
    • US20140090770A1
    • 2014-04-03
    • US13972751
    • 2013-08-21
    • Ben Huang
    • Ben Huang
    • A01K87/08A63B53/14
    • A01K87/08A63B53/14A63B60/00A63B60/06A63B60/08A63B60/10A63B60/14A63B2209/00B29C65/48B29C65/62B29C65/72Y10T156/10
    • Disclosed are grips and methods of making grips for use with the handle of an article, and in particular for use with fishing poles and golf clubs. Grips preferably include a multi-layered gripping member and an inner sleeve or mounting body. The gripping member can include an outer layer with a fabric layer coated and preferably saturated by polyurethane. The outer layer can be bonded to an inner layer to form the gripping member which is then attached to the sleeve. The sleeve can be ground from a starting block of material or may be injection molded. Also disclosed are handles including a connector configured to couple to a portion of a fishing pole. Such handles may include a multiple layers and can be selectively removed from the article. Methods are also provided for selectively coupling exchangeable handles to articles including fishing poles.
    • 公开的是把手和把手用于制品的手柄,特别是用于钓竿和高尔夫球杆的手柄和方法。 夹具优选地包括多层夹持构件和内套筒或安装体。 夹持构件可以包括涂覆有织物层并且优选地被聚氨酯饱和的外层。 外层可以结合到内层以形成夹紧构件,然后将其附接到套筒。 套筒可以从起始的材料块研磨,也可以注塑成型。 还公开了包括被配置为耦合到钓鱼杆的一部分的连接器的把手。 这种手柄可以包括多层,并且可以从制品中选择性地移除。 还提供了用于选择性地将可交换手柄耦合到包括钓竿的物品的方法。
    • 7. 发明申请
    • GRIP
    • US20130344978A1
    • 2013-12-26
    • US13750853
    • 2013-01-25
    • Ben Huang
    • Ben Huang
    • A63B53/14
    • A63B53/14B29C59/02
    • The disclosure herein includes a grip for a golf club with a flexible tube and a layered sheet. The tube includes a tubular body and raised portions extending from the tubular body. The outer surface of the raised portions cooperates with the layered sheet to form a gripping surface. The grip reduces impact shock and provides a feeling of tackiness while providing increased variation in the physical characteristics of the gripping surface. The disclosure further provides a golf club grip that includes a resilient strip spirally wrapped about an underlisting sleeve having a cap and a nipple. The underside of the cap is formed a downwardly facing circumferential slot that receives the upper edge of the strip. The nipple is formed with an upwardly facing groove that receives the lower portion of the strip.
    • 本文的公开内容包括用于具有柔性管和层状片的高尔夫球杆的把手。 管包括管状体和从管状体延伸的凸起部分。 凸起部分的外表面与层状片材配合形成抓握表面。 握把减少冲击冲击并提供粘合感,同时提供夹持表面的物理特性的增加的变化。 本发明进一步提供了一种高尔夫球杆手柄,其包括围绕具有帽和乳头的下降套筒螺旋卷绕的弹性条。 盖的下侧形成有接纳条的上边缘的面向下的周向槽。 乳头形成有容纳条带下部的面向上的凹槽。