会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Proactively analyzing binary files from suspicious sources
    • 从可疑来源主动分析二进制文件
    • US08370942B1
    • 2013-02-05
    • US12403321
    • 2009-03-12
    • Christopher PetersonRobert ConradJoseph H. Chen
    • Christopher PetersonRobert ConradJoseph H. Chen
    • H04L29/06
    • G06F21/562G06F21/577H04L63/145
    • A malware source analysis component determines which sources of malware are sufficiently suspicious such that all binary files located thereon should be analyzed. In order to makes such determinations, the malware source analysis component receives information concerning malware infections from a plurality of sources. The malware source analysis component analyzes the received information, and determines suspiciousness levels associated with specific sources. Responsive to identifying a given threshold suspiciousness level associated with a source, the malware source analysis component adjudicates that source to be suspicious. Where a source is adjudicated to be suspicious, the malware source analysis component submits submission instructions to that source, directing it to identify binary files thereon and submit them to be analyzed. The malware source analysis component receives binary files from suspicious sources according to the submission instructions, and analyzes the received binary files.
    • 恶意软件源分析组件确定哪些恶意软件来源充分可疑,以便分析位于其上的所有二进制文件。 为了做出这样的确定,恶意软件源分析组件从多个源接收关于恶意软件感染的信息。 恶意软件源分析组件分析收到的信息,并确定与特定来源相关的可疑级别。 响应于识别与源相关联的给定阈值可疑性级别,恶意软件源分析组件将该来源判断为可疑。 如果来源被裁定为可疑,则恶意软件源分析组件将提交指令提交给该来源,指示其识别二进制文件并将其提交进行分析。 恶意软件源分析组件根据提交指令从可疑来源接收二进制文件,并分析收到的二进制文件。
    • 3. 发明授权
    • Filtering malware related content
    • 过滤恶意软件相关内容
    • US08302191B1
    • 2012-10-30
    • US12404249
    • 2009-03-13
    • Robert ConradChristopher PetersonJoseph H. Chen
    • Robert ConradChristopher PetersonJoseph H. Chen
    • G06F21/00
    • G06F21/577G06F21/56H04L63/145
    • A submission filtering component filters malware related content received for analysis. The submission filtering component determines an analysis priority rating for each source from which malware related content is received. An analysis priority ratings is based on various factors indicative of how likely the source is to transmit malware related content that is important to analyze. The malware filtering component transforms the received stream of malware related content into a subset to be analyzed, based on the analysis priority ratings associated with sources from which malware related content is received. A malware analysis component analyzes the subset of malware related content.
    • 提交过滤组件过滤收到的用于分析的恶意软件相关内容。 提交过滤组件确定从其接收恶意软件相关内容的每个来源的分析优先级。 分析优先级等级基于各种因素,指示源传输对分析重要的恶意软件相关内容的可能性。 恶意软件过滤组件基于与从其接收恶意软件相关内容的源相关联的分析优先等级,将所接收的恶意软件相关内容流转换为要分析的子集。 恶意软件分析组件分析恶意软件相关内容的子集。
    • 4. 发明授权
    • Heuristic detection malicious code blacklist updating and protection system and method
    • 启发式检测恶意代码黑名单更新和保护系统及方法
    • US08225405B1
    • 2012-07-17
    • US12362352
    • 2009-01-29
    • Christopher PetersonJoseph H. Chen
    • Christopher PetersonJoseph H. Chen
    • H04L29/06
    • H04L63/145H04L63/205
    • Unknown malicious code is heuristically detected on a host computer system. A virus signature for the malicious code is created locally on the host computer system. A blacklist on the host computer system is updated with the virus signature for the heuristically detected malicious code. Accordingly, the blacklist is updated with the virus signature of the heuristically detected malicious code without distribution of the virus signature to the general public. Further, the host computer system is scanned for other instances of the heuristically detected malicious code using the created virus signature. Accordingly, file based detection and remediation of the malicious code is achieved without requiring execution of the malicious code for detection and the associated risks.
    • 在主机系统上启发式地检测到未知的恶意代码。 恶意代码的病毒签名在主机计算机系统上本地创建。 使用启发式检测到的恶意代码的病毒签名更新主机计算机系统上的黑名单。 因此,利用启发式检测的恶意代码的病毒签名更新黑名单,而不向该公众分发病毒签名。 此外,使用所创建的病毒签名扫描主计算机系统的启发式检测的恶意代码的其他实例。 因此,可以实现恶意代码的基于文件的检测和修复,而不需要执行用于检测的恶意代码和相关联的风险。
    • 5. 发明授权
    • Using file reputations to identify malicious file sources in real time
    • 使用文件信誉来实时识别恶意文件源
    • US08683585B1
    • 2014-03-25
    • US13025109
    • 2011-02-10
    • Joseph H. ChenBrendon V. Woirhaye
    • Joseph H. ChenBrendon V. Woirhaye
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • G06F21/56G06F2221/034H04L63/145
    • File reputations are used to identify malicious file sources. Attempts to access files from external sources are monitored. For each monitored attempt to access a file, a reputation of the specific file is determined. Responsive to a determined reputation of a file meeting a threshold, the file is adjudicated to be malicious. Attempts by sources to distribute malicious files are tracked. Responsive to tracked attempts by sources to distribute malicious files, reputations of file sources are determined. Responsive to a determined reputation of a source meeting a threshold, the source is adjudicated to be malicious, and files the source distributes are analyzed to determine whether they comprise malware. Malicious sources are blocked. Malware and malicious sources are analyzed to identify exploits and distribution patterns.
    • 文件名称用于识别恶意文件源。 监视从外部来源访问文件的尝试。 对于每个被监视的访问文件的尝试,确定特定文件的声誉。 响应于满足阈值的文件的确定声誉,该文件被判定为恶意的。 跟踪来源分发恶意文件的尝试。 响应追踪来源分发恶意文件的尝试,确定文件源的声誉。 响应于满足阈值的源的确定声誉,源被判定为恶意的,并且分析源分发的文件以确定它们是否包括恶意软件。 恶意来源被阻止。 分析恶意软件和恶意软件来识别漏洞和分发模式。
    • 6. 发明授权
    • Systems and methods for determining whether to evaluate the trustworthiness of digitally signed files based on signer reputation
    • 基于签名者信誉确定是否评估数字签名文件的可信度的系统和方法
    • US08650649B1
    • 2014-02-11
    • US13214514
    • 2011-08-22
    • Joseph H. ChenBrendon V Woirhaye
    • Joseph H. ChenBrendon V Woirhaye
    • G06F7/04
    • G06F21/64
    • A computer-implemented method for determining whether to evaluate the trustworthiness of digitally signed files based on signer reputation may include (1) identifying a file, (2) determining that the file has been digitally signed, (3) identifying a signer responsible for digitally signing the file, (4) identifying the signer's reputation, and then (5) determining whether to evaluate the trustworthiness of the file based at least in part on the signer's reputation. In one example, the signer's reputation may be based at least in part on the determined trustworthiness of at least one additional file that was previously signed by the signer. Various other methods, systems, and encoded computer-readable media are also disclosed.
    • 用于基于签名者信誉确定是否评估数字签名的文件的可信度的计算机实现方法可以包括(1)识别文件,(2)确定文件已被数字签名,(3)识别负责数字签名的签名者 签名文件,(4)识别签名者的声誉,然后(5)至少部分基于签名者的声誉来确定是否评估文件的可信度。 在一个示例中,签名者的声誉可以至少部分地基于由签名者先前签名的至少一个附加文件的确定的可信度。 还公开了各种其他方法,系统和编码的计算机可读介质。
    • 8. 发明授权
    • Detecting and remediating malware dropped by files
    • 检测并修复文件丢失的恶意软件
    • US08832835B1
    • 2014-09-09
    • US12914949
    • 2010-10-28
    • Joseph H. ChenZhongning Chen
    • Joseph H. ChenZhongning Chen
    • G06F11/00G06F12/14G06F12/16G08B23/00G06F21/00H04L29/06
    • H04L63/1441H04L63/1408H04L63/145
    • A security module detects and remediates malware from suspicious hosts. A file arrives at an endpoint from a host. The security module detects the arrival of the file and determines the host from which the file arrived. The security module also determines whether the host is suspicious. If the host is suspicious, the security module observes the operation of the file and identifies a set of files dropped by the received file. The security module monitors the files in the set using heuristics to detect whether any of the files engage in malicious behavior. If a file engages in malicious behavior, the security module responds to the malware detection by remediating the malware, which may include removing system changes caused by the set.
    • 安全模块检测并修复来自可疑主机的恶意软件。 文件从主机到达端点。 安全模块检测文件的到达并确定文件到达的主机。 安全模块还确定主机是否可疑。 如果主机是可疑的,则安全模块观察文件的操作,并标识由接收文件丢弃的一组文件。 安全模块使用启发式方式来监视集合中的文件,以检测任何文件是否涉及恶意行为。 如果文件遇到恶意行为,则安全模块将通过修复恶意软件来响应恶意软件检测,这可能包括删除由该集合引起的系统更改。