会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Latency free scanning of malware at a network transit point
    • 在网络转接点,不间断地扫描恶意软件
    • US20060224724A1
    • 2006-10-05
    • US11097060
    • 2005-03-31
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • Adrian MarinescuMarc SeinfeldMichael KramerYigal Edery
    • G06F15/173
    • H04L63/0209H04L63/1416H04L63/145
    • In accordance with the present invention, a system, method, and computer-readable medium for identifying malware at a network transit point such as a computer that serves as a gateway to an internal or private network is provided. A network transmission is scanned for malware at a network transit point without introducing additional latency to the transmission of data over the network. In accordance with one aspect of the present invention, a computer-implemented method for identifying malware at a network transit point is provided. More specifically, when a packet in a transmission is received at the network transit point, the packet is immediately forwarded to the target computer. Simultaneously, the packet and other data in the transmission are scanned for malware by an antivirus engine. If malware is identified in the transmission, the target computer is notified that the transmission contains malware.
    • 根据本发明,提供了一种系统,方法和计算机可读介质,用于在诸如用作内部或专用网络的网关的计算机之类的网络转接点处识别恶意软件。 在网络传输点扫描网络传输恶意软件,而不会对网络上的数据传输造成额外的延迟。 根据本发明的一个方面,提供了一种用于在网络中转点识别恶意软件的计算机实现的方法。 更具体地,当在网络转接点接收到传输中的分组时,该分组立即被转发到目标计算机。 同时,传输中的数据包和其他数据由防病毒引擎扫描恶意软件。 如果在传输中识别到恶意软件,则通知目标计算机该传输包含恶意软件。
    • 7. 发明申请
    • Controlling the isolation of an object
    • 控制对象的隔离
    • US20070130621A1
    • 2007-06-07
    • US11294835
    • 2005-12-06
    • Adrian MarinescuNeill Clift
    • Adrian MarinescuNeill Clift
    • H04L9/32G06F12/14G06F11/00G06K9/00G06F17/30G06F12/16G06F7/04G06F15/18G08B23/00
    • G06F21/6281G06F21/52G06F2221/2147G06F2221/2149
    • Generally described, a method, software system, and computer-readable medium are provided for preventing a malware from colliding on a named object. In accordance with one aspect, a method is provided for creating a private namespace. More specifically, the method includes receiving a request to create a private namespace that contains data for defining the boundary of the private namespace from the current process. Then a determination is made regarding whether a principle associated with the current process has the security attributes that are alleged in the request. In this regard, if the principle that is associated with the current process has the security attributes that are alleged in the request, the method creates a container object to implement the private namespace that is defined by the data received in the request.
    • 通常描述,提供了一种方法,软件系统和计算机可读介质,用于防止恶意软件与命名对象冲突。 根据一个方面,提供了一种创建私有命名空间的方法。 更具体地,该方法包括接收创建私有命名空间的请求,该私有命名空间包含用于从当前进程定义私有命名空间的边界的数据。 然后确定与当前进程相关联的原则是否具有在请求中被指称的安全属性。 在这方面,如果与当前进程相关联的原则具有在请求中声称的安全属性,则该方法将创建一个容器对象来实现由请求中接收的数据定义的私有命名空间。
    • 9. 发明申请
    • Privacy friendly malware quarantines
    • 隐私权恶意软件隔离
    • US20060161988A1
    • 2006-07-20
    • US11035584
    • 2005-01-14
    • Mihai CosteaAdrian MarinescuAnil ThomasGheorghe GheorghescuKyle LarsenVadim Bluvstein
    • Mihai CosteaAdrian MarinescuAnil ThomasGheorghe GheorghescuKyle LarsenVadim Bluvstein
    • G06F11/00
    • G06F21/56G06F21/6209G06F21/64
    • The present invention provides a system, method, and computer-readable medium for quarantining a file. Embodiments of the present invention are included in antivirus software that maintains a user interface. From the user interface, a user may issue a command to quarantine a file or the quarantine process may be initiated automatically by the antivirus software after malware is identified. When a file is marked for quarantine, aspects of the present invention encode file data with a function that is reversible. Then a set of metadata is identified that describes attributes of the file including any heightened security features that are used to limit access to the file. The metadata is moved to a quarantine folder, while the encoded file remains at the same location in the file system. As a result, the encoded file maintains the same file attributes as the original, non-quarantined file, including any heightened security features.
    • 本发明提供了用于隔离文件的系统,方法和计算机可读介质。 本发明的实施例包括在维护用户界面的防病毒软件中。 从用户界面,用户可能会发出隔离文件的命令,或者在识别恶意软件后,防病毒软件可以自动启动隔离进程。 当文件被标记为隔离区时,本发明的方面用可逆的功能对文件数据进行编码。 然后识别一组描述文件属性的元数据,包括用于限制对文件访问的任何更高级的安全功能。 元数据移动到隔离文件夹,而编码文件保留在文件系统中的相同位置。 因此,编码文件保持与原始,未隔离文件相同的文件属性,包括任何更高级的安全功能。
    • 10. 发明申请
    • System and method for unpacking packed executables for malware evaluation
    • 打包包装可执行文件进行恶意软件评估的系统和方法
    • US20050172337A1
    • 2005-08-04
    • US10769103
    • 2004-01-30
    • Daniel BodorinAdrian Marinescu
    • Daniel BodorinAdrian Marinescu
    • G06F21/00H04L9/32
    • G06F21/51G06F21/56
    • A system and method for determining whether a packed executable is malware is presented. In operation, a malware evaluator intercepts incoming data directed to a computer. The malware evaluator evaluates the incoming data to determine whether the incoming data is a packed executable. If the incoming data is a packed executable, the malware evaluator passes the packed executable to an unpacking module. The unpacking module includes a set of unpacker modules for unpacking a packed executable of a particular type. The unpacking module selects an unpacker module according to the type of the packed executable, and executes the selected unpacker module. Executing the unpacker module generates an unpacked executable corresponding to the packed executable. The unpacked executable is returned to the malware evaluator where it is evaluated to determine whether the packed executable is malware.
    • 提出了一种用于确定打包的可执行文件是否是恶意软件的系统和方法。 在操作中,恶意软件评估器拦截指向计算机的传入数据。 恶意软件评估程序评估传入数据以确定传入数据是否是打包的可执行文件。 如果传入的数据是打包的可执行文件,则恶意软件评估程序将打包的可执行文件传递到拆包模块。 拆包模块包括一组解包器模块,用于解包特定类型的打包可执行文件。 解包模块根据打包的可执行文件的类型选择解包器模块,并执行所选的解包器模块。 执行解包器模块生成与打包的可执行文件相对应的解包的可执行文件。 解压缩的可执行文件被返回到恶意软件评估器,在其中进行评估,以确定打包的可执行文件是否为恶意软件。