CN100374969C - 一种实现查杀病毒的方法及实现该方法的计算机 - Google Patents

一种实现查杀病毒的方法及实现该方法的计算机 Download PDF

Info

Publication number
CN100374969C
CN100374969C CNB2004100904568A CN200410090456A CN100374969C CN 100374969 C CN100374969 C CN 100374969C CN B2004100904568 A CNB2004100904568 A CN B2004100904568A CN 200410090456 A CN200410090456 A CN 200410090456A CN 100374969 C CN100374969 C CN 100374969C
Authority
CN
China
Prior art keywords
virus
killing
module
hpa
district
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2004100904568A
Other languages
English (en)
Chinese (zh)
Other versions
CN1779594A (zh
Inventor
王晚丁
李亚辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CNB2004100904568A priority Critical patent/CN100374969C/zh
Priority to PCT/CN2005/001922 priority patent/WO2006053488A1/fr
Publication of CN1779594A publication Critical patent/CN1779594A/zh
Application granted granted Critical
Publication of CN100374969C publication Critical patent/CN100374969C/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Stored Programmes (AREA)
CNB2004100904568A 2004-11-18 2004-11-18 一种实现查杀病毒的方法及实现该方法的计算机 Expired - Fee Related CN100374969C (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CNB2004100904568A CN100374969C (zh) 2004-11-18 2004-11-18 一种实现查杀病毒的方法及实现该方法的计算机
PCT/CN2005/001922 WO2006053488A1 (fr) 2004-11-18 2005-11-15 Procede pour faire fonctionner un anti-virus et ordinateur correspondant

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100904568A CN100374969C (zh) 2004-11-18 2004-11-18 一种实现查杀病毒的方法及实现该方法的计算机

Publications (2)

Publication Number Publication Date
CN1779594A CN1779594A (zh) 2006-05-31
CN100374969C true CN100374969C (zh) 2008-03-12

Family

ID=36406825

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100904568A Expired - Fee Related CN100374969C (zh) 2004-11-18 2004-11-18 一种实现查杀病毒的方法及实现该方法的计算机

Country Status (2)

Country Link
CN (1) CN100374969C (fr)
WO (1) WO2006053488A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101359356B (zh) * 2007-08-03 2010-08-25 联想(北京)有限公司 删除或隔离计算机病毒的方法及系统
CN100541509C (zh) * 2007-12-10 2009-09-16 上海北大方正科技电脑系统有限公司 一种查杀电脑病毒的方法
CN102902921B (zh) * 2012-09-18 2015-11-25 北京奇虎科技有限公司 一种检测和清除计算机病毒的方法和装置
CN106980786A (zh) * 2017-02-25 2017-07-25 深圳市赛亿科技开发有限公司 一种防止病毒和木马的计算机防御系统
CN110197071B (zh) * 2018-04-25 2023-05-16 腾讯科技(深圳)有限公司 引导区数据处理方法及装置、计算机存储介质、电子设备
CN111030981B (zh) * 2019-08-13 2023-04-28 北京安天网络安全技术有限公司 一种阻断恶意文件持续攻击的方法、系统及存储设备
CN110532768A (zh) * 2019-08-21 2019-12-03 东软医疗系统股份有限公司 系统安全加固方法及装置
CN112364350A (zh) * 2020-12-07 2021-02-12 河北建筑工程学院 一种信息处理程序以及记录装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5826012A (en) * 1995-04-21 1998-10-20 Lettvin; Jonathan D. Boot-time anti-virus and maintenance facility
CN1403915A (zh) * 2001-09-10 2003-03-19 英业达股份有限公司 一种计算机防病毒方法及使用这种方法的计算机
CN1508697A (zh) * 2002-12-16 2004-06-30 联想(北京)有限公司 在硬盘上实现保护计算机操作系统的方法及其装置
CN1173266C (zh) * 2000-01-11 2004-10-27 神达电脑股份有限公司 开机型病毒检测方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5826012A (en) * 1995-04-21 1998-10-20 Lettvin; Jonathan D. Boot-time anti-virus and maintenance facility
CN1173266C (zh) * 2000-01-11 2004-10-27 神达电脑股份有限公司 开机型病毒检测方法
CN1403915A (zh) * 2001-09-10 2003-03-19 英业达股份有限公司 一种计算机防病毒方法及使用这种方法的计算机
CN1508697A (zh) * 2002-12-16 2004-06-30 联想(北京)有限公司 在硬盘上实现保护计算机操作系统的方法及其装置

Also Published As

Publication number Publication date
CN1779594A (zh) 2006-05-31
WO2006053488A1 (fr) 2006-05-26

Similar Documents

Publication Publication Date Title
US11221838B2 (en) Hot update method, operating system, terminal device, system, and computer-readable storage medium for a system process
US6925557B2 (en) Method and system for a clean system booting process
US20040255106A1 (en) Recovery of operating system configuration data by firmware of computer system
US20070113062A1 (en) Bootable computer system circumventing compromised instructions
CN102024114B (zh) 基于统一可扩展固定接口的恶意代码防范方法
EP3314514B1 (fr) Protection de code de système d'entrée/sortie de base (bios)
US9684518B2 (en) Option read-only memory use
CN101359356B (zh) 删除或隔离计算机病毒的方法及系统
CN104008340A (zh) 病毒查杀方法及装置
CN102184111B (zh) 操作系统在线升级方法及带操作系统的设备
EP3682332B1 (fr) Procédé et appareil de suppression ou d'écriture de données flash
CN104573529A (zh) 一种bios固件的划分、更新方法和系统
CN100374969C (zh) 一种实现查杀病毒的方法及实现该方法的计算机
CN103064705B (zh) 计算机系统启动处理方法与装置
CN105677409A (zh) 一种系统升级方法及装置
CN103455750A (zh) 一种嵌入式设备的高安验证方法及装置
CN113032183A (zh) 系统管理方法、装置、计算机设备和存储介质
CN110363011B (zh) 用于验证基于uefi的bios的安全性的方法和设备
CN103019790B (zh) 计算机系统开机启动加速方法与装置
CN105787359A (zh) 进程守护方法和装置
CN100362471C (zh) 硬盘主引导区程序病毒的防御方法
RU2628920C2 (ru) Способ обнаружения вредоносных сборок
CN102831002A (zh) 补丁程序卸载方法及装置
CN1797337B (zh) 计算机软件自动安装的方法
CN105740697A (zh) 一种xp中地址空间布局随机化方法及装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080312

Termination date: 20201118