EP3314509A4 - Mitigation of malware - Google Patents

Mitigation of malware Download PDF

Info

Publication number
EP3314509A4
EP3314509A4 EP16818395.2A EP16818395A EP3314509A4 EP 3314509 A4 EP3314509 A4 EP 3314509A4 EP 16818395 A EP16818395 A EP 16818395A EP 3314509 A4 EP3314509 A4 EP 3314509A4
Authority
EP
European Patent Office
Prior art keywords
malware
mitigation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16818395.2A
Other languages
German (de)
French (fr)
Other versions
EP3314509A1 (en
Inventor
Ashish Mishra
Rahul Mohandas
Sakthikumar Subramanian
Kumaraguru A. VELMURUGAN
Arun SATYARTH
Anadi Madhukar
Lixin Lu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
McAfee LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by McAfee LLC filed Critical McAfee LLC
Publication of EP3314509A1 publication Critical patent/EP3314509A1/en
Publication of EP3314509A4 publication Critical patent/EP3314509A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Debugging And Monitoring (AREA)
EP16818395.2A 2015-06-27 2016-05-24 Mitigation of malware Withdrawn EP3314509A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN3247CH2015 2015-06-27
PCT/US2016/033846 WO2017003580A1 (en) 2015-06-27 2016-05-24 Mitigation of malware

Publications (2)

Publication Number Publication Date
EP3314509A1 EP3314509A1 (en) 2018-05-02
EP3314509A4 true EP3314509A4 (en) 2018-12-05

Family

ID=57608987

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16818395.2A Withdrawn EP3314509A4 (en) 2015-06-27 2016-05-24 Mitigation of malware

Country Status (4)

Country Link
EP (1) EP3314509A4 (en)
JP (2) JP6668390B2 (en)
CN (1) CN108064384A (en)
WO (1) WO2017003580A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109492399B (en) * 2019-01-17 2022-02-01 腾讯科技(深圳)有限公司 Risk file detection method and device and computer equipment
GB2597097B (en) * 2020-07-15 2022-10-05 British Telecomm Computer-implemented automatic security methods and systems
GB2597098A (en) * 2020-07-15 2022-01-19 British Telecomm Computer-implemented automatic security methods and systems
KR102308477B1 (en) * 2020-12-07 2021-10-06 주식회사 샌즈랩 Method for Generating Information of Malware Which Describes the Attack Charateristics of the Malware
CN113722705B (en) * 2021-11-02 2022-02-08 北京微步在线科技有限公司 Malicious program clearing method and device
CN113722714A (en) * 2021-11-03 2021-11-30 北京微步在线科技有限公司 Network threat processing method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271341A1 (en) * 2010-04-28 2011-11-03 Symantec Corporation Behavioral signature generation using clustering
US20130333033A1 (en) * 2012-06-06 2013-12-12 Empire Technology Development Llc Software protection mechanism
US20150067830A1 (en) * 2013-08-28 2015-03-05 Amazon Technologies, Inc. Dynamic application security verification

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103913B2 (en) * 2002-05-08 2006-09-05 International Business Machines Corporation Method and apparatus for determination of the non-replicative behavior of a malicious program
JP4755658B2 (en) * 2008-01-30 2011-08-24 日本電信電話株式会社 Analysis system, analysis method and analysis program
JP2010049627A (en) * 2008-08-25 2010-03-04 Hitachi Software Eng Co Ltd Computer virus detection system
US8667583B2 (en) * 2008-09-22 2014-03-04 Microsoft Corporation Collecting and analyzing malware data
US8479286B2 (en) * 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
US9202048B2 (en) * 2010-01-27 2015-12-01 Mcafee, Inc. Method and system for discrete stateful behavioral analysis
CN102314561B (en) * 2010-07-01 2014-07-23 电子科技大学 Automatic analysis method and system of malicious codes based on API (application program interface) HOOK
US8782791B2 (en) * 2010-12-01 2014-07-15 Symantec Corporation Computer virus detection systems and methods
US8756693B2 (en) * 2011-04-05 2014-06-17 The United States Of America As Represented By The Secretary Of The Air Force Malware target recognition
US8677493B2 (en) * 2011-09-07 2014-03-18 Mcafee, Inc. Dynamic cleaning for malware using cloud technology
CN103186740B (en) * 2011-12-27 2015-09-23 北京大学 A kind of automated detection method of Android malware

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271341A1 (en) * 2010-04-28 2011-11-03 Symantec Corporation Behavioral signature generation using clustering
US20130333033A1 (en) * 2012-06-06 2013-12-12 Empire Technology Development Llc Software protection mechanism
US20150067830A1 (en) * 2013-08-28 2015-03-05 Amazon Technologies, Inc. Dynamic application security verification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017003580A1 *

Also Published As

Publication number Publication date
CN108064384A (en) 2018-05-22
JP2018524720A (en) 2018-08-30
JP2020113290A (en) 2020-07-27
JP6668390B2 (en) 2020-03-18
WO2017003580A1 (en) 2017-01-05
EP3314509A1 (en) 2018-05-02

Similar Documents

Publication Publication Date Title
GB2558826B (en) Mitigation of anti-sandbox malware techniques
EP3161714A4 (en) Mitigation of malware
EP3295647A4 (en) Malware warning
EP3360043A4 (en) Assessing effectiveness of cybersecurity technologies
EP3102576B8 (en) Dihydropyrrolopyridine inhibitors of ror-gamma
EP3259246A4 (en) Derivatives of sobetirome
EP3227784A4 (en) Adaptive handling of operating data
EP3305114A4 (en) Mask
EP3140722A4 (en) Characterizing states of subject
EP3237890A4 (en) Triggered assembly of metafluorophores
EP3314503A4 (en) Simulation of an application
EP3200802A4 (en) Compositions and methods for maintaining cognitive function
EP3198800A4 (en) Behavioral detection of malware agents
EP3209673A4 (en) MIXTURES OF HMOs
EP3283837A4 (en) Foldable shield
EP3314509A4 (en) Mitigation of malware
GB2545008B (en) Behaviour based malware prevention
EP3383144A4 (en) Plasma reactor
EP3384921A4 (en) New use of thiopeptin
EP3129116A4 (en) Contamination mitigation
EP3158817A4 (en) Reduced-latency processing of voice-over-lte calls
EP3202090A4 (en) Detection of email-related vulnerabilities
EP3329750A4 (en) Frequency selective structures for emi mitigation
GB2543602B (en) Mitigation of anti-sandbox malware techniques
GB2546602B (en) Brake-pull mitigation

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20171127

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20181030

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20181024BHEP

Ipc: G06F 21/56 20130101AFI20181024BHEP

Ipc: G06F 21/57 20130101ALI20181024BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190528