EP3314509A4 - Atténuation de logiciel malveillant - Google Patents

Atténuation de logiciel malveillant Download PDF

Info

Publication number
EP3314509A4
EP3314509A4 EP16818395.2A EP16818395A EP3314509A4 EP 3314509 A4 EP3314509 A4 EP 3314509A4 EP 16818395 A EP16818395 A EP 16818395A EP 3314509 A4 EP3314509 A4 EP 3314509A4
Authority
EP
European Patent Office
Prior art keywords
malware
mitigation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP16818395.2A
Other languages
German (de)
English (en)
Other versions
EP3314509A1 (fr
Inventor
Ashish Mishra
Rahul Mohandas
Sakthikumar Subramanian
Kumaraguru A. VELMURUGAN
Arun SATYARTH
Anadi Madhukar
Lixin Lu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
McAfee LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by McAfee LLC filed Critical McAfee LLC
Publication of EP3314509A1 publication Critical patent/EP3314509A1/fr
Publication of EP3314509A4 publication Critical patent/EP3314509A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
EP16818395.2A 2015-06-27 2016-05-24 Atténuation de logiciel malveillant Withdrawn EP3314509A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN3247CH2015 2015-06-27
PCT/US2016/033846 WO2017003580A1 (fr) 2015-06-27 2016-05-24 Atténuation de logiciel malveillant

Publications (2)

Publication Number Publication Date
EP3314509A1 EP3314509A1 (fr) 2018-05-02
EP3314509A4 true EP3314509A4 (fr) 2018-12-05

Family

ID=57608987

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16818395.2A Withdrawn EP3314509A4 (fr) 2015-06-27 2016-05-24 Atténuation de logiciel malveillant

Country Status (4)

Country Link
EP (1) EP3314509A4 (fr)
JP (2) JP6668390B2 (fr)
CN (1) CN108064384A (fr)
WO (1) WO2017003580A1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109492399B (zh) * 2019-01-17 2022-02-01 腾讯科技(深圳)有限公司 风险文件检测方法、装置及计算机设备
GB2597097B (en) * 2020-07-15 2022-10-05 British Telecomm Computer-implemented automatic security methods and systems
GB2597098A (en) * 2020-07-15 2022-01-19 British Telecomm Computer-implemented automatic security methods and systems
KR102308477B1 (ko) * 2020-12-07 2021-10-06 주식회사 샌즈랩 악성 코드의 악성 행위 특징 정보를 생성하는 방법
CN113722705B (zh) * 2021-11-02 2022-02-08 北京微步在线科技有限公司 一种恶意程序清除方法及装置
CN113722714A (zh) * 2021-11-03 2021-11-30 北京微步在线科技有限公司 一种网络威胁处理方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271341A1 (en) * 2010-04-28 2011-11-03 Symantec Corporation Behavioral signature generation using clustering
US20130333033A1 (en) * 2012-06-06 2013-12-12 Empire Technology Development Llc Software protection mechanism
US20150067830A1 (en) * 2013-08-28 2015-03-05 Amazon Technologies, Inc. Dynamic application security verification

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7103913B2 (en) * 2002-05-08 2006-09-05 International Business Machines Corporation Method and apparatus for determination of the non-replicative behavior of a malicious program
JP4755658B2 (ja) * 2008-01-30 2011-08-24 日本電信電話株式会社 解析システム、解析方法および解析プログラム
JP2010049627A (ja) * 2008-08-25 2010-03-04 Hitachi Software Eng Co Ltd コンピュータウィルス検出システム
US8667583B2 (en) * 2008-09-22 2014-03-04 Microsoft Corporation Collecting and analyzing malware data
US8479286B2 (en) * 2009-12-15 2013-07-02 Mcafee, Inc. Systems and methods for behavioral sandboxing
US9202048B2 (en) * 2010-01-27 2015-12-01 Mcafee, Inc. Method and system for discrete stateful behavioral analysis
CN102314561B (zh) * 2010-07-01 2014-07-23 电子科技大学 基于api hook的恶意代码自动分析方法和系统
US8782791B2 (en) * 2010-12-01 2014-07-15 Symantec Corporation Computer virus detection systems and methods
US8756693B2 (en) * 2011-04-05 2014-06-17 The United States Of America As Represented By The Secretary Of The Air Force Malware target recognition
US8677493B2 (en) * 2011-09-07 2014-03-18 Mcafee, Inc. Dynamic cleaning for malware using cloud technology
CN103186740B (zh) * 2011-12-27 2015-09-23 北京大学 一种Android恶意软件的自动化检测方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110271341A1 (en) * 2010-04-28 2011-11-03 Symantec Corporation Behavioral signature generation using clustering
US20130333033A1 (en) * 2012-06-06 2013-12-12 Empire Technology Development Llc Software protection mechanism
US20150067830A1 (en) * 2013-08-28 2015-03-05 Amazon Technologies, Inc. Dynamic application security verification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2017003580A1 *

Also Published As

Publication number Publication date
EP3314509A1 (fr) 2018-05-02
JP2018524720A (ja) 2018-08-30
WO2017003580A1 (fr) 2017-01-05
JP2020113290A (ja) 2020-07-27
JP6668390B2 (ja) 2020-03-18
CN108064384A (zh) 2018-05-22

Similar Documents

Publication Publication Date Title
GB2558826B (en) Mitigation of anti-sandbox malware techniques
EP3161714A4 (fr) Prévention de codes malveillants
EP3295647A4 (fr) Avertissement de logiciel malveillant
EP3360043A4 (fr) Évaluation de l'efficacité de technologies de cybersécurité
EP3102576B8 (fr) Inhibiteurs de ror-gamma à base de dihydropyrrolopyridine
EP3259246A4 (fr) Dérivés de sobétirome
EP3227784A4 (fr) Gestion adaptative de données de fonctionnement
EP3140722A4 (fr) Caractérisation d'états de sujet
EP3305114A4 (fr) Masque
EP3237890A4 (fr) Ensemble déclenché de métafluorophores
EP3314503A4 (fr) Simulation d'une application
EP3200802A4 (fr) Compositions et méthodes pour améliorer la fonction cognitive
EP3198800A4 (fr) Détection comportementale d'agents logiciels malveillants
EP3209673A4 (fr) Mélanges d'oligosaccharides de lait humain (hmo)
EP3283837A4 (fr) Écran de protection pliable
EP3314509A4 (fr) Atténuation de logiciel malveillant
GB2545008B (en) Behaviour based malware prevention
EP3383144A4 (fr) Réacteur à plasma
EP3384921A4 (fr) Nouvelle utilisation de la thiopeptine
EP3129116A4 (fr) Atténuation de la contamination
EP3158817A4 (fr) Traitement à latence réduite d'appels voix sur lte
EP3202090A4 (fr) Détection de vulnérabilités associées à une messagerie électronique
EP3329750A4 (fr) Structures à sélectivité de fréquence pour l'atténuation des interférences électromagnétiques
GB2543602B (en) Mitigation of anti-sandbox malware techniques
GB2546602B (en) Brake-pull mitigation

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20171127

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20181030

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20181024BHEP

Ipc: G06F 21/56 20130101AFI20181024BHEP

Ipc: G06F 21/57 20130101ALI20181024BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20190528