IL164502A0 - System and method for detecting malicious code - Google Patents

System and method for detecting malicious code

Info

Publication number
IL164502A0
IL164502A0 IL16450204A IL16450204A IL164502A0 IL 164502 A0 IL164502 A0 IL 164502A0 IL 16450204 A IL16450204 A IL 16450204A IL 16450204 A IL16450204 A IL 16450204A IL 164502 A0 IL164502 A0 IL 164502A0
Authority
IL
Israel
Prior art keywords
malicious code
code
computer readable
detecting malicious
readable code
Prior art date
Application number
IL16450204A
Other languages
English (en)
Original Assignee
Computer Ass Think Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Ass Think Inc filed Critical Computer Ass Think Inc
Publication of IL164502A0 publication Critical patent/IL164502A0/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/564Static detection by virus signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Radar Systems Or Details Thereof (AREA)
IL16450204A 2002-04-13 2004-10-11 System and method for detecting malicious code IL164502A0 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US37228302P 2002-04-13 2002-04-13
US37247302P 2002-04-15 2002-04-15
PCT/US2003/011246 WO2003090050A2 (en) 2002-04-13 2003-04-10 System and method for detecting malicicous code

Publications (1)

Publication Number Publication Date
IL164502A0 true IL164502A0 (en) 2005-12-18

Family

ID=29254481

Family Applications (1)

Application Number Title Priority Date Filing Date
IL16450204A IL164502A0 (en) 2002-04-13 2004-10-11 System and method for detecting malicious code

Country Status (11)

Country Link
US (1) US7676842B2 (de)
EP (1) EP1495395B1 (de)
JP (1) JP2005522800A (de)
KR (1) KR20040101460A (de)
CN (1) CN1647007A (de)
AT (1) ATE426858T1 (de)
AU (1) AU2003234720A1 (de)
CA (1) CA2480867A1 (de)
DE (1) DE60326827D1 (de)
IL (1) IL164502A0 (de)
WO (1) WO2003090050A2 (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7203964B1 (en) * 2003-10-07 2007-04-10 Elmer V. Pass Method of stopping internet viruses
US7721334B2 (en) 2004-01-30 2010-05-18 Microsoft Corporation Detection of code-free files
US7484247B2 (en) 2004-08-07 2009-01-27 Allen F Rozman System and method for protecting a computer system from malicious software
US7640587B2 (en) * 2005-03-29 2009-12-29 International Business Machines Corporation Source code repair method for malicious code detection
US7725735B2 (en) * 2005-03-29 2010-05-25 International Business Machines Corporation Source code management method for malicious code detection
US7571476B2 (en) * 2005-04-14 2009-08-04 Webroot Software, Inc. System and method for scanning memory for pestware
US7349931B2 (en) 2005-04-14 2008-03-25 Webroot Software, Inc. System and method for scanning obfuscated files for pestware
US7591016B2 (en) * 2005-04-14 2009-09-15 Webroot Software, Inc. System and method for scanning memory for pestware offset signatures
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US20080134326A2 (en) * 2005-09-13 2008-06-05 Cloudmark, Inc. Signature for Executable Code
US8255992B2 (en) * 2006-01-18 2012-08-28 Webroot Inc. Method and system for detecting dependent pestware objects on a computer
US8713686B2 (en) * 2006-01-25 2014-04-29 Ca, Inc. System and method for reducing antivirus false positives
FR2898704B1 (fr) * 2006-03-14 2008-06-06 Proton World Internatinal Nv Protection d'un programme contre un deroutement
CN100461197C (zh) * 2006-05-16 2009-02-11 北京启明星辰信息技术有限公司 一种恶意代码自动分析系统及方法
US8190868B2 (en) 2006-08-07 2012-05-29 Webroot Inc. Malware management through kernel detection
US8601451B2 (en) * 2007-08-29 2013-12-03 Mcafee, Inc. System, method, and computer program product for determining whether code is unwanted based on the decompilation thereof
CN101304409B (zh) * 2008-06-28 2011-04-13 成都市华为赛门铁克科技有限公司 恶意代码检测方法及系统
US20100037062A1 (en) * 2008-08-11 2010-02-11 Mark Carney Signed digital documents
US11489857B2 (en) 2009-04-21 2022-11-01 Webroot Inc. System and method for developing a risk profile for an internet resource
GB2471716A (en) 2009-07-10 2011-01-12 F Secure Oyj Anti-virus scan management using intermediate results
US9392005B2 (en) 2010-05-27 2016-07-12 Samsung Sds Co., Ltd. System and method for matching pattern
KR102029465B1 (ko) * 2011-11-17 2019-10-08 삼성에스디에스 주식회사 검색 또는 패턴 매칭 엔진 및 이를 구비한 단말장치와 그 방법
CN104217165B (zh) 2014-09-16 2016-07-06 百度在线网络技术(北京)有限公司 文件的处理方法及装置
JP7099165B2 (ja) * 2018-08-20 2022-07-12 コニカミノルタ株式会社 画像形成装置およびウイルスチェック方法

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5454000A (en) * 1992-07-13 1995-09-26 International Business Machines Corporation Method and system for authenticating files
US5509120A (en) * 1993-11-30 1996-04-16 International Business Machines Corporation Method and system for detecting computer viruses during power on self test
WO1995033237A1 (en) * 1994-06-01 1995-12-07 Quantum Leap Innovations Inc. Computer virus trap
US5684875A (en) * 1994-10-21 1997-11-04 Ellenberger; Hans Method and apparatus for detecting a computer virus on a computer
US6094731A (en) * 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6021510A (en) * 1997-11-24 2000-02-01 Symantec Corporation Antivirus accelerator
US6577920B1 (en) * 1998-10-02 2003-06-10 Data Fellows Oyj Computer virus screening
JP3056732B1 (ja) * 1999-04-09 2000-06-26 コナミ株式会社 コンピュ―タシステム、コンピュ―タプログラムの実行方法及びコンピュ―タプログラム記録媒体
US6922781B1 (en) * 1999-04-30 2005-07-26 Ideaflood, Inc. Method and apparatus for identifying and characterizing errant electronic files
GB2353372B (en) * 1999-12-24 2001-08-22 F Secure Oyj Remote computer virus scanning
US7328349B2 (en) * 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
GB2364404B (en) * 2000-07-01 2002-10-02 Marconi Comm Ltd Method of detecting malicious code
GB2365158A (en) * 2000-07-28 2002-02-13 Content Technologies Ltd File analysis using byte distributions
US7231440B1 (en) * 2000-12-18 2007-06-12 Mcafee, Inc. System and method for distributing portable computer virus definition records with binary file conversion
US7421587B2 (en) * 2001-07-26 2008-09-02 Mcafee, Inc. Detecting computer programs within packed computer files
US7143113B2 (en) * 2001-12-21 2006-11-28 Cybersoft, Inc. Apparatus, methods and articles of manufacture for securing and maintaining computer systems and storage media

Also Published As

Publication number Publication date
WO2003090050A3 (en) 2004-10-14
KR20040101460A (ko) 2004-12-02
DE60326827D1 (de) 2009-05-07
US7676842B2 (en) 2010-03-09
JP2005522800A (ja) 2005-07-28
ATE426858T1 (de) 2009-04-15
US20030217286A1 (en) 2003-11-20
AU2003234720A1 (en) 2003-11-03
CN1647007A (zh) 2005-07-27
CA2480867A1 (en) 2003-10-30
WO2003090050A2 (en) 2003-10-30
EP1495395B1 (de) 2009-03-25
EP1495395A2 (de) 2005-01-12

Similar Documents

Publication Publication Date Title
IL164502A0 (en) System and method for detecting malicious code
GB2397910B (en) Methods and apparatus for rapidly activating inactive components in a computer system
MY149569A (en) Improvements in resisting the spread of unwanted code and data
WO2002033525A3 (en) A method and system for detecting rogue software
EP1189185A3 (de) Vertrauenswürdiges System
BR0212490A (pt) Sistema de detecção de vìrus
MY151479A (en) Method and apparatus for detecting shellcode insertion
WO2004068307A3 (en) Method and apparatus for processing a dynamic webpage
TW200517964A (en) Inter-processor interrupts
AU2002347641A1 (en) Face recognition using kernel fisherfaces
SG124266A1 (en) Method and system for providing a copy of a printed page
GB0001561D0 (en) Document momitoring system and method
TWI268430B (en) Common memory system shared by more than one set of computer and information processing system providing the memory system provide remote boot technique
WO2007073470A3 (en) System and method for defining an event based on a relationship between an object location and a user-defined zone
DE602004007754D1 (de) Verfahren und Vorrichtung zur Feststellung einer Prozessorenbelastung
WO2005017664A3 (en) Methods and systems for providing benchmark information under controlled access
DE60109060D1 (de) Interkommunikationsvorprozessor
WO2005017663A3 (en) Methods and systems for providing benchmark information under controlled access
MY139634A (en) Method and system to order memory operations
WO2002001348A3 (en) Method and apparatus for providing real-time operation in a personal computer system
FI20041417A0 (fi) Henkilökohtainen yksikkö, prosessointilaite ja menetelmä tapahtuman autentikoinniksi
WO2005048108A3 (en) System, method, and computer program product for testing program code
ATE506645T1 (de) Verfahren und vorrichtung zur bereitstellung eines benutzerprioritätsmodus
WO2004109471A3 (en) System and method for voice activating web pages
ATE366011T1 (de) Verfahren zur überwachung von computer systemen