JPWO2021038780A1 - - Google Patents

Info

Publication number
JPWO2021038780A1
JPWO2021038780A1 JP2021541889A JP2021541889A JPWO2021038780A1 JP WO2021038780 A1 JPWO2021038780 A1 JP WO2021038780A1 JP 2021541889 A JP2021541889 A JP 2021541889A JP 2021541889 A JP2021541889 A JP 2021541889A JP WO2021038780 A1 JPWO2021038780 A1 JP WO2021038780A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021541889A
Other versions
JPWO2021038780A5 (ja
JP7276465B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021038780A1 publication Critical patent/JPWO2021038780A1/ja
Publication of JPWO2021038780A5 publication Critical patent/JPWO2021038780A5/ja
Application granted granted Critical
Publication of JP7276465B2 publication Critical patent/JP7276465B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
JP2021541889A 2019-08-29 2019-08-29 バックドア検査装置、バックドア検査方法、及びプログラム Active JP7276465B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/033853 WO2021038780A1 (ja) 2019-08-29 2019-08-29 バックドア検査装置、バックドア検査方法、及び非一時的なコンピュータ可読媒体

Publications (3)

Publication Number Publication Date
JPWO2021038780A1 true JPWO2021038780A1 (ja) 2021-03-04
JPWO2021038780A5 JPWO2021038780A5 (ja) 2022-04-20
JP7276465B2 JP7276465B2 (ja) 2023-05-18

Family

ID=74684604

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021541889A Active JP7276465B2 (ja) 2019-08-29 2019-08-29 バックドア検査装置、バックドア検査方法、及びプログラム

Country Status (3)

Country Link
US (1) US20220292191A1 (ja)
JP (1) JP7276465B2 (ja)
WO (1) WO2021038780A1 (ja)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262609A (ja) * 2009-04-28 2010-11-18 Fourteenforty Research Institute Inc 効率的なマルウェアの動的解析手法
US8726392B1 (en) * 2012-03-29 2014-05-13 Symantec Corporation Systems and methods for combining static and dynamic code analysis
JP2018501583A (ja) * 2014-12-30 2018-01-18 ファイヤアイ インク マルウェア検出のためのインテリジェントかつコンテキストアウェアなユーザインタラクション

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8171553B2 (en) * 2004-04-01 2012-05-01 Fireeye, Inc. Heuristic based capture with replay to virtual machine
US8117660B2 (en) * 2008-06-19 2012-02-14 Microsoft Corporation Secure control flows by monitoring control transfers
US9213838B2 (en) * 2011-05-13 2015-12-15 Mcafee Ireland Holdings Limited Systems and methods of processing data associated with detection and/or handling of malware
US20150309813A1 (en) * 2012-08-31 2015-10-29 iAppSecure Solutions Pvt. Ltd A System for analyzing applications in order to find security and quality issues
CN103023568B (zh) * 2012-12-17 2017-09-19 华为技术有限公司 线卡、光模块及光网络设备
US9159035B1 (en) * 2013-02-23 2015-10-13 Fireeye, Inc. Framework for computer application analysis of sensitive information tracking
US8990944B1 (en) * 2013-02-23 2015-03-24 Fireeye, Inc. Systems and methods for automatically detecting backdoors
US9009823B1 (en) * 2013-02-23 2015-04-14 Fireeye, Inc. Framework for efficient security coverage of mobile software applications installed on mobile devices
US9635039B1 (en) * 2013-05-13 2017-04-25 Fireeye, Inc. Classifying sets of malicious indicators for detecting command and control communications associated with malware
US9811665B1 (en) * 2013-07-30 2017-11-07 Palo Alto Networks, Inc. Static and dynamic security analysis of apps for mobile devices
US9756074B2 (en) * 2013-12-26 2017-09-05 Fireeye, Inc. System and method for IPS and VM-based detection of suspicious objects
US9223972B1 (en) * 2014-03-31 2015-12-29 Fireeye, Inc. Dynamically remote tuning of a malware content detection system
US20170134379A1 (en) * 2014-06-16 2017-05-11 Polyvalor, Limted Partnership Method for securing an application and data
US10805340B1 (en) * 2014-06-26 2020-10-13 Fireeye, Inc. Infection vector and malware tracking with an interactive user display
US9773112B1 (en) * 2014-09-29 2017-09-26 Fireeye, Inc. Exploit detection of malware and malware families
US10075455B2 (en) * 2014-12-26 2018-09-11 Fireeye, Inc. Zero-day rotating guest image profile
US10050998B1 (en) * 2015-12-30 2018-08-14 Fireeye, Inc. Malicious message analysis system
US11552986B1 (en) * 2015-12-31 2023-01-10 Fireeye Security Holdings Us Llc Cyber-security framework for application of virtual features
US10581874B1 (en) * 2015-12-31 2020-03-03 Fireeye, Inc. Malware detection system with contextual analysis
US10102368B2 (en) * 2016-01-20 2018-10-16 Qualcomm Incorporated Information flow tracking using incremental profiling
EP3433782B1 (en) * 2016-03-21 2020-09-30 Checkmarx Ltd. Integrated interactive application security testing
US11170113B2 (en) * 2017-01-04 2021-11-09 Checkmarx Ltd. Management of security vulnerabilities
WO2018223079A1 (en) * 2017-06-02 2018-12-06 DigitSec, Inc. Saas configuration and security analysis engine
US11003773B1 (en) * 2018-03-30 2021-05-11 Fireeye, Inc. System and method for automatically generating malware detection rule recommendations
US11562068B2 (en) * 2019-12-31 2023-01-24 Fortinet, Inc. Performing threat detection by synergistically combining results of static file analysis and behavior analysis

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010262609A (ja) * 2009-04-28 2010-11-18 Fourteenforty Research Institute Inc 効率的なマルウェアの動的解析手法
US8726392B1 (en) * 2012-03-29 2014-05-13 Symantec Corporation Systems and methods for combining static and dynamic code analysis
JP2018501583A (ja) * 2014-12-30 2018-01-18 ファイヤアイ インク マルウェア検出のためのインテリジェントかつコンテキストアウェアなユーザインタラクション

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
瓶子 昇吾, 小形 真平, 岡野 浩三: "静的テイント解析と動的解析の組み合わせによるAndroidアプリの利用者情報漏えい検出手法の提案", 情報処理学会研究報告 コンピュータセキュリティ(CSEC), vol. Vol.2017-CSEC-076, No.14, JPN6019038316, 23 February 2017 (2017-02-23), JP, ISSN: 0004953970 *

Also Published As

Publication number Publication date
JP7276465B2 (ja) 2023-05-18
US20220292191A1 (en) 2022-09-15
WO2021038780A1 (ja) 2021-03-04

Similar Documents

Publication Publication Date Title
BR112021017339A2 (ja)
BR112021013854A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
BR112019016141A2 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112019016142A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021018102A2 (ja)
BR112021017173A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021018452A2 (ja)
BR112021018250A2 (ja)
BR112021018084A2 (ja)
BR112021018093A2 (ja)
BR112021013944A2 (ja)
BR112021017732A2 (ja)
BR112021015080A2 (ja)
BR112021021206A2 (ja)
BR112021017949A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220202

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220202

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221227

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230221

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230404

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230417

R151 Written notification of patent or utility model registration

Ref document number: 7276465

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151