SG10201710531VA - Program, information processing apparatus and method - Google Patents
Program, information processing apparatus and methodInfo
- Publication number
- SG10201710531VA SG10201710531VA SG10201710531VA SG10201710531VA SG10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA
- Authority
- SG
- Singapore
- Prior art keywords
- program
- information
- processing apparatus
- information processing
- executing
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/034—Test or assess a computer or a system
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Virology (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Stored Programmes (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Studio Devices (AREA)
- Details Of Audible-Bandwidth Transducers (AREA)
Abstract
PROGRAM, INFORMATION PROCESSING APPARATUS AND METHOD A program that causes an information processing apparatus to execute a process, the process includes executing a first program by using a system including a kernel of an operating system (OS) and shared libraries, acquiring first information on a first file group read out from the shared libraries, executing a second program by using the system, acquiring second information on a second file group read out from the shared libraries, executing similarity determination processing of determining similarity between the first program and the second program by comparing the first information and the second information that have been acquired, and outputting the similarity that has been determined. FIG. 1
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2017000748A JP6866645B2 (en) | 2017-01-05 | 2017-01-05 | Similarity determination program, similarity determination method and information processing device |
Publications (1)
Publication Number | Publication Date |
---|---|
SG10201710531VA true SG10201710531VA (en) | 2018-08-30 |
Family
ID=60781590
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG10201710531VA SG10201710531VA (en) | 2017-01-05 | 2017-12-18 | Program, information processing apparatus and method |
Country Status (4)
Country | Link |
---|---|
US (1) | US11048799B2 (en) |
EP (1) | EP3346409A1 (en) |
JP (2) | JP6866645B2 (en) |
SG (1) | SG10201710531VA (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11146580B2 (en) * | 2018-09-28 | 2021-10-12 | Adobe Inc. | Script and command line exploitation detection |
CN110139175B (en) * | 2019-05-25 | 2021-08-31 | 青岛农业大学 | Recording device capable of preventing noise in film and television engineering |
CN110856059A (en) * | 2019-11-28 | 2020-02-28 | 江苏盐西世纪教育产业项目开发有限公司 | Microphone mounting structure capable of being mounted quickly for auditorium |
CN111698591B (en) * | 2020-06-23 | 2022-03-08 | 江西师范大学 | Music piece extraction equipment for field wind collection |
US11914709B2 (en) | 2021-07-20 | 2024-02-27 | Bank Of America Corporation | Hybrid machine learning and knowledge graph approach for estimating and mitigating the spread of malicious software |
Family Cites Families (52)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7093239B1 (en) | 2000-07-14 | 2006-08-15 | Internet Security Systems, Inc. | Computer immune system and method for detecting unwanted code in a computer system |
US7487544B2 (en) * | 2001-07-30 | 2009-02-03 | The Trustees Of Columbia University In The City Of New York | System and methods for detection of new malicious executables |
US6792543B2 (en) * | 2001-08-01 | 2004-09-14 | Networks Associates Technology, Inc. | Virus scanning on thin client devices using programmable assembly language |
US7000150B1 (en) | 2002-06-12 | 2006-02-14 | Microsoft Corporation | Platform for computer process monitoring |
US7549164B2 (en) | 2003-06-11 | 2009-06-16 | Symantec Corporation | Intrustion protection system utilizing layers and triggers |
US7185320B2 (en) | 2003-06-27 | 2007-02-27 | Hewlett-Packard Development Company, L.P. | System and method for processing breakpoint events in a child process generated by a parent process |
US7415699B2 (en) | 2003-06-27 | 2008-08-19 | Hewlett-Packard Development Company, L.P. | Method and apparatus for controlling execution of a child process generated by a modified parent process |
US7353498B2 (en) | 2004-04-29 | 2008-04-01 | Hewlett-Packard Development Company, L.P. | Multi-process debugger |
US20050273858A1 (en) | 2004-06-07 | 2005-12-08 | Erez Zadok | Stackable file systems and methods thereof |
US7735138B2 (en) * | 2005-01-14 | 2010-06-08 | Trend Micro Incorporated | Method and apparatus for performing antivirus tasks in a mobile wireless device |
US8321941B2 (en) * | 2006-04-06 | 2012-11-27 | Juniper Networks, Inc. | Malware modeling detection system and method for mobile platforms |
JP5083760B2 (en) | 2007-08-03 | 2012-11-28 | 独立行政法人情報通信研究機構 | Malware similarity inspection method and apparatus |
JP5327973B2 (en) | 2007-12-05 | 2013-10-30 | 芝浦メカトロニクス株式会社 | Feature analyzer |
JP2010009269A (en) | 2008-06-26 | 2010-01-14 | Iwate Univ | Computer virus detection device, computer virus detection method and computer virus detection program |
US20110041179A1 (en) * | 2009-08-11 | 2011-02-17 | F-Secure Oyj | Malware detection |
KR101057432B1 (en) | 2010-02-23 | 2011-08-22 | 주식회사 이세정보 | System, method, program and recording medium for detection and blocking the harmful program in a real-time throught behavior analysis of the process |
JP2011258019A (en) | 2010-06-09 | 2011-12-22 | Nippon Telegr & Teleph Corp <Ntt> | Abnormality detection device, abnormality detection program and abnormality detection method |
JP5437964B2 (en) | 2010-10-06 | 2014-03-12 | 日本電信電話株式会社 | Analysis method, analysis apparatus, and analysis program |
US20120102569A1 (en) | 2010-10-21 | 2012-04-26 | F-Secure Corporation | Computer system analysis method and apparatus |
US9652616B1 (en) * | 2011-03-14 | 2017-05-16 | Symantec Corporation | Techniques for classifying non-process threats |
US8555385B1 (en) | 2011-03-14 | 2013-10-08 | Symantec Corporation | Techniques for behavior based malware analysis |
US8806641B1 (en) * | 2011-11-15 | 2014-08-12 | Symantec Corporation | Systems and methods for detecting malware variants |
US9558348B1 (en) | 2012-03-01 | 2017-01-31 | Mcafee, Inc. | Ranking software applications by combining reputation and code similarity |
US9021589B2 (en) | 2012-06-05 | 2015-04-28 | Los Alamos National Security, Llc | Integrating multiple data sources for malware classification |
WO2014087597A1 (en) | 2012-12-07 | 2014-06-12 | キヤノン電子株式会社 | Virus intrusion route identification device, virus intrusion route identification method and program |
US9448859B2 (en) | 2013-09-17 | 2016-09-20 | Qualcomm Incorporated | Exploiting hot application programming interfaces (APIs) and action patterns for efficient storage of API logs on mobile devices for behavioral analysis |
US10666677B2 (en) | 2013-09-23 | 2020-05-26 | New York University | System, method and computer-accessible medium for deterrence of malware |
US10073973B2 (en) * | 2013-09-25 | 2018-09-11 | Mitsubishi Electric Corporation | Process testing apparatus, computer-readable medium, and process testing method |
US9489514B2 (en) | 2013-10-11 | 2016-11-08 | Verisign, Inc. | Classifying malware by order of network behavior artifacts |
EP3087475A4 (en) | 2013-12-26 | 2017-07-19 | McAfee, Inc. | Generic unpacking of program binaries |
US20150205962A1 (en) | 2014-01-23 | 2015-07-23 | Cylent Systems, Inc. | Behavioral analytics driven host-based malicious behavior and data exfiltration disruption |
US8930916B1 (en) | 2014-01-31 | 2015-01-06 | Cylance Inc. | Generation of API call graphs from static disassembly |
JP6459289B2 (en) * | 2014-08-07 | 2019-01-30 | 日本電気株式会社 | Malware estimation apparatus, malware estimation method, and malware estimation program |
US10043009B2 (en) * | 2014-09-24 | 2018-08-07 | Intel Corporation | Technologies for software basic block similarity analysis |
US20160094564A1 (en) * | 2014-09-26 | 2016-03-31 | Mcafee, Inc | Taxonomic malware detection and mitigation |
JP6282217B2 (en) | 2014-11-25 | 2018-02-21 | 株式会社日立システムズ | Anti-malware system and anti-malware method |
US9860262B2 (en) | 2014-12-05 | 2018-01-02 | Permissionbit | Methods and systems for encoding computer processes for malware detection |
CN105989283B (en) | 2015-02-06 | 2019-08-09 | 阿里巴巴集团控股有限公司 | A kind of method and device identifying virus mutation |
JP2016206950A (en) * | 2015-04-22 | 2016-12-08 | 日本電信電話株式会社 | Perusal training data output device for malware determination, malware determination system, malware determination method, and perusal training data output program for malware determination |
US20160379136A1 (en) * | 2015-06-26 | 2016-12-29 | Qualcomm Incorporated | Methods and Systems for Automatic Extraction of Behavioral Features from Mobile Applications |
US10200390B2 (en) * | 2016-02-29 | 2019-02-05 | Palo Alto Networks, Inc. | Automatically determining whether malware samples are similar |
US10230749B1 (en) * | 2016-02-29 | 2019-03-12 | Palo Alto Networks, Inc. | Automatically grouping malware based on artifacts |
US9917855B1 (en) | 2016-03-03 | 2018-03-13 | Trend Micro Incorporated | Mixed analysys-based virtual machine sandbox |
US20170308701A1 (en) | 2016-04-22 | 2017-10-26 | Qualcomm Incorporated | Methods and Systems for Intelligently Detecting Malware and Attacks on Client Computing Devices and Corporate Networks |
RU2634177C1 (en) | 2016-05-20 | 2017-10-24 | Акционерное общество "Лаборатория Касперского" | System and method for unwanted software detection |
US11194914B2 (en) | 2016-07-04 | 2021-12-07 | Mcafee, Llc | Method and apparatus to detect security vulnerabilities in a web application |
CN106599686B (en) * | 2016-10-12 | 2019-06-21 | 四川大学 | A kind of Malware clustering method based on TLSH character representation |
JP6104447B1 (en) | 2016-10-31 | 2017-03-29 | 株式会社ソリトンシステムズ | Program operation monitoring control device, distributed object generation management device, program, and program operation monitoring system |
US9804952B1 (en) | 2016-11-07 | 2017-10-31 | Red Hat, Inc. | Application debugging in a restricted container environment |
US10552609B2 (en) | 2016-12-30 | 2020-02-04 | Intel Corporation | Malicious object detection in a runtime environment |
US10169586B2 (en) | 2016-12-31 | 2019-01-01 | Fortinet, Inc. | Ransomware detection and damage mitigation |
US10645099B1 (en) | 2017-09-01 | 2020-05-05 | Ca, Inc. | Malware detection facilitated by copying a memory range from an emulator for analysis and signature generation |
-
2017
- 2017-01-05 JP JP2017000748A patent/JP6866645B2/en active Active
- 2017-05-24 JP JP2017102323A patent/JP2018137716A/en active Pending
- 2017-12-14 US US15/841,466 patent/US11048799B2/en active Active
- 2017-12-15 EP EP17207642.4A patent/EP3346409A1/en not_active Withdrawn
- 2017-12-18 SG SG10201710531VA patent/SG10201710531VA/en unknown
Also Published As
Publication number | Publication date |
---|---|
JP2018109909A (en) | 2018-07-12 |
US20180189492A1 (en) | 2018-07-05 |
EP3346409A1 (en) | 2018-07-11 |
JP2018137716A (en) | 2018-08-30 |
JP6866645B2 (en) | 2021-04-28 |
US11048799B2 (en) | 2021-06-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG10201710531VA (en) | Program, information processing apparatus and method | |
BR112021016106A2 (en) | General purpose graphics processor, data processing method and system | |
MY190598A (en) | Blockchain data processing method and apparatus | |
MY159100A (en) | Apparatus, system and method for detecting and preventing malicious scripts using code pattern-based static analysis and api flow-based dynamic analysis | |
MY188125A (en) | Image recognition system and method | |
WO2015195676A3 (en) | Computer-implemented tools and methods for extracting information about the structure of a large computer software system, exploring its structure, discovering problems in its design, and enabling refactoring | |
WO2016012865A3 (en) | Wearable apparatus and methods for processing image data | |
JP2017503273A5 (en) | ||
MY181403A (en) | Systems and method for providing information for an on-demand service | |
EP4375952A3 (en) | Systems and methods for reducing data density in large datasets | |
EP3057303A3 (en) | Information processing system, information processing apparatus, and information processing method | |
MY201739A (en) | Image processing method and apparatus | |
SG10201901587VA (en) | Application testing | |
SA518400575B1 (en) | Systems, methods, and computer programs for imaging an object and generating a measure of authenticity of the object | |
SA518400573B1 (en) | Systems, methods, and computer programs for generating a measure of authenticity of an object | |
SG11201909105TA (en) | Information processing apparatus, control method, and program | |
JP2015176235A5 (en) | ||
SG11201805144PA (en) | Makeup trend analyzing apparatus, makeup trend analyzing method, and makeup trend analyzing program | |
SG10201710656YA (en) | Program, information processing apparatus and method | |
JP2017527013A5 (en) | ||
WO2014158753A3 (en) | System and method for processing 4d seismic data | |
MY189696A (en) | Weather data processing apparatus and method using weather radar | |
EA202092641A1 (en) | SYSTEM AND METHOD FOR ANALYSIS OF SURFACE THAT IS SUBJECT TO WEAR | |
JP2019114076A5 (en) | ||
MX363770B (en) | System and method for dynamic collection of system management data in a mainframe computing environment. |