Feedback-driven malware detector
    1.
    发明申请
    Feedback-driven malware detector 有权
    反馈驱动的恶意软件检测器

    公开(公告)号:US20070038677A1

    公开(公告)日:2007-02-15

    申请号:US11190749

    申请日:2005-07-27

    IPC分类号: G06F17/30

    CPC分类号: G06F21/565

    摘要: Embodiments of a feedback-driven malware detector are directed to protecting a computer from programs that perform actions that are malicious or not expected by a user. In one embodiment, the feedback-driven malware detector performs a method that initially determines whether the state of an application program scheduled to be added to an extensibility point on a computer is already known. If the state of the object is not already known, the user is informed that an application program is being installed on the computer and that the application program is being added to an extensibility point. Then, input is obtained from the user that assists in determining whether the application program is malware.

    摘要翻译: 反馈驱动的恶意软件检测器的实施例旨在保护计算机不执行由用户恶意或不期望的动作的程序。 在一个实施例中,反馈驱动的恶意软件检测器执行一种方法,该方法最初确定计划添加到计算机上的可扩展点的应用程序的状态是否已知。 如果对象的状态尚未知道,则通知用户计算机上正在安装应用程序,并将应用程序添加到可扩展点。 然后,从用户获得有助于确定应用程序是否是恶意软件的输入。

    Efficient collection of data
    2.
    发明申请
    Efficient collection of data 审中-公开
    高效收集数据

    公开(公告)号:US20070162975A1

    公开(公告)日:2007-07-12

    申请号:US11326890

    申请日:2006-01-06

    IPC分类号: G06F12/14

    CPC分类号: H04L63/1416 G06F21/561

    摘要: Generally described, a method, software system, and computer-readable medium are provided for efficiently collecting data this useful in developing software systems to identify and protect against malware. In accordance with one embodiment, a method for collecting data to determine whether a malware is propagating in a networking environment is provided. More specifically, the method includes receiving preliminary data sets at a server computer from a plurality of client computers that describes attributes of a potential malware. Then a determination is made regarding whether secondary data is needed to implement systems for protecting against the potential malware. If secondary data is needed, the method causes the secondary data to be collected when an additional preliminary data set is received from a client computer.

    摘要翻译: 通常描述,提供了一种方法,软件系统和计算机可读介质,用于有效地收集在开发软件系统中有用的数据,以识别和防止恶意软件。 根据一个实施例,提供了一种用于收集数据以确定恶意软件是否在网络环境中传播的方法。 更具体地说,该方法包括从描述潜在恶意软件的属性的多个客户端计算机在服务器计算机处接收初始数据集。 然后确定是否需要辅助数据来实施防止潜在恶意软件的系统。 如果需要辅助数据,则当从客户端计算机接收到附加的初始数据集时,该方法将导致辅助数据被收集。

    System and method for identifying and removing potentially unwanted software
    3.
    发明申请
    System and method for identifying and removing potentially unwanted software 有权
    用于识别和删除潜在有害软件的系统和方法

    公开(公告)号:US20060218145A1

    公开(公告)日:2006-09-28

    申请号:US11092995

    申请日:2005-03-28

    IPC分类号: G06F17/30

    CPC分类号: G06F21/50 G06F21/55 G06F21/56

    摘要: A system and method for identifying and removing potentially unwanted software. A mechanism is provided that identifies suspect programs to a user and allows the user to prevent the suspect programs from running without actually deleting them. In one embodiment, scanner data identifying potentially unwanted software is displayed in a GUI that allows the user to inhibit its continued execution. For example, any software not on a list of known, benign applications/processes may be identified as potentially unwanted. Similarly, software that displays one or more suspect behaviors may be so identified, allowing the user to distinguish between normal and suspect software without irreversibly altering the user's system.

    摘要翻译: 用于识别和删除潜在有害软件的系统和方法。 提供了一种向用户识别可疑程序的机制,并允许用户防止可疑程序运行而不实际删除它们。 在一个实施例中,识别潜在有害软件的扫描器数据被显示在允许用户禁止其继续执行的GUI中。 例如,任何不在已知的良性应用/过程列表上的软件可能被识别为潜在的不需要的。 类似地,可以如此识别显示一个或多个可疑行为的软件,从而允许用户区分正常和可疑软件,而不会不可逆地改变用户的系统。