-
公开(公告)号:US20170085585A1
公开(公告)日:2017-03-23
申请号:US15275039
申请日:2016-09-23
Applicant: Avast Software s.r.o.
Inventor: Libor Morkovský
IPC: H04L29/06
CPC classification number: H04L63/1425 , G06F21/316 , G06F21/562 , G06F2221/2133 , H04L63/0227 , H04L63/1416 , H04L63/145
Abstract: Systems and methods analyze input files to automatically determine malware signatures. A set of input files known to contain a particular type of malware can be provided to a file analyzer. The file analyzer can analyze the file using a sliding window to create vectors from values that are provided by multiple filters that process each window. The vectors created for a file define a response matrix. The response matrices for a set of input files can be analyzed by a classifier to determine useful vector components that can define a signature for the malware.
-
公开(公告)号:US20150363589A1
公开(公告)日:2015-12-17
申请号:US14737353
申请日:2015-06-11
Applicant: Avast Software s.r.o.
Inventor: Jan Sochman , Tomás Sixta
IPC: G06F21/36 , G06F3/0488 , H04M1/725
CPC classification number: G06F21/36 , G06F3/0416 , G06F3/0488 , G06F2221/2147 , H04M1/67
Abstract: Systems and methods provide a security function for a device or applications running on a device. A lock tap sequence is entered by a user when the device is to be locked. When the user desires to unlock the device, the user enters a unlock tap sequence. If the lock tap sequence matches the unlock tap sequence, the device is unlocked.
Abstract translation: 系统和方法为设备上运行的设备或应用程序提供安全功能。 当设备被锁定时,用户输入锁定抽头顺序。 当用户希望解锁设备时,用户输入解锁抽头序列。 如果锁定抽头顺序与解锁分接序列一致,则设备将被解锁。
-
公开(公告)号:US20250039182A1
公开(公告)日:2025-01-30
申请号:US18909465
申请日:2024-10-08
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Juyong Do , John Poothokaran
IPC: H04L9/40 , G06F16/9535 , G06F21/62
Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.
-
公开(公告)号:US20240362335A1
公开(公告)日:2024-10-31
申请号:US18306861
申请日:2023-04-25
Applicant: Avast Software s.r.o.
Inventor: Fabrizio Biondi , Andrew Gardner
CPC classification number: G06F21/577 , G06F21/53 , G06F2221/033
Abstract: Malicious activity is identified in a plurality of sequences of computer instructions by identifying a plurality of sequences of computer instructions of interest, and assigning the plurality of sequences of computer instructions into two or more groups. A virtual machine sandbox is executed for each of the two or more groups, and each of the plurality of sequences of computer instructions is executed in the virtual machine sandbox into which the sequence of computer instructions has been assigned. Behavior of the executing instruction sequences is monitored, and is used to determine whether each of the groups has at least one executed sequence of computer instructions that is likely malicious.
-
公开(公告)号:US12113798B2
公开(公告)日:2024-10-08
申请号:US18316023
申请日:2023-05-11
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Juyong Do , John Poothokaran
IPC: H04L9/40 , G06F16/9535 , G06F21/62
CPC classification number: H04L63/102 , G06F16/9535 , G06F21/6263
Abstract: A method for accessing a network resource including detecting an attempt by a user via a computing device to access a service enabled by a computing system via a network and transmitting via the network to the computing system a first request to access the service in response to detecting the attempt by the user to access the service, the first request including at least one empty personally identifiable data structure. A failure to access the service responsive to the first request is determined. A second request to access the service in response to the first failure to access the service is transmitted via the network to the computing system, the second request including artificial personally identifiable information, and access to the service from the computing system is received for the user.
-
公开(公告)号:US20240259393A1
公开(公告)日:2024-08-01
申请号:US18159821
申请日:2023-01-26
Applicant: Avast Software s.r.o.
Inventor: Sadia Afroz , Vibhor Sehgal
IPC: H04L9/40 , G06F18/241
CPC classification number: H04L63/123 , G06F18/241
Abstract: A method and system detects at a plurality of network locations a plurality of accuracy ratings of a plurality of media instances and detects the plurality of media instances. A particular accuracy rating of one or more particular media instances is detected at a particular network location, and the one or more particular media instances are detected. A bias of the particular accuracy rating is determined based on the particular accuracy rating, the one or more particular media instances, the plurality of accuracy ratings, and the plurality of media instances. An indication is transmitted to a user based on the bias of the particular accuracy rating.
-
公开(公告)号:US12008140B2
公开(公告)日:2024-06-11
申请号:US16586734
申请日:2019-09-27
Applicant: Avast Software s.r.o.
Inventor: Armin Wasicek , Juyong Do , Rajarshi Gupta
CPC classification number: G06F21/6254 , G06F21/6263 , G06N20/00
Abstract: Systems and methods receive a form having one or more fields for receiving personally identifying information (PII). Input data that includes PII is received for the form. The system and methods model the characteristics of true PII to generate a model associated with the form. Synthetic PII is generated based, at least in part, the true PII and the model. The synthetic PII is provided to the one or more fields of the form.
-
公开(公告)号:US11882171B2
公开(公告)日:2024-01-23
申请号:US16147659
申请日:2018-09-29
Applicant: Avast Software s.r.o.
Inventor: Danny Bolick , Stewart Thomas
IPC: H04L67/02 , G06F16/951 , G06F16/958 , G06F16/955 , G06F21/64 , G06F21/44 , H04L9/40 , H04L67/563
CPC classification number: H04L67/02 , G06F16/951 , G06F16/958 , G06F16/9566 , G06F21/44 , G06F21/64 , H04L63/164 , H04L67/563 , H04L2463/081
Abstract: Systems and methods receiving an indication that a domain has been blocked. A temporary web server is created that has network address that is different from the network address associated with the blocked domain. Content is created that indicates the blocked domain, and optionally, a reason for the blocking. The network address of the temporary web server is returned to a requesting browser application, which can display the content without providing a security warning.
-
公开(公告)号:US11861006B2
公开(公告)日:2024-01-02
申请号:US17151462
申请日:2021-01-18
Applicant: Avast Software s.r.o.
Inventor: Martin Bálek , Fabrizio Biondi , Dmitry Kuznetsov , Olga Petrova
CPC classification number: G06F21/566 , G06F18/217 , G06F21/54 , G06F21/568 , G06N20/00
Abstract: A reference file set having high-confidence malware severity classification is generated by selecting a subset of files from a group of files first observed during a recent observation period and including them in the subset. A plurality of other antivirus providers are polled for their third-party classification of the files in the subset and for their third-party classification of a plurality of files from the group of files not in the subset. A malware severity classification is determined for the files in the subset by aggregating the polled classifications from the other antivirus providers for the files in the subset after a stabilization period of time, and one or more files having a third-party classification from at least one of the polled other antivirus providers that changed during the stabilization period to the subset are added to the subset.
-
公开(公告)号:US11831672B2
公开(公告)日:2023-11-28
申请号:US17512015
申请日:2021-10-27
Applicant: Avast Software s.r.o.
Inventor: B{hacek over (r)}etislav {hacek over (S)}opík , Fabrizio Biondi , Jakub K{hacek over (r)}oustek , Olga Petrova
IPC: H04L9/40
CPC classification number: H04L63/145 , H04L63/1408 , H04L63/205
Abstract: A method and system for updating and applying a ruleset used for determining and mitigating malware threats. Communications of computing devices are monitored and first data file extracted. A first and second set of features are extracted. A first rule is applied to the first set of features of the first data file to determine a non-match. A second rule is applied to the second set of features to determine a match. A third rule is generated based on the first set of features, non-match, and match. Communications of a particular computing device are monitored and second data file extracted. A first set of features of the second data file are extracted. The third rule is applied to the first set of features of the second data file to determine a match. The second data file is disabled, blocked, or deleted based the match determination by the third rule.
-
-
-
-
-
-
-
-
-