SYSTEM AND METHOD FOR CONVERTING ANTIVIRUS SCAN TO A FEATURE VECTOR

    公开(公告)号:US20240303331A1

    公开(公告)日:2024-09-12

    申请号:US18475601

    申请日:2023-09-27

    CPC classification number: G06F21/561 G06N3/0442 G06F2221/034

    Abstract: Provided are methods, systems, and non-transitory computer-readable media for generating a feature vector for malware, including storing, in memory of a computing device, program code for a trained neural network that produces embedded representations for antivirus scan data; executing, by a processor of the computing device, the program code for the trained neural network to perform the operations of: (a) receiving an antivirus scan report (AVSR) for a malware file; (b) normalizing each label in the AVSR by separating the label into a sequence of tokens including a set of token strings; (c) embedding a first token and plural second tokens to generate an input sequence for the malware file; (d) inputting the input sequence into a neural model for producing antivirus scan data; and (e) outputting the antivirus scan data produced by the neural model as one or more feature vectors.

    INFORMATION PROCESSING APPARATUS AND VIRUS DETECTION DISPLAY METHOD

    公开(公告)号:US20240143756A1

    公开(公告)日:2024-05-02

    申请号:US18384017

    申请日:2023-10-26

    Inventor: AKIRA OGAWA

    CPC classification number: G06F21/561 G06F2221/034

    Abstract: An information processing apparatus including: one or more controllers that detect a virus and perform a specific measure on a file infected with the virus; and a display that displays that the virus has been detected as display content based on control performed by the one or more controllers, in which the one or more controllers control display indicating that the virus has been detected in a case where the file from which the virus has been cleaned as a result of the specific measure corresponds to the file as a target of the display indicating that the virus has been detected.

    CLOUD BASED JUST IN TIME MEMORY ANALYSIS FOR MALWARE DETECTION

    公开(公告)号:US20240012907A1

    公开(公告)日:2024-01-11

    申请号:US18369926

    申请日:2023-09-19

    Applicant: SONICWALL INC.

    CPC classification number: G06F21/566 G06F21/53 G06F21/561

    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.

    System and method for detecting a malicious file

    公开(公告)号:US11809556B2

    公开(公告)日:2023-11-07

    申请号:US17412123

    申请日:2021-08-25

    CPC classification number: G06F21/561 G06F21/562 G06N3/04 G06V30/40

    Abstract: A system and a method for analyzing files using visual cues in the presentation of the file is provided. These visual aids may be extracted using a convolutional neural network, classified, and used in conjunction with file metadata to determine if a provided document is likely to be malicious. This methodology may be extended to detect a variety of social engineering-related attacks including phishing sites or malicious emails. A method for analyzing a received file to determine if the received file comprises malicious code begins with generating an image that would be displayed if the received file is opened by the native software program. Then the image is analyzed, and output is generated. Metadata is also extracted from the received file. Then, a maliciousness score is generated based on the output, the metadata, and a reference dataset.

    BAYESIAN NEURAL NETWORKS FOR RANSOMWARE INCIDENT DETECTION

    公开(公告)号:US20230244916A1

    公开(公告)日:2023-08-03

    申请号:US17720294

    申请日:2022-04-14

    CPC classification number: G06N3/0472 G06F21/561 G06N3/08

    Abstract: The techniques disclosed herein identify ransomware attacks as they are occurring, improving the security and functionality of computer systems. Ransomware attacks are identified using a new probabilistic machine learning model that better handles the unique properties of ransomware data. Ransomware data includes a list of computing operations, some of which are labeled as being associated with ransomware attacks. In contrast to deterministic machine learning techniques that learn weights, probabilistic machine learning techniques learn the parameters of a distribution function. In some configurations, a radial Spike and Slab distribution function is used within a Bayesian neural network framework to better handle sparse, missing, and imbalanced data. Once trained, the machine learning model may be provided with real-time operations, e.g., from a cloud service security module, from which to infer whether a ransomware attack is taking place.

    SYSTEMS AND METHODS FOR DETERMINING A LIKELIHOOD OF AN EXISTENCE OF MALWARE ON AN EXECUTABLE

    公开(公告)号:US20230222207A1

    公开(公告)日:2023-07-13

    申请号:US18186555

    申请日:2023-03-20

    Inventor: Dwayne A. Carson

    CPC classification number: G06F21/561 G06F21/566 G06F2221/034

    Abstract: Provided herein are systems and methods for determining a likelihood that an executable comprises malware. A learning engine may determine a plurality of attributes of an executable identified in a computing environment, and a corresponding weight to assign to each of the plurality of attributes. Each of the plurality of attributes may be indicative of a level of risk for the computing environment. The learning engine may generate, according to the determined plurality of attributes and the corresponding weights, one or more scores indicative of a likelihood that the executable comprises malware. A rule engine may perform an action to manage operation of the executable, according to the generated one or more scores.

Patent Agency Ranking