SG10201710531VA - Program, information processing apparatus and method - Google Patents

Program, information processing apparatus and method

Info

Publication number
SG10201710531VA
SG10201710531VA SG10201710531VA SG10201710531VA SG10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA SG 10201710531V A SG10201710531V A SG 10201710531VA
Authority
SG
Singapore
Prior art keywords
program
information
processing apparatus
information processing
executing
Prior art date
Application number
SG10201710531VA
Other languages
English (en)
Inventor
Yoshimura Kunihiko
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Publication of SG10201710531VA publication Critical patent/SG10201710531VA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/563Static detection by source code analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Stored Programmes (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Studio Devices (AREA)
  • Details Of Audible-Bandwidth Transducers (AREA)
SG10201710531VA 2017-01-05 2017-12-18 Program, information processing apparatus and method SG10201710531VA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2017000748A JP6866645B2 (ja) 2017-01-05 2017-01-05 類似度判定プログラム、類似度判定方法および情報処理装置

Publications (1)

Publication Number Publication Date
SG10201710531VA true SG10201710531VA (en) 2018-08-30

Family

ID=60781590

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10201710531VA SG10201710531VA (en) 2017-01-05 2017-12-18 Program, information processing apparatus and method

Country Status (4)

Country Link
US (1) US11048799B2 (ja)
EP (1) EP3346409A1 (ja)
JP (2) JP6866645B2 (ja)
SG (1) SG10201710531VA (ja)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11146580B2 (en) * 2018-09-28 2021-10-12 Adobe Inc. Script and command line exploitation detection
CN110139175B (zh) * 2019-05-25 2021-08-31 青岛农业大学 一种影视工程中可防杂音的录音装置
CN110856059A (zh) * 2019-11-28 2020-02-28 江苏盐西世纪教育产业项目开发有限公司 一种礼堂用可快速安装的麦克风安装结构
CN111698591B (zh) * 2020-06-23 2022-03-08 江西师范大学 一种田野采风用音乐片段提取设备
US11914709B2 (en) 2021-07-20 2024-02-27 Bank Of America Corporation Hybrid machine learning and knowledge graph approach for estimating and mitigating the spread of malicious software

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7093239B1 (en) 2000-07-14 2006-08-15 Internet Security Systems, Inc. Computer immune system and method for detecting unwanted code in a computer system
US7487544B2 (en) * 2001-07-30 2009-02-03 The Trustees Of Columbia University In The City Of New York System and methods for detection of new malicious executables
US6792543B2 (en) * 2001-08-01 2004-09-14 Networks Associates Technology, Inc. Virus scanning on thin client devices using programmable assembly language
US7000150B1 (en) 2002-06-12 2006-02-14 Microsoft Corporation Platform for computer process monitoring
US7549164B2 (en) 2003-06-11 2009-06-16 Symantec Corporation Intrustion protection system utilizing layers and triggers
US7415699B2 (en) 2003-06-27 2008-08-19 Hewlett-Packard Development Company, L.P. Method and apparatus for controlling execution of a child process generated by a modified parent process
US7185320B2 (en) 2003-06-27 2007-02-27 Hewlett-Packard Development Company, L.P. System and method for processing breakpoint events in a child process generated by a parent process
US7353498B2 (en) 2004-04-29 2008-04-01 Hewlett-Packard Development Company, L.P. Multi-process debugger
US20050273858A1 (en) 2004-06-07 2005-12-08 Erez Zadok Stackable file systems and methods thereof
US7735138B2 (en) * 2005-01-14 2010-06-08 Trend Micro Incorporated Method and apparatus for performing antivirus tasks in a mobile wireless device
US9104871B2 (en) * 2006-04-06 2015-08-11 Juniper Networks, Inc. Malware detection system and method for mobile platforms
JP5083760B2 (ja) 2007-08-03 2012-11-28 独立行政法人情報通信研究機構 マルウェアの類似性検査方法及び装置
JP5327973B2 (ja) 2007-12-05 2013-10-30 芝浦メカトロニクス株式会社 特徴解析装置
JP2010009269A (ja) 2008-06-26 2010-01-14 Iwate Univ コンピュータウィルス検出装置、コンピュータウィルス検出方法及びコンピュータウィルス検出プログラム
US20110041179A1 (en) * 2009-08-11 2011-02-17 F-Secure Oyj Malware detection
KR101057432B1 (ko) 2010-02-23 2011-08-22 주식회사 이세정보 프로세스의 행위 분석을 통한 유해 프로그램을 실시간으로 탐지하고 차단하는 시스템, 방법, 프로그램 및 기록매체
JP2011258019A (ja) 2010-06-09 2011-12-22 Nippon Telegr & Teleph Corp <Ntt> 異常検知装置、異常検知プログラムおよび異常検知方法
JP5437964B2 (ja) 2010-10-06 2014-03-12 日本電信電話株式会社 解析方法、解析装置及び解析プログラム
US20120102569A1 (en) 2010-10-21 2012-04-26 F-Secure Corporation Computer system analysis method and apparatus
US9652616B1 (en) * 2011-03-14 2017-05-16 Symantec Corporation Techniques for classifying non-process threats
US8555385B1 (en) 2011-03-14 2013-10-08 Symantec Corporation Techniques for behavior based malware analysis
US8806641B1 (en) * 2011-11-15 2014-08-12 Symantec Corporation Systems and methods for detecting malware variants
US9558348B1 (en) 2012-03-01 2017-01-31 Mcafee, Inc. Ranking software applications by combining reputation and code similarity
US9021589B2 (en) 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
JP6590481B2 (ja) 2012-12-07 2019-10-16 キヤノン電子株式会社 ウイルス侵入経路特定装置、ウイルス侵入経路特定方法およびプログラム
US9448859B2 (en) 2013-09-17 2016-09-20 Qualcomm Incorporated Exploiting hot application programming interfaces (APIs) and action patterns for efficient storage of API logs on mobile devices for behavioral analysis
US10666677B2 (en) 2013-09-23 2020-05-26 New York University System, method and computer-accessible medium for deterrence of malware
US10073973B2 (en) * 2013-09-25 2018-09-11 Mitsubishi Electric Corporation Process testing apparatus, computer-readable medium, and process testing method
US9489514B2 (en) 2013-10-11 2016-11-08 Verisign, Inc. Classifying malware by order of network behavior artifacts
US10311233B2 (en) 2013-12-26 2019-06-04 Mcafee, Llc Generic unpacking of program binaries
US20150205962A1 (en) 2014-01-23 2015-07-23 Cylent Systems, Inc. Behavioral analytics driven host-based malicious behavior and data exfiltration disruption
US8930916B1 (en) 2014-01-31 2015-01-06 Cylance Inc. Generation of API call graphs from static disassembly
JP6459289B2 (ja) * 2014-08-07 2019-01-30 日本電気株式会社 マルウェア推定装置、マルウェア推定方法、及び、マルウェア推定プログラム
US10043009B2 (en) * 2014-09-24 2018-08-07 Intel Corporation Technologies for software basic block similarity analysis
US20160094564A1 (en) * 2014-09-26 2016-03-31 Mcafee, Inc Taxonomic malware detection and mitigation
JP6282217B2 (ja) 2014-11-25 2018-02-21 株式会社日立システムズ 不正プログラム対策システムおよび不正プログラム対策方法
US9860262B2 (en) 2014-12-05 2018-01-02 Permissionbit Methods and systems for encoding computer processes for malware detection
CN105989283B (zh) 2015-02-06 2019-08-09 阿里巴巴集团控股有限公司 一种识别病毒变种的方法及装置
JP2016206950A (ja) * 2015-04-22 2016-12-08 日本電信電話株式会社 マルウェア判定のための精査教師データ出力装置、マルウェア判定システム、マルウェア判定方法およびマルウェア判定のための精査教師データ出力プログラム
US20160379136A1 (en) * 2015-06-26 2016-12-29 Qualcomm Incorporated Methods and Systems for Automatic Extraction of Behavioral Features from Mobile Applications
US10230749B1 (en) * 2016-02-29 2019-03-12 Palo Alto Networks, Inc. Automatically grouping malware based on artifacts
US10200390B2 (en) * 2016-02-29 2019-02-05 Palo Alto Networks, Inc. Automatically determining whether malware samples are similar
US9917855B1 (en) 2016-03-03 2018-03-13 Trend Micro Incorporated Mixed analysys-based virtual machine sandbox
US20170308701A1 (en) 2016-04-22 2017-10-26 Qualcomm Incorporated Methods and Systems for Intelligently Detecting Malware and Attacks on Client Computing Devices and Corporate Networks
RU2634177C1 (ru) 2016-05-20 2017-10-24 Акционерное общество "Лаборатория Касперского" Система и способ обнаружения нежелательного программного обеспечения
US11194914B2 (en) 2016-07-04 2021-12-07 Mcafee, Llc Method and apparatus to detect security vulnerabilities in a web application
CN106599686B (zh) * 2016-10-12 2019-06-21 四川大学 一种基于tlsh特征表示的恶意软件聚类方法
JP6104447B1 (ja) 2016-10-31 2017-03-29 株式会社ソリトンシステムズ プログラム動作監視制御装置、分散オブジェクト生成管理装置、プログラム、及びプログラム動作監視システム
US9804952B1 (en) 2016-11-07 2017-10-31 Red Hat, Inc. Application debugging in a restricted container environment
US10552609B2 (en) 2016-12-30 2020-02-04 Intel Corporation Malicious object detection in a runtime environment
US10169586B2 (en) 2016-12-31 2019-01-01 Fortinet, Inc. Ransomware detection and damage mitigation
US10645099B1 (en) 2017-09-01 2020-05-05 Ca, Inc. Malware detection facilitated by copying a memory range from an emulator for analysis and signature generation

Also Published As

Publication number Publication date
JP6866645B2 (ja) 2021-04-28
US20180189492A1 (en) 2018-07-05
JP2018109909A (ja) 2018-07-12
JP2018137716A (ja) 2018-08-30
EP3346409A1 (en) 2018-07-11
US11048799B2 (en) 2021-06-29

Similar Documents

Publication Publication Date Title
SG10201710531VA (en) Program, information processing apparatus and method
BR112021016106A2 (pt) Processador gráfico de propósito geral, método e sistema de processamento de dados
MY190598A (en) Blockchain data processing method and apparatus
MY159100A (en) Apparatus, system and method for detecting and preventing malicious scripts using code pattern-based static analysis and api flow-based dynamic analysis
MY188125A (en) Image recognition system and method
MY181403A (en) Systems and method for providing information for an on-demand service
EP4375952A3 (en) Systems and methods for reducing data density in large datasets
MX2017012505A (es) Configuracion de diferentes sensibilidades de modelos de fondo mediante regiones definidas por el usuario y filtros de fondo.
EP3057303A3 (en) Information processing system, information processing apparatus, and information processing method
EP3296877A3 (en) Debugging systems
MY201739A (en) Image processing method and apparatus
SG10201901587VA (en) Application testing
SA518400575B1 (ar) أنظمة، طرق وبرامج حاسب لتصوير جسم وإنتاج معيار لمدى أصالة الجسم
SA518400573B1 (ar) نظم، طرق، وبرامج حاسوب لتوليد مقياس للتحقق من أصالة شيء منظور
SG11201909105TA (en) Information processing apparatus, control method, and program
JP2015176235A5 (ja)
SG11201805144PA (en) Makeup trend analyzing apparatus, makeup trend analyzing method, and makeup trend analyzing program
SG10201710656YA (en) Program, information processing apparatus and method
JP2016508769A5 (ja)
WO2014158753A3 (en) System and method for processing 4d seismic data
JP2017527013A5 (ja)
MY189696A (en) Weather data processing apparatus and method using weather radar
EA202092641A1 (ru) Система и способ анализа поверхности, которая подвержена износу
JP2019114076A5 (ja)
SG11201807007PA (en) Inspection processing device, inspection system, commodity master registration device, inspection processing method, and program