×

Detecting polymorphic threats

  • US 7,739,740 B1
  • Filed: 09/22/2005
  • Issued: 06/15/2010
  • Est. Priority Date: 09/22/2005
  • Status: Active Grant
First Claim
Patent Images

1. A computer implemented method for managing polymorphic malicious code, the method comprising the steps of:

  • using a computer to perform steps comprising;

    monitoring an incoming email stream;

    identifying an incoming email message to which an executable file is attached;

    characterizing the executable file according to at least one metric to produce a before characterization;

    de-obfuscating the executable file according to at least one technique, the at least one technique comprising running the executable file in an emulator having a memory and dumping an image of the memory to produce the de-obfuscated executable file;

    characterizing the de-obfuscated executable file according to the at least one metric to produce an after characterization;

    comparing the before characterization of the executable file with the after characterization of the de-obfuscated executable file; and

    determining whether the executable file is polymorphic based on the results of the comparing step, wherein the determining comprises concluding that the executable file is polymorphic responsive to the before characterization being different from the after characterization.

View all claims
  • 2 Assignments
Timeline View
Assignment View
    ×
    ×