WO2006110729A2 - System and method for accessing data from a data storage medium - Google Patents

System and method for accessing data from a data storage medium Download PDF

Info

Publication number
WO2006110729A2
WO2006110729A2 PCT/US2006/013452 US2006013452W WO2006110729A2 WO 2006110729 A2 WO2006110729 A2 WO 2006110729A2 US 2006013452 W US2006013452 W US 2006013452W WO 2006110729 A2 WO2006110729 A2 WO 2006110729A2
Authority
WO
WIPO (PCT)
Prior art keywords
file
files
pestware
location
storage device
Prior art date
Application number
PCT/US2006/013452
Other languages
French (fr)
Other versions
WO2006110729A3 (en
Inventor
Michael Burtscher
Tony Nichols
Original Assignee
Webroot Software, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/104,201 external-priority patent/US7346611B2/en
Priority claimed from US11/104,202 external-priority patent/US7565695B2/en
Application filed by Webroot Software, Inc. filed Critical Webroot Software, Inc.
Publication of WO2006110729A2 publication Critical patent/WO2006110729A2/en
Publication of WO2006110729A3 publication Critical patent/WO2006110729A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/562Static detection
    • G06F21/565Static detection by checking file integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Definitions

  • the present application is related to the following commonly owned and assigned applications: U.S. application no. 10/956,575, Attorney Docket No. WEBR-002/00US, entitled System and Method for Monitoring Network Communications for Pestware; U.S. application no. 10/956,573, Attorney Docket No. WEBR-003/00US, entitled System and Method For Heuristic Analysis to Identify Pestware, U.S. application no. 10/956,574, Attorney Docket No. WEBR-005/00US, entitled System and Method for Pestware Detection and Removal, U.S. application no. 11/104,201, Attorney Docket No. WEBR-010/OOUS, entitled System and Method for Accessing Data From a Data Storage Medium, and U.S. application no. 11/104,202, Attorney Docket No. WEBR-011/OOUS, entitled System and Method for Directly Accessing Data From a Data Storage Medium each of which is incorporated by reference in their entirety.
  • the present invention relates to computer system management.
  • the present invention relates to systems and methods for controlling pestware or malware.
  • Embodiments of the present invention include methods for scanning files of a protected computer for pestware.
  • One embodiment is configured to identify a location of each of a plurality of files in at least one file storage device of the protected computer and store a list of the location of each of the plurality of files.
  • the list of the plurality of files is then sorted by the location of each of the plurality of files so as to generate a sorted list of files.
  • the files are then accessed in accordance with their position in the sorted list of files so as to retrieve information from each of the plurality of files in an order determined by the location of the files in the file storage device.
  • the retrieved information from each of the plurality of files is then analyzed so as to determine whether any of the plurality of files are potential pestware files.
  • a pestware detection module is configured to detect pestware on a protected computer, which includes a file storage device and a program memory.
  • the system also includes a sweep speedup module configured to identify a location of each of a first file, a second file and a third file in the file storage device of the protected computer, and retrieve information from each of the first file, the second file and the third file in an order determined by the respective locations of the first file, the second file and the third file in the file storage device.
  • the pestware detection module in this emboidiment is configured to analyze the retrieved information from each of the first file, the second file and the third file so as to determine whether each of the first file, the second file and the third file is a potential pestware file.
  • FIGURE 1 illustrates a block diagram of a protected computer in accordance with one implementation of the present invention
  • FIGURE 2 is a flowchart of one method for accessing information from a plurality of files in accordance with an embodiment of the present invention.
  • FIGURE 3 is a flowchart of a method for enumerating and accessing information from the plurality of files while circumventing the operating system of the protected computer in accordance with another embodiment of the present invention.
  • the present invention decreases the amount of time required to retrieve information from files stored in a computer system's storage device (e.g., hard drive).
  • a file is accessed (e.g., to retrieve information from the files)
  • the computer's operating system is typically utilized to access the file.
  • the operating system typically performs several logistical operations before and/or while accessing a particular file. For example, before a typical operating system accesses a file, the operating system checks to make sure that accessing the file does not violate any established security provisions. In addition, the operating system must make sure the file is not already in use, and if it is, the operating system typically denies access to the file. And once the operating system does access a file, it flags the file so that it cannot be subsequently accessed while it is in use.
  • logistical operations maybe unnoticeable when just a few files are accessed, when several files are accessed, the logistical operations, in aggregate, take a substantial amount of time to carry out, and as a consequence, become very noticeable to the user.
  • prior art scanning software when a user desires to perform a general scan of a collection of files (e.g., for pestware), prior art scanning software typically utilizes the operating system to enumerate (i.e., identify) each file in the collection of files to be scanned. Once the files are enumerated, the prior art scanning software then accesses, utilizing the operating system, each enumerated file, file by file, in the order the files are enumerated by the operating system.
  • the order in which typical operating systems enumerate files may be determined by the directory tree that the files are organized by instead of the physical location of the files in the computer system's file storage device.
  • the order in which files are enumerated may have very little, if any, relation to the location of the files on the disk.
  • the head of a disk dive may have to move across opposite ends of the disk surface to access two files that were juxtaposed in the list of files enumerated by the operating system.
  • FIGURE 1 shown is a block diagram 100 of a protected computer/system in accordance with one implementation of the present invention.
  • protected computer is used herein to refer to any type of computer system, including personal computers, handheld computers, servers, firewalls, etc.
  • This implementation includes a CPU 102 coupled to memory 104 (e.g., random access memory (RAM)), a file storage device 106, ROM 108 and network communication 110.
  • RAM random access memory
  • the storage device 106 provides storage for a collection of N files 124, which includes a pestware file 126.
  • the storage device 106 is described herein in several implementations as hard disk drive for convenience, but this is certainly not required, and one of ordinary skill in the art will recognize that other storage media may be utilized without departing from the scope of the present invention.
  • the storage device 106 which is depicted for convenience as a single storage device, may be realized by multiple (e.g., distributed) storage devices.
  • an anti-spyware application 112 includes a detection module 114, a shield module 116, a removal module 118 and a sweep speedup module 120, which are implemented in software and are executed from the memory 104 by the CPU 102.
  • an operating system 122 is also depicted as running from memory 104.
  • the software 112 can be configured to operate on personal computers (e.g., handheld, notebook or desktop), servers or any device capable of processing instructions embodied in executable code.
  • personal computers e.g., handheld, notebook or desktop
  • servers or any device capable of processing instructions embodied in executable code e.g., one of ordinary skill in the art will recognize that alternative embodiments, which implement one or more components (e.g., the anti-spyware 112) in hardware, are well within the scope of the present invention.
  • the operating system 122 is not limited to any particular type of operating system and may be operating systems provided by Microsoft Corp. under the trade name WINDOWS (e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT). Additionally, the operating system may be an open source operating system such operating systems distributed under the LINUX trade name. For convenience, however, embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
  • WINDOWS e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT
  • the operating system may be an open source operating system such operating systems distributed under the LINUX trade name.
  • embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
  • the sweep speedup module 120 expedites the scanning of the TV files 124 for pestware (e.g., the pestware file 126) in the data storage device 106 by scanning the files 124 according to their physical location in the data storage device 106 instead of the order the files are enumerated by the operating system. In this way, the time required for the mechanism(s) within the file storage device (e.g., a disk head) to access each file is substantially reduced.
  • pestware e.g., the pestware file 126
  • the sweep speedup module 120 expedites the scanning of the TV files 124 for pestware (e.g., the pestware file 126) in the data storage device 106 by scanning the files 124 according to their physical location in the data storage device 106 instead of the order the files are enumerated by the operating system. In this way, the time required for the mechanism(s) within the file storage device (e.g., a disk head) to access each file is substantially reduced.
  • the sweep speedup module 120 expedites the scanning of the N files 124 for pestware (e.g., the pestware file 126) in the data storage device 106 by circumventing the operating system 122 and directly accessing the files in the data storage device.
  • the sweep speedup module 120 both directly accesses the data storage device 106 to locate and identify files in the data storage device 120 and accesses the files according to their location in the data storage device so as to further expedite the scanning of the TV files 124 for any pestware.
  • FIGURE 2 shown is a flowchart depicting steps traversed in accordance with a method for accessing files in the data storage device 106 according to the files physical location.
  • the name of each of the TV files 124 that are in the data storage device 106 are identified (Blocks 202, 204).
  • the location of each of the TV files within the data storage device 106 is also identified (Block 206).
  • the operating system 122 is utilized to both enumerate and identify the locations of the TV files 124.
  • the names and locations of the TV files 124 are identified by directly accessing the data storage device as discussed further herein with reference to FIGURE 3.
  • a listing of the names and locations of the TV files 124 is then saved (Block 208), and the stored listing of the TV files 124 is sorted by the physical location of the TV files 124 (Block 210).
  • the TV files 124 are sorted by the cluster numbers of the files.
  • the TV files 124 are sorted so as to generated a sorted listing of the TV files 124
  • information is retrieved from each of the TV files 124, file-by-file, in accordance with the sorted listing (Block 212).
  • information may be retrieved from the TV files 124 by accessing them in a sequential manner starting at either the top or the bottom of the sorted list. In this way, each file that is accessed is in close proximity to the file previously accessed. As a consequence, the time required to retrieve information from the TV files 124 is substantially reduced relative to accessing the TV files 124 in accordance with the location of the N files 124 in the directory tree.
  • each of the N files 124 After information is retrieved from each of the N files 124, the information is analyzed to determine whether each file is potentially a pestware file, and the scanning processes is ended after information from each of the N files 124 is analyzed (Blocks 214 and 216). It should be recognized, that the information received from each file may be analyzed (Block 214) while information from other files is being retrieved (Block 212) so as to expedite the entire process of retrieving and analyzing information from the N files 124.
  • the detection module 114 it is responsible for detecting pestware or pestware activity on the protected computer 100 based upon the information received from the N files 124.
  • the detection module compares a representation of known pestware files (e.g., a cyclical redundancy code (CRC) of a portion of the pestware file) with a representation (e.g., CRC) of a portion of each of the N files 124.
  • CRC cyclical redundancy code
  • only 500 Bytes of information are retrieved from each of the N files 124 and a CRC of the 500 Bytes of information retrieved from each file is compared with the known pestware definitions. If the 500 Bytes of retrieved information indicates the file is a potential pestware file, then a more thorough analysis (e.g., an analysis of the entire file) is conducted. In this way, the comparison of each file with definitions of pestware files is expedited.
  • Pestware and pestware activity can also be detected by the shield module 116, which generally runs in the background on the computer system. Shields can generally be divided into two categories: those that use definitions to identify known pestware and those that look for behavior common to pestware. This combination of shield types acts to prevent known pestware and unknown pestware from running or being installed on a protected computer.
  • the detection and shield modules (114 and 116) detect pestware by matching files on the protected computer with definitions of pestware, which are collected from a variety of sources. For example, a host computers, protected computers and other systems can crawl the Web to actively identify pestware. These systems often download programs and search for exploits. The operation of these exploits can then be monitored and used to create pestware definitions.
  • Various techniques for detecting pestware are disclosed in the above-identified and related application entitled: System and Method for Monitoring Network Communications for Pestware.
  • FIGURE 3 shown is a flowchart 300 depicting steps carried out by the sweep speedup module 120 when directly accessing information from the file storage device 106 of FIGURE 1 in accordance with several embodiments of the present invention.
  • a file table e.g., a master file table (MFT)
  • MFT master file table
  • the operating system is initially utilized to help locate the file table. For example, if the file storage device 106 is a hard drive that has been partitioned into two or more drives, the operating system is utilized to identify the partitioned drives.
  • the file table for a collection of the N files 124 is located, the file table is accessed, while circumventing the operating system (Block 306), and the file table is read so as to identify names, locations and other attributes of the files (e.g., file size, compression flags and encryption flags) of the collection of the TV files 124 in the file storage device 106 (Block 308).
  • the entire file structure of the collection of the N files 124 built and stored so that the location of every one of the TV files 124 is known.
  • the steps identified in Blocks 304, 306 and 308 may be utilized to generate the listing of names and locations, discussed with reference to Block 208 of FIGURE 2, by directly accessing the file storage device 106.
  • FIGURES 2 and 3 are shown in separate drawings merely to show that each process may be implemented separately to achieve substantial decreases in the amount of time that is required to scan files. In accordance with some embodiments, the processes depicted in FIGURES 2 and 3 may be combined so as to achieve even faster file scans. Specifically, the direct access techniques discussed with reference to FIGURE 3 may be utilized to enumerate the N files 124 as depicted in Blocks 204 and 206. Moreover, after the listing of the TV " files 124 is sorted (Block 210), the files may be directly accessed at block 212, by circumventing the operating system 122.
  • the present invention provides, among other things, a system and method for managing pestware.
  • Those skilled in the art can readily recognize that numerous variations and substitutions may be made in the invention, its use and its configuration to achieve substantially the same results as achieved by the embodiments described herein. Accordingly, there is no intention to limit the invention to the disclosed exemplary forms. Many variations, modifications and alternative constructions fall within the scope and spirit of the disclosed invention as expressed in the claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

Systems and methods for managing multiple related pestware processes on a protected computer are described. One embodiment is configured to identify a location of each of a plurality of files in at least one file storage device of the protected computer and store a list of the location of each of the plurality of files. The list of the plurality of files is then sorted so as to generate a sorted list. Each of the plurality of files is then sequentially accessed as listed in the sorted list so as to retrieve information from each of the plurality of files. Information from the plurality of files is then analyzed to determine whether any of the plurality of files are potential pestware files. In variations, the files in the file storage device are enumerated, and information from the files is accessed, by circumventing the operating system of the protected computer.

Description

SYSTEM AND METHOD FOR ACCESSING DATA FROM A DATA STORAGE MEDIUM
RELATED APPLICATIONS
[0001] The present application is related to the following commonly owned and assigned applications: U.S. application no. 10/956,575, Attorney Docket No. WEBR-002/00US, entitled System and Method for Monitoring Network Communications for Pestware; U.S. application no. 10/956,573, Attorney Docket No. WEBR-003/00US, entitled System and Method For Heuristic Analysis to Identify Pestware, U.S. application no. 10/956,574, Attorney Docket No. WEBR-005/00US, entitled System and Method for Pestware Detection and Removal, U.S. application no. 11/104,201, Attorney Docket No. WEBR-010/OOUS, entitled System and Method for Accessing Data From a Data Storage Medium, and U.S. application no. 11/104,202, Attorney Docket No. WEBR-011/OOUS, entitled System and Method for Directly Accessing Data From a Data Storage Medium each of which is incorporated by reference in their entirety.
COPYRIGHT
[0002] A portion of the disclosure of this patent document contains material that is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent disclosure, as it appears in the Patent and Trademark Office patent files or records, but otherwise reserves all copyright rights whatsoever.
FIELD OF THE INVENTION
[0003] The present invention relates to computer system management. In particular, but not by way of limitation, the present invention relates to systems and methods for controlling pestware or malware.
BACKGROUND OF THE INVENTION
[0004] Personal computers and business computers are continually attacked by trojans, spyware, and adware, collectively referred to as "malware" or "pestware." These types of programs generally act to gather information about a person or organization — often without the person or organization's knowledge. Some pestware is highly malicious. Other pestware is non-malicious but may cause issues with privacy or system performance. And yet other pestware is actual beneficial or wanted by the user. Wanted pestware is sometimes not characterized as "pestware" or "spyware." But, unless specified otherwise, "pestware" as used herein refers to any program that collects and/or reports information about a person or an organization and any "watcher processes" related to the pestware.
[0005] Software is available to. detect pestware, but scanning a system for pestware typically requires a system to look at files stored in a data storage device (e.g., disk) on a file by file basis. This process of scanning files is frequently time consuming, and as a consequence, users must wait a substantial amount of time to find out the results of a system scan. Even worse, some users elect not to perform a system scan because they do not want to, or cannot, wait for a scan to be completed. Accordingly, current software is not always able to scan and remove pestware in a convenient manner and will most certainly not be satisfactory in the future. SUMMARY OF THE INVENTION
[0006] Exemplary embodiments of the present invention that are shown in the drawings are summarized below. These and other embodiments are more fully described in the Detailed Description section. It is to be understood, however, that there is no intention to limit the invention to the forms described in this Summary of the Invention or in the Detailed Description. One skilled in the art can recognize that there are numerous modifications, equivalents and alternative constructions that fall within the spirit and scope of the invention as expressed in the claims.
[0007] Embodiments of the present invention include methods for scanning files of a protected computer for pestware. One embodiment is configured to identify a location of each of a plurality of files in at least one file storage device of the protected computer and store a list of the location of each of the plurality of files. The list of the plurality of files is then sorted by the location of each of the plurality of files so as to generate a sorted list of files. The files are then accessed in accordance with their position in the sorted list of files so as to retrieve information from each of the plurality of files in an order determined by the location of the files in the file storage device. The retrieved information from each of the plurality of files is then analyzed so as to determine whether any of the plurality of files are potential pestware files.
[0008] In another embodiment the invention may be characterized as a system for managing pestware. In this embodiment, a pestware detection module is configured to detect pestware on a protected computer, which includes a file storage device and a program memory. The system also includes a sweep speedup module configured to identify a location of each of a first file, a second file and a third file in the file storage device of the protected computer, and retrieve information from each of the first file, the second file and the third file in an order determined by the respective locations of the first file, the second file and the third file in the file storage device. The pestware detection module in this emboidiment is configured to analyze the retrieved information from each of the first file, the second file and the third file so as to determine whether each of the first file, the second file and the third file is a potential pestware file. These and other embodiments are described in more detail herein.
BRIEF DESCRIPTION OF THE DRAWINGS
[0009] Various objects and advantages and a more complete understanding of the present invention are apparent and more readily appreciated by reference to the following Detailed Description and to the appended claims when taken in conjunction with the accompanying Drawings where like or similar elements are designated with identical reference numerals throughout the several views and wherein:
FIGURE 1 illustrates a block diagram of a protected computer in accordance with one implementation of the present invention;
FIGURE 2 is a flowchart of one method for accessing information from a plurality of files in accordance with an embodiment of the present invention; and
FIGURE 3 is a flowchart of a method for enumerating and accessing information from the plurality of files while circumventing the operating system of the protected computer in accordance with another embodiment of the present invention.
DETAILED DESCRIPTION
[0010] According to several embodiments, the present invention decreases the amount of time required to retrieve information from files stored in a computer system's storage device (e.g., hard drive). [0011] In prior art computer systems, when a file is accessed (e.g., to retrieve information from the files), the computer's operating system is typically utilized to access the file. The operating system, however, typically performs several logistical operations before and/or while accessing a particular file. For example, before a typical operating system accesses a file, the operating system checks to make sure that accessing the file does not violate any established security provisions. In addition, the operating system must make sure the file is not already in use, and if it is, the operating system typically denies access to the file. And once the operating system does access a file, it flags the file so that it cannot be subsequently accessed while it is in use.
[0012] Although these logistical operations maybe unnoticeable when just a few files are accessed, when several files are accessed, the logistical operations, in aggregate, take a substantial amount of time to carry out, and as a consequence, become very noticeable to the user.
[0013] In addition, when a user desires to perform a general scan of a collection of files (e.g., for pestware), prior art scanning software typically utilizes the operating system to enumerate (i.e., identify) each file in the collection of files to be scanned. Once the files are enumerated, the prior art scanning software then accesses, utilizing the operating system, each enumerated file, file by file, in the order the files are enumerated by the operating system.
[0014] Unfortunately, the order in which typical operating systems enumerate files may be determined by the directory tree that the files are organized by instead of the physical location of the files in the computer system's file storage device. In the context of a disk drive for example, the order in which files are enumerated may have very little, if any, relation to the location of the files on the disk. As a consequence, the head of a disk dive may have to move across opposite ends of the disk surface to access two files that were juxtaposed in the list of files enumerated by the operating system.
[0015] Although the time it takes the head to jump between two disparate locations on a disk surface to access two enumerated files may be insignificant, when several enumerated files (e.g., several hundred or thousand files) are accessed, the amount of time required for the disk heads to traverse the disk surface, in aggregate, is substantial.
[0016] Referring first to FIGURE 1, shown is a block diagram 100 of a protected computer/system in accordance with one implementation of the present invention. The term "protected computer" is used herein to refer to any type of computer system, including personal computers, handheld computers, servers, firewalls, etc. This implementation includes a CPU 102 coupled to memory 104 (e.g., random access memory (RAM)), a file storage device 106, ROM 108 and network communication 110.
[0017] As shown, the storage device 106 provides storage for a collection of N files 124, which includes a pestware file 126. The storage device 106 is described herein in several implementations as hard disk drive for convenience, but this is certainly not required, and one of ordinary skill in the art will recognize that other storage media may be utilized without departing from the scope of the present invention. In addition, one of ordinary skill in the art will recognize that the storage device 106, which is depicted for convenience as a single storage device, may be realized by multiple (e.g., distributed) storage devices.
[0018] As shown, an anti-spyware application 112 includes a detection module 114, a shield module 116, a removal module 118 and a sweep speedup module 120, which are implemented in software and are executed from the memory 104 by the CPU 102. In addition, an operating system 122 is also depicted as running from memory 104. [0019] The software 112 can be configured to operate on personal computers (e.g., handheld, notebook or desktop), servers or any device capable of processing instructions embodied in executable code. Moreover, one of ordinary skill in the art will recognize that alternative embodiments, which implement one or more components (e.g., the anti-spyware 112) in hardware, are well within the scope of the present invention.
[0020] In the present embodiment, the operating system 122 is not limited to any particular type of operating system and may be operating systems provided by Microsoft Corp. under the trade name WINDOWS (e.g., WINDOWS 2000, WINDOWS XP, and WINDOWS NT). Additionally, the operating system may be an open source operating system such operating systems distributed under the LINUX trade name. For convenience, however, embodiments of the present invention are generally described herein with relation to WINDOWS-based systems. Those of skill in the art can easily adapt these implementations for other types of operating systems or computer systems.
[0021] In accordance with some embodiments of the present invention, the sweep speedup module 120 expedites the scanning of the TV files 124 for pestware (e.g., the pestware file 126) in the data storage device 106 by scanning the files 124 according to their physical location in the data storage device 106 instead of the order the files are enumerated by the operating system. In this way, the time required for the mechanism(s) within the file storage device (e.g., a disk head) to access each file is substantially reduced.
[0022] In other embodiments, as discussed further with reference to FIGURE 3, the sweep speedup module 120 expedites the scanning of the N files 124 for pestware (e.g., the pestware file 126) in the data storage device 106 by circumventing the operating system 122 and directly accessing the files in the data storage device. [0023] In yet other embodiments, the sweep speedup module 120 both directly accesses the data storage device 106 to locate and identify files in the data storage device 120 and accesses the files according to their location in the data storage device so as to further expedite the scanning of the TV files 124 for any pestware.
[0024] Referring next to FIGURE 2, shown is a flowchart depicting steps traversed in accordance with a method for accessing files in the data storage device 106 according to the files physical location. Initially, the name of each of the TV files 124 that are in the data storage device 106 are identified (Blocks 202, 204). In addition, the location of each of the TV files within the data storage device 106 is also identified (Block 206). In some embodiments, the operating system 122 is utilized to both enumerate and identify the locations of the TV files 124. In other embodiments, however, the names and locations of the TV files 124 are identified by directly accessing the data storage device as discussed further herein with reference to FIGURE 3.
[0025] As shown, a listing of the names and locations of the TV files 124 is then saved (Block 208), and the stored listing of the TV files 124 is sorted by the physical location of the TV files 124 (Block 210). In the case where the physical storage device 106 is a disk drive, for example, the TV files 124 are sorted by the cluster numbers of the files.
[0026] After the TV files 124 are sorted so as to generated a sorted listing of the TV files 124, information is retrieved from each of the TV files 124, file-by-file, in accordance with the sorted listing (Block 212). For example, information may be retrieved from the TV files 124 by accessing them in a sequential manner starting at either the top or the bottom of the sorted list. In this way, each file that is accessed is in close proximity to the file previously accessed. As a consequence, the time required to retrieve information from the TV files 124 is substantially reduced relative to accessing the TV files 124 in accordance with the location of the N files 124 in the directory tree. After information is retrieved from each of the N files 124, the information is analyzed to determine whether each file is potentially a pestware file, and the scanning processes is ended after information from each of the N files 124 is analyzed (Blocks 214 and 216). It should be recognized, that the information received from each file may be analyzed (Block 214) while information from other files is being retrieved (Block 212) so as to expedite the entire process of retrieving and analyzing information from the N files 124.
[0027] In several embodiments, the detection module 114, it is responsible for detecting pestware or pestware activity on the protected computer 100 based upon the information received from the N files 124. In one embodiment for example, the detection module compares a representation of known pestware files (e.g., a cyclical redundancy code (CRC) of a portion of the pestware file) with a representation (e.g., CRC) of a portion of each of the N files 124. In one variation, only 500 Bytes of information are retrieved from each of the N files 124 and a CRC of the 500 Bytes of information retrieved from each file is compared with the known pestware definitions. If the 500 Bytes of retrieved information indicates the file is a potential pestware file, then a more thorough analysis (e.g., an analysis of the entire file) is conducted. In this way, the comparison of each file with definitions of pestware files is expedited.
[0028] Pestware and pestware activity can also be detected by the shield module 116, which generally runs in the background on the computer system. Shields can generally be divided into two categories: those that use definitions to identify known pestware and those that look for behavior common to pestware. This combination of shield types acts to prevent known pestware and unknown pestware from running or being installed on a protected computer. [0029] In many cases, the detection and shield modules (114 and 116) detect pestware by matching files on the protected computer with definitions of pestware, which are collected from a variety of sources. For example, a host computers, protected computers and other systems can crawl the Web to actively identify pestware. These systems often download programs and search for exploits. The operation of these exploits can then be monitored and used to create pestware definitions. Various techniques for detecting pestware are disclosed in the above-identified and related application entitled: System and Method for Monitoring Network Communications for Pestware.
[0030] Referring next to FIGURE 3, shown is a flowchart 300 depicting steps carried out by the sweep speedup module 120 when directly accessing information from the file storage device 106 of FIGURE 1 in accordance with several embodiments of the present invention. As shown, initially a file table (e.g., a master file table (MFT)) that is associated with a collection of the /V files 124 in the files storage device 106 is located (Blocks 302 and 304). In one embodiment, the operating system is initially utilized to help locate the file table. For example, if the file storage device 106 is a hard drive that has been partitioned into two or more drives, the operating system is utilized to identify the partitioned drives.
[0031] After the file table for a collection of the N files 124 is located, the file table is accessed, while circumventing the operating system (Block 306), and the file table is read so as to identify names, locations and other attributes of the files (e.g., file size, compression flags and encryption flags) of the collection of the TV files 124 in the file storage device 106 (Block 308). In some embodiments, the entire file structure of the collection of the N files 124 built and stored so that the location of every one of the TV files 124 is known. Thus, the steps identified in Blocks 304, 306 and 308 may be utilized to generate the listing of names and locations, discussed with reference to Block 208 of FIGURE 2, by directly accessing the file storage device 106.
[0032] After the names and locations of the N files 124 are identified (Block 308), information from each of the N files 124 is retrieved, while circumventing the operating system, until each of the N files 124 has been accessed (Blocks 310 and 312). This information may be utilized, as previously discussed, to identify pestware (e.g., the pestware 126) among the _V files 124 (Block 214).
[0033] It should be recognized that the processes depicted in FIGURES 2 and 3 are shown in separate drawings merely to show that each process may be implemented separately to achieve substantial decreases in the amount of time that is required to scan files. In accordance with some embodiments, the processes depicted in FIGURES 2 and 3 may be combined so as to achieve even faster file scans. Specifically, the direct access techniques discussed with reference to FIGURE 3 may be utilized to enumerate the N files 124 as depicted in Blocks 204 and 206. Moreover, after the listing of the TV" files 124 is sorted (Block 210), the files may be directly accessed at block 212, by circumventing the operating system 122.
[0034] In conclusion, the present invention provides, among other things, a system and method for managing pestware. Those skilled in the art can readily recognize that numerous variations and substitutions may be made in the invention, its use and its configuration to achieve substantially the same results as achieved by the embodiments described herein. Accordingly, there is no intention to limit the invention to the disclosed exemplary forms. Many variations, modifications and alternative constructions fall within the scope and spirit of the disclosed invention as expressed in the claims.

Claims

WHAT IS CLAIMED IS:
1. A method for scanning files on a protected computer for pestware comprising: identifying a location of each of at least a first file, a second file and a third file in at least one file storage device of the protected computer; retrieving information from the first file; analyzing the information from the first file to determine whether the first file is a potential pestware file; accessing, after retrieving the information from the first file, the second file before accessing the third file in response to the time required to access the second file being less than the time required to access the third file; retrieving information from the second file; and analyzing the information from the second file to determine whether the second file is the potential pestware file.
2. The method of claim 1 including: sorting, by location, the first file, the second file and the third file so as to generate a sorted list of files.
3. The method of claim 2 wherein the at least one file storage device is a disk drive, and wherein the sorting, by location, is sorting by the cluster numbers of the first file, the second file and the third file.
4. The method of claim 3 wherein the accessing the second file before accessing the third file is in response the second file having a cluster number that is closer to the first file than the third file.
5. The method of claim 1 wherein the identifying includes utilizing an operating system of the protected computer to identify the location of each of at least the first file, the second file and the third file.
6. The method of claim 1 wherein the identifying includes circumventing the operating system of the protected computer while identifying the location of each of at least the first file, the second file and the third file.
7. A system for managing pestware comprising: a pestware detection module configured to detect pestware on a protected computer, the protected computer including at least one file storage device and a program memory; and a sweep speedup module configured to: identify a location of each of a first file, a second file and a third file in the at least one file storage device of the protected computer; and retrieve information from each of the first file, the second file and the third file in an order determined by the respective locations of the first file, the second file and the third file in the file storage device; wherein the pestware detection module is configured to analyze the retrieved information from each of the first file, the second file and the third file so as to determine whether each of the first file, the second file and the third file is a potential pestware file.
8. The system of claim 7 wherein the sweeup speedup module is configured to sort, by location, the first file, the second file and the third file so as to generate a sorted list of files.
9. The system of claim 8 wherein the sweep speedup module is configured to sequentially retrieve the first, the second and the third files in an order the first, the second and the third files appear in the sorted list of files.
10. The system of claim 8 wherein the at least one file storage device is a disk drive, and wherein the sweep speedup module is configured to sort the first file, the second file and the third file by the cluster numbers of the first file, the second file and the third file so as to generate the sorted list of files.
11. The system of claim 10 wherein the sweep speedup module is configured to sequentially retrieve the first, the second and the third files in an order the first, the second and the third files appear in the sorted list of files.
12. The system of claim 7 wherein the sweep speedup module is configured to identify each of the first, the second and the third files by utilizing an operating system of the protected computer to identify the location of each of at least the first file, the second file and the third file.
13. The system of claim 7 wherein the sweep speedup module is configured to identify each of the first, the second and the third files by circumventing the operating system of the protected computer while identifying the location of each of at least the first file, the second file and the third file.
14. A method for scanning files on a protected computer for pestware comprising: identifying a location of each of at least a first file, a second file and a third file in a file storage device of the protected computer; retrieving, while substantially circumventing an operating system of the protected computer, information from the first file; and analyzing the information from the first file to determine whether the first file is a potential pestware file.
15. The method of claim 14 wherein the identifying includes identifying the location of each of at least the first file, the second file and the third file while substantially circumventing the operating system.
16. The method of claim 15 wherein the identifying includes: accessing a master file table of the file storage device, while substantially circumventing the operating system; and identifying the location of each of at least the first file, the second file and the third file by analyzing the data of the master file table.
17. The method of claim 14 wherein the identifying includes utilizing the operating system to identify the first file, the second file and the third file.
18. The method of claim 14 wherein the identifying includes identifying a cluster number of each of the a first file, a second file and a third file in a disk drive of the protected computer.
19. The method of claim 14 including: sorting, by location on the file storage device, the first, second and third files so as to generated a sorted list, wherein the retrieving includes retrieving information from the first, the second and the third files by sequentially accessing the first, second and third files in the order the first, second and third files are listed in the sorted list.
PCT/US2006/013452 2005-04-12 2006-04-11 System and method for accessing data from a data storage medium WO2006110729A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US11/104,201 2005-04-12
US11/104,201 US7346611B2 (en) 2005-04-12 2005-04-12 System and method for accessing data from a data storage medium
US11/104,202 2005-04-12
US11/104,202 US7565695B2 (en) 2005-04-12 2005-04-12 System and method for directly accessing data from a data storage medium

Publications (2)

Publication Number Publication Date
WO2006110729A2 true WO2006110729A2 (en) 2006-10-19
WO2006110729A3 WO2006110729A3 (en) 2008-12-11

Family

ID=37087625

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/013452 WO2006110729A2 (en) 2005-04-12 2006-04-11 System and method for accessing data from a data storage medium

Country Status (1)

Country Link
WO (1) WO2006110729A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2508441A (en) * 2012-12-03 2014-06-04 Inst Information Industry Protecting a computer system from malicious program code

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060085528A1 (en) * 2004-10-01 2006-04-20 Steve Thomas System and method for monitoring network communications for pestware

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060085528A1 (en) * 2004-10-01 2006-04-20 Steve Thomas System and method for monitoring network communications for pestware

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2508441A (en) * 2012-12-03 2014-06-04 Inst Information Industry Protecting a computer system from malicious program code

Also Published As

Publication number Publication date
WO2006110729A3 (en) 2008-12-11

Similar Documents

Publication Publication Date Title
US7565695B2 (en) System and method for directly accessing data from a data storage medium
US7346611B2 (en) System and method for accessing data from a data storage medium
US7841006B2 (en) Discovery of kernel rootkits by detecting hidden information
US8190868B2 (en) Malware management through kernel detection
EP2452287B1 (en) Anti-virus scanning
KR101201118B1 (en) System and method of aggregating the knowledge base of antivirus software applications
US7349931B2 (en) System and method for scanning obfuscated files for pestware
US8181244B2 (en) Backward researching time stamped events to find an origin of pestware
US7591016B2 (en) System and method for scanning memory for pestware offset signatures
US20070203884A1 (en) System and method for obtaining file information and data locations
US20070078915A1 (en) Discovery of kernel rootkits with memory scan
US20060277183A1 (en) System and method for neutralizing locked pestware files
CN1773417A (en) System and method of aggregating the knowledge base of antivirus software applications
US7571476B2 (en) System and method for scanning memory for pestware
US20150096029A1 (en) Dynamic Selection and Loading of Anti-Malware Signatures
US8452744B2 (en) System and method for analyzing locked files
US20070250818A1 (en) Backwards researching existing pestware
US20070094726A1 (en) System and method for neutralizing pestware that is loaded by a desirable process
US20070169198A1 (en) System and method for managing pestware affecting an operating system of a computer
US20070168694A1 (en) System and method for identifying and removing pestware using a secondary operating system
US20070073792A1 (en) System and method for removing residual data from memory
US20070124267A1 (en) System and method for managing access to storage media
WO2006110729A2 (en) System and method for accessing data from a data storage medium
US20080028466A1 (en) System and method for retrieving information from a storage medium
CN111159710A (en) Method for regularly scanning computer virus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase in:

Ref country code: DE

NENP Non-entry into the national phase in:

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 06749736

Country of ref document: EP

Kind code of ref document: A2