Patents Assigned to Acronis International GmbH
  • Patent number: 11621834
    Abstract: Disclosed herein are systems and methods for preserving data integrity when integrating secure multiparty computation (SMPC) and blockchain technology. In one exemplary aspect, a method may split, via a data publisher, data into a plurality of data secret shares using an SMPC protocol, wherein each secret share of the plurality of data secret shares is assigned to an SMPC compute node of a plurality of SMPC compute nodes and wherein the plurality of SMPC compute nodes may be members of a blockchain network. In some aspects, the method may determine parameters of a message authentication code (MAC) condition based on the data, may generate secret shares of the MAC condition parameters, and may include a plurality of MAC secret shares with the plurality of data secret shares.
    Type: Grant
    Filed: June 15, 2020
    Date of Patent: April 4, 2023
    Assignee: Acronis International GmbH
    Inventors: Mark A Will, Sanjeev Solanki, Kailash Sivanesan
  • Patent number: 11618562
    Abstract: Disclosed herein are systems and method for subduing target individuals using unmanned aerial vehicles (UAVs) comprises deploying one or more UAVs to a location of an individual. The method obtains information about the individual from the one or more UAVs and external sources. The method assigns an aggression factor to the individual based on the obtained information. In response to determining that the aggression factor is greater than an aggression threshold, the method prepares a neutralization action designed to reduce the aggression factor of the individual by: identifying one or more exception conditions of the individual, and selecting, from a plurality of neutralization actions that the one or more UAVs are capable of performing, a neutralization action based on the one or more exception conditions. The method then instructs the one or more UAVs to perform the selected neutralization action on the hostile individuals.
    Type: Grant
    Filed: March 28, 2020
    Date of Patent: April 4, 2023
    Assignee: Acronis International GmbH
    Inventors: Serguei Beloussov, Oleg Melnikov
  • Patent number: 11611586
    Abstract: A system and method is provided for detecting a suspicious process in an operating system environment. In an exemplary aspect, a method comprises generating, by a hardware processor, a file honeypot in a directory in a file system and receiving a directory enumeration request from a process executing in the operating system environment. The method comprises determining whether the process is identified in a list of trusted processes and in response to determining that the process is not in the list of trusted processes, providing, to the process by the file system, a file list including the file honeypot responsive to the directory enumeration request. The method further comprises intercepting, by a file system filter driver, a file modification request for the file honeypot from the process, and identifying the process as a suspicious object responsive to intercepting the file modification request from the process.
    Type: Grant
    Filed: February 2, 2021
    Date of Patent: March 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Alexey Dod, Alexey Kostyushko, Valeriy Chernyakovsky, Serguei Beloussov, Sergey Ulasen, Stanislav Protasov
  • Patent number: 11609992
    Abstract: Disclosed herein are systems and method for scanning objects of a computing device, by an anti-malware, using a white list created for an organization based on data of the organization. In one aspect, an exemplary method comprises obtaining one or more objects of the organization from the computing device, and for each obtained object of the one or more objects, computing a hash value of the obtained object, determining whether the obtained object is whitelisted, and scanning the obtained object based on whether the obtained object is whitelisted, wherein the whitelist is created based on scanning of objects stored in archives of the organization, and the obtained object is determined as being whitelisted when the computed hash value of the obtained object matches a hash value of an object in a whitelist created for the organization.
    Type: Grant
    Filed: March 26, 2020
    Date of Patent: March 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Dmitry Gryaznov, Oleg Ishanov, Vladimir Strogov, Andrey Kulaga, Igor Kornachev, Stanislav Protasov, Serguei Beloussov
  • Patent number: 11609988
    Abstract: Disclosed herein are systems and method for malicious behavior detection in processing chains comprising identifying and monitoring events generated by a first process executing on a computing device; storing snapshots of data modified by any of the events; determining a level of suspicion for the first process, wherein the level of suspicion is a likelihood of the first process being attributed to malware based on the data modified by any of the events; in response to determining that the first process is not trusted based on the determined level of suspicion, identifying at least one sub-process of the first process; and restoring, from the snapshots, objects affected by the first process and the at least one sub-process.
    Type: Grant
    Filed: December 29, 2021
    Date of Patent: March 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Vyacheslav Levchenko, Serguei Beloussov, Sergey Ulasen, Stanislav Protasov
  • Patent number: 11610021
    Abstract: Disclosed herein are systems and methods for protecting user data. In one aspect, an exemplary method comprises, by a hardware processor, detecting one or more user files modified by a user on a user device; identifying user actions executed by the user to modify the one or more user files; training a machine learning algorithm to identify whether an arbitrary user action is performed by the user, wherein the user actions used by the user to modify the one or more user files are comprised in a training dataset of the machine learning algorithm; detecting a user action to modify a user file; determining, using the machine learning algorithm, whether the user action classifies as being performed by the user; and in response to determining that the machine learning algorithm classifies the user action as being performed by the user, modifying the user action to mask an identity of the user.
    Type: Grant
    Filed: September 29, 2021
    Date of Patent: March 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Serguei Beloussov, Oleg Melnikov, Alexander Tormasov, Stanislav Protasov
  • Patent number: 11601443
    Abstract: Disclosed herein are systems and method for generating and storing forensics-specific metadata. In one aspect, a digital forensics module is configured to generate a backup of user data stored on a computing device in accordance with a backup schedule. The digital forensics module identifies, from a plurality of system metadata of the computing device, forensics-specific metadata of the computing device based on predetermined rules, wherein the forensics-specific metadata is utilized for detecting suspicious digital activity. The digital forensics module generates a backup of the forensics-specific metadata in accordance with the backup schedule and analyzes the forensics-specific metadata for an indication of the suspicious digital activity on the computing device. In response to detecting the suspicious digital activity based on the analysis, generates a security event indicating that the suspicious digital activity has occurred.
    Type: Grant
    Filed: September 25, 2019
    Date of Patent: March 7, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Oleg Ishanov, Alexey Dod, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11593130
    Abstract: Disclosed herein are systems and method for customizing a user workspace environment using user action sequence analysis. In one exemplary aspect, a method may comprise detecting user actions in a user workspace environment that provides access to a plurality of workspace elements further comprising a plurality of files and a plurality of applications and identifying a plurality of user action sequences based on each timestamp of a respective user action. The method may comprise generating action sequence groups, each comprising a unique subset of the user action sequences and sequence trigger. In response to detecting a particular sequence trigger, the method may comprise executing a corresponding customization action that alters the user workspace environment such that an amount of steps and/or processing time to perform in the user workspace environment to access workspace elements associated with the associated action sequence group is reduced.
    Type: Grant
    Filed: May 18, 2021
    Date of Patent: February 28, 2023
    Assignee: Acronis International GmbH
    Inventors: Alexander Tormasov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11586736
    Abstract: Disclosed are systems and methods for detecting malicious applications. An exemplary method may comprise detecting that a first process has been launched on a computing device. The method may comprise receiving, from the first process, an execution stack associated with one or more control points of the first process. The method may comprise applying a machine learning classifier on the execution stack, wherein the machine learning classifier is configured to classify whether a process is malicious based on activity on control points captured on a given execution stack, and wherein a feature of a malicious process is detection of a system call to create a remote thread that runs in a virtual address space of a shared-service process configured to import third-party processes to be embedded as separate threads. The method may comprise generating an indication that the execution of the first process is malicious/non-malicious.
    Type: Grant
    Filed: July 6, 2022
    Date of Patent: February 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Serguei Beloussov, Alexey Dod, Valery Chernyakovsky, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov
  • Patent number: 11579985
    Abstract: Disclosed herein are systems and method for preventing malware reoccurrence when restoring a computing device using a backup image. In one exemplary aspect, a method may identify, from a plurality of backup images for a computing device, a backup image that was created most recently before the computing device was compromised. The method may mount the backup image as a disk and scanning the disk for malicious software. The method may disable all ports and services on the computing device to prevent unauthorized network connections and service launches. The method may restore data to the computing device from the mounted disk. The method may update software on the computing device and applying latest patches, and reopen the ports and restart the services on the computing device subsequent to updating the software and applying the latest patches.
    Type: Grant
    Filed: June 1, 2020
    Date of Patent: February 14, 2023
    Assignee: Acronis International GmbH
    Inventors: Serguei Beloussov, Oleg Ishanov, Vladimir Strogov, Andrey Kulaga, Igor Kornachev, Alexey Sergeev, Anton Enakiev, Stanislav Protasov
  • Patent number: 11580061
    Abstract: Methods for file archiving using machine learning are disclosed herein. An exemplary method comprises archiving a first file of a plurality of files from a storage server to a tiered storage system, training a machine learning module based on file access operations for the plurality of files, determining one or more rules for predicting access to the archived files using the machine learning module, determining a prediction of access of the archived file based on the one or more rules and retrieving the archived file from the tiered storage system into a file cache in the storage server based on the prediction of access.
    Type: Grant
    Filed: June 7, 2018
    Date of Patent: February 14, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Vyacheslav Levchenko, Stanislav Protasov, Serguei Beloussov, Sergey Ulasen
  • Patent number: 11562067
    Abstract: Disclosed herein are systems and method for inspecting archived slices for malware using empty spare files. In one exemplary aspect, the method comprises generating a backup slice and a virtual volume comprising a list of files in the backup slice and associated file information. The method comprises mounting the virtual volume to a disk. The method comprises creating, in the virtual volume, empty sparse files that are placeholders of the files reference in the list of files. The method comprises detecting a change between a respective empty sparse file and a corresponding file in a previous backup slice and accordingly storing the actual content of the file in the virtual volume in place of the respective empty sparse file. The method comprises scanning the virtual volume for malicious software and generating a cured slice that replaces the backup slice in the backup archive upon detection.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: January 24, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Anatoly Stupak, Andrey Kulaga, Alexey Sergeev, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11561875
    Abstract: Disclosed herein are methods and systems for providing data recovery recommendations. In an exemplary aspect, a method may comprise identifying a plurality of storage devices. For each respective device of the plurality of storage devices, the method may comprise extracting a respective input parameter indicative of a technical attribute of the respective device, inputting the respective input parameter into a machine learning algorithm configured to output both a first likelihood of the respective device needing a data recovery and a second likelihood that the data recovery will fail, and determining a respective priority level of the respective device based on the first likelihood and the second likelihood. The method may comprise normalizing each respective priority level, and recommending a device of the plurality of storage devices for a test data recovery procedure based on each normalized priority level.
    Type: Grant
    Filed: December 2, 2020
    Date of Patent: January 24, 2023
    Assignee: Acronis International GmbH
    Inventors: Alexey Yakushkin, Serguei Beloussov, Sergey Ulasen, Stanislav Protasov
  • Patent number: 11550913
    Abstract: Aspects of the disclosure describe methods and systems for performing an antivirus scan using file level deduplication. In an exemplary aspect, prior to performing an antivirus scan on files stored on at least two storage devices, a deduplication module calculates a respective hash for each respective file stored on the storage devices. The deduplication module identifies a first file stored the storage devices and determines whether at least one other copy of the first file exists on the storage devices. In response to determining that another copy exists, the deduplication module stores the first file in a shared database, replaces all copies of the first file on the storage devices with a link to the first file in the shared database, and performs the antivirus scan on (1) the first file in the shared database and (2) the files stored on the storage devices.
    Type: Grant
    Filed: March 2, 2020
    Date of Patent: January 10, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Serguei Beloussov, Stanislav Protasov, Alexey Dod, Alexey Sergeev
  • Patent number: 11546171
    Abstract: Disclosed herein are systems and methods for synchronizing anonymized linked data across multiple queues for SMPC. The systems and methods guarantee that data is kept private from a plurality of nodes, yet can still be synced within a local queue, across the plurality of local queues. In conventional SMPC frameworks, specialised data known as offline data is required to perform key operations, such as multiplication or comparisons. The generation of this offline data is computationally intensive, and thus adds significant overhead to any secure function. The disclosed system and methods aid in the operation of generating and storing offline data before it is required. Furthermore, the disclosed system and methods can help start functions across multi-parties, preventing concurrency issues, and align secure input data to prevent corruption.
    Type: Grant
    Filed: May 15, 2020
    Date of Patent: January 3, 2023
    Assignee: Acronis International GmbH
    Inventors: Mark A. Will, Sanjeev Solanki, Kailash Sivanesan, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11544389
    Abstract: Disclosed herein are systems and method for performing secure computing while maintaining data confidentiality. In one exemplary aspect, a method receives, via an application, both data and a request to perform a secure operation on the data, wherein the secure operation is to be performed using a secure compute engine on a cloud platform such that the data is not viewable to a provider of the cloud platform. The method applies transformations to the data so that the data is not viewable to the provider. The method transmits the transformed data to the secure compute engine on the cloud platform to perform the secure operation on the transformed data, receives a result of the secure operation from the secure compute engine, and transmits the result to the application.
    Type: Grant
    Filed: March 16, 2020
    Date of Patent: January 3, 2023
    Assignee: Acronis International GmbH
    Inventors: Sivanesan Kailash Prabhu, Mark Will, Sanjeev Solanki, Aarthi Kannan, Xiaolu Hou, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11513878
    Abstract: Aspects of the disclosure relate to the field of detecting a behavioral anomaly in an application. In one exemplary aspect, a method may comprise retrieving and identifying at least one key metric from historical usage information for an application on a computing device. The method may comprise generating a regression model configured to predict usage behavior associated with the application and generating a statistical model configured to identify outliers in the data associated with the at least one key metric. The method may comprise receiving usage information in real-time for the application. The method may comprise predicting, using the regression model, a usage pattern for the application indicating expected values of the at least one key metric. In response to determining that the usage information does not correspond to the predicted usage pattern and does not comprise a known outlier, the method may comprise detecting the behavioral anomaly.
    Type: Grant
    Filed: February 22, 2021
    Date of Patent: November 29, 2022
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Stanislav Protasov, Serguei Beloussov
  • Patent number: 11516247
    Abstract: The present disclosure includes methods and systems for protecting network resources. An exemplary method comprises starting, by a processor, copy-on-write snapshotting for modifications to a plurality of files in storage, the modification initiated by a suspicious application, detecting, by the processor, a modification of a file of the plurality of files, determining, by the processor, whether the file is stored on a shared network resource or a local resource, in response to determining that the file is stored on a shared network resource, determining, by the processor, that a current region being modified is not already saved in a snapshot, and if the current region is not saved, saving the current region to a snapshot, marking, by the processor, the current region as being saved and analyzing all saved regions that were modified for malicious activity to determine that the suspicious application modifying the saved regions is malicious.
    Type: Grant
    Filed: December 11, 2019
    Date of Patent: November 29, 2022
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Alexey Dod, Valery Chernyakovskiy, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11500729
    Abstract: Disclosed herein are systems and methods for preserving data using a replication and blockchain notarization. In one aspect, an exemplary method comprises, by a hardware processor, receiving, from a user, a request for a legal hold of data and criteria for controlling access to the data, creating a legal hold object and establishing an access control criteria, creating, in the cloud storage, a cloud storage space that corresponds to the created legal hold object, and defining the access control for reading from the created cloud storage space, searching, in a backup data storage of a client data system, to identify all relevant data corresponding to the created legal hold object, and storing the identified relevant data and the search queries used for the identification of the relevant data, replicating the identified relevant data in the created cloud storage space, and notarizing the replicated relevant data using a blockchain notarization service.
    Type: Grant
    Filed: March 19, 2020
    Date of Patent: November 15, 2022
    Assignee: Acronis International GmbH
    Inventors: Igor Tkachev, Vladimir Miroshkin, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11494491
    Abstract: Disclosed are systems and methods for detecting multiple malicious processes. The described techniques identify a first process and a second process launched on a computing device. The techniques receive from the first process a first execution stack indicating at least one first control point used to monitor at least one thread associated with the first process, and receive from the second process a second execution stack indicating at least one second control point used to monitor at least one thread associated with the second process. The techniques determine that both the first process and the second process are malicious using a machine learning classifier on the at least one first control point and the at least one second control point. In response, the techniques generate an indication that an execution of the first process and the second process is malicious.
    Type: Grant
    Filed: March 9, 2020
    Date of Patent: November 8, 2022
    Assignee: ACRONIS INTERNATIONAL GMBH
    Inventors: Vladimir Strogov, Serguei Beloussov, Aliaksei Dodz, Valerii Cherniakovskii, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov