Patents by Inventor Marius Gheorghe Gheorghescu

Marius Gheorghe Gheorghescu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8387139
    Abstract: An arrangement for scanning and patching injected malware code that is executing in otherwise legitimate processes running on a computer system is provided in which malware code is located in the memory of processes by extracting the start addresses of processes' threads and then searching near these addresses. Additional blocks of code in memory that are invoked by the code identified by each start address are also identified and the blocks are then matched against scanning signatures associated with known malware threads. If the entire signature can be matched against a subset of the blocks, then the thread is determined to be infected. The infected thread is suspended and in-memory modifications are performed to patch the injected code to render it harmless. The thread can be resumed or terminated to disable the protection mechanisms of the malware without causing any harm to the process in which the thread is injected.
    Type: Grant
    Filed: February 4, 2008
    Date of Patent: February 26, 2013
    Assignee: Microsoft Corporation
    Inventors: Michael S. Jarrett, Adrian M Marinescu, Marius Gheorghe Gheorghescu, George C. Chicioreanu
  • Patent number: 7861296
    Abstract: The present invention is directed toward a system, method, and a computer-readable medium for efficiently loading data into memory in order to scan the data for malware. The logic provided in the present invention improves the experience of a user when operating a computer protected with antivirus software. One aspect of the present invention is a method that identifies a pattern in which data in a file is loaded into memory from a computer-readable medium. Then the method identifies a pattern in which data in the file may be loaded into memory in a way that minimizes the time required to read data in the file. When a subsequent scan of the file is scheduled to occur, the method causes data in the file to be loaded in memory using the pattern that minimizes the time required to read data in the file.
    Type: Grant
    Filed: June 16, 2005
    Date of Patent: December 28, 2010
    Assignee: Microsoft Corporation
    Inventors: Mihai Costea, Adrian Bivol, Adrian M. Marinescu, Anil Francis Thomas, Cenk Ergan, David Goebel, George C. Chicioreanu, Marius Gheorghe Gheorghescu, Michael R. Fortin
  • Patent number: 7660797
    Abstract: The present invention is directed toward a system, method, and computer-readable medium that scan a file for malware that maintains a restrictive access attribute that limits access to the file. In accordance with one aspect of the present invention, a method for performing a scan for malware is provided when antivirus software on a computer encounters a file with a restrictive access attribute that prevents the file from being scanned. More specifically, the method includes identifying the restrictive access attribute that limits access to the file; bypassing the restrictive access attribute to access data in the file; and using a scan engine to scan the data in the file for malware.
    Type: Grant
    Filed: May 27, 2005
    Date of Patent: February 9, 2010
    Assignee: Microsoft Corporation
    Inventors: Adrian M Marinescu, George C Chicioreanu, Marius Gheorghe Gheorghescu, Scott A Field
  • Publication number: 20090199297
    Abstract: An arrangement for scanning and patching injected malware code that is executing in otherwise legitimate processes running on a computer system is provided in which malware code is located in the memory of processes by extracting the start addresses of processes' threads and then searching near these addresses. Additional blocks of code in memory that are invoked by the code identified by each start address are also identified and the blocks are then matched against scanning signatures associated with known malware threads. If the entire signature can be matched against a subset of the blocks, then the thread is determined to be infected. The infected thread is suspended and in-memory modifications are performed to patch the injected code to render it harmless. The thread can be resumed or terminated to disable the protection mechanisms of the malware without causing any harm to the process in which the thread is injected.
    Type: Application
    Filed: February 4, 2008
    Publication date: August 6, 2009
    Applicant: MICROSOFT CORPORATION
    Inventors: Michael S. Jarrett, Adrian M. Marinescu, Marius Gheorghe Gheorghescu, George C. Chicioreanu