Patents by Inventor Nikolay Grebennikov

Nikolay Grebennikov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11921854
    Abstract: A method of continuous development of an internal threat scan engine based on an iterative quality assessment includes iteratively performing a dynamic assessment of a quality of a threat detection with a frequency defined for each of objects in an object collection, wherein a result of the dynamic assessment includes internal and external scan results of the objects and a consistency verdict of the internal and external scan results of the objects, changing a frequency of scanning iteration of the objects based on the consistency verdict of the external and internal scan results of the objects, classifying the objects based on the result of the dynamic assessment, and creating a development task including the internal and external scan results of the objects, meta-data of the objects, and automated test results to provide details for developing a software to fix inconsistency of the internal and external scan results.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: March 5, 2024
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Nikolay Balakin, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11914724
    Abstract: Disclosed herein are systems and method for adjusting data protection levels based on system metadata. A method may include monitoring a computing device for a cyberattack, wherein a kernel driver of the computing device is configured to allow access to kernel control paths and hash tables in accordance with a first protection level, and detecting that the cyberattack is in progress. While the cyberattack is in progress, the method may include identifying kernel control paths and hashes of software objects that will be affected by the cyberattack, and configuring the kernel driver to disable access to the identified kernel control paths and hashes of the software objects in accordance with a second protection level, wherein the second protection level includes greater access restrictions to the computing device than the first protection level.
    Type: Grant
    Filed: December 19, 2021
    Date of Patent: February 27, 2024
    Assignee: Acronis International GmbH
    Inventors: Nikolay Grebennikov, Candid Wüest, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11792212
    Abstract: The IOC Infrastructure management system (100) and method is disclosed for building an IOC infrastructure and its management thereof. The system mainly includes a IOC processing unit and an endpoint engine. The IOC processing unit is configured to i) source raw IOCs from a plurality of external sources, ii) convert format of the raw IOCs into a predetermined format of an IOC database using a parser unit, where each parser of the parser unit corresponds to at least one IOC format, iii) build and apply syntax tree to the parsed IOCs, where the syntax tree supports complex expression-based toolsets, such as YARA, and sort the IOCs lexicographically to avoid duplication of IOC entry and render the malware detection scanning process faster and efficient.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: October 17, 2023
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Danil Cherepanov, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11709953
    Abstract: Disclosed herein are systems and methods for classifying organizational structure for implementing data protection policies. In one exemplary aspect, a method may comprise retrieving a plurality of data files of an organization, wherein the plurality of data files are stored in a data storage; retrieving structural information of the organization, the structural information comprising details of user accounts, organizational roles, and file metadata within the organization; classifying the structural information into an organization type of a plurality of organization types; classifying each respective data file of the plurality of data files into a respective topic of a plurality of topics, wherein the plurality of topics are associated with the organization type; generating a data protection policy for the organization based on each respective topic of the plurality of data files and the organization type; and executing the data protection policy on the data storage.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: July 25, 2023
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Stanislav Protasov, Serguei Beloussov, Nikolay Grebennikov
  • Patent number: 11698828
    Abstract: Aspects of the disclosure describe methods and systems for cross-referencing forensic snapshots over time. In one exemplary aspect, a method may comprise receiving a first snapshot of a computing device at a first time and a second snapshot of the computing device at a second time and applying a pre-defined filter to the first snapshot and the second snapshot, wherein the pre-defined filter includes a list of files that are to be extracted from each snapshot. The method may comprise subsequent to applying the pre-defined filter, identifying differences in the list of files extracted from the first snapshot and the second snapshot. The method may comprise creating a change map for the computing device that comprises the differences in the list of files over a period of time, wherein the period of time comprises the first time and the second time, and outputting the change map in a user interface.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: July 11, 2023
    Assignee: Acronis International GmbH
    Inventors: Nikolay Grebennikov, Candid Wüest, Serguei Beloussov, Stanislav Protasov
  • Publication number: 20230205876
    Abstract: Described herein are systems and methods for controlling access to a protected resource based on various criteria. In one exemplary aspect, a method comprises designating a plurality of program data installed on a computing system as protected program data; intercepting, by a kernel mode driver, a request from an untrusted application executing on the computing system to alter at least one of the protected program data; classifying, by a self-defense service, the untrusted application as a malicious application based on the intercepted request and information related to the untrusted application; and responsive to classifying the untrusted application as a malicious application, denying, by the kernel mode driver, access to the at least one of the protected program data.
    Type: Application
    Filed: March 1, 2023
    Publication date: June 29, 2023
    Inventors: Vladimir Strogov, Aliaksei Dodz, Nikolay Grebennikov, Stanislav Protasov, Serg Bell
  • Patent number: 11640460
    Abstract: Described herein are systems and methods for controlling access to a protected resource based on various criteria. In one exemplary aspect, a method comprises designating a plurality of program data installed on a computing system as protected program data; intercepting, by a kernel mode driver, a request from an untrusted application executing on the computing system to alter at least one of the protected program data; classifying, by a self-defense service, the untrusted application as a malicious application based on the intercepted request and information related to the untrusted application; and responsive to classifying the untrusted application as a malicious application, denying, by the kernel mode driver, access to the at least one of the protected program data.
    Type: Grant
    Filed: December 24, 2019
    Date of Patent: May 2, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Alexey Dod, Vyacheslav Levchenko, Nikolay Grebennikov, Stanislav Protasov, Serguei Beloussov
  • Publication number: 20230098919
    Abstract: A system and method for detecting malware using hierarchical clustering analysis. Unknown files classified by clustering and in view of known malicious and known safe files. Machine learning models and detection rules are used to enhance classification accuracy.
    Type: Application
    Filed: September 30, 2021
    Publication date: March 30, 2023
    Inventors: Andrey Kulaga, Nikolay Balakin, Maxim Davydov, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Publication number: 20230099259
    Abstract: A system and method for firewall policy control in a system comprising endpoints, including functionality for isolating network elements on endpoints under management. An endpoint management agent cooperates with a remote management service to carry out policy management and synchronization, implement isolation mode when required, and perform related supporting tasks.
    Type: Application
    Filed: September 30, 2021
    Publication date: March 30, 2023
    Inventors: Andrey Kulaga, Anastasia Avsynannikova, Roman Vasyutin, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11586736
    Abstract: Disclosed are systems and methods for detecting malicious applications. An exemplary method may comprise detecting that a first process has been launched on a computing device. The method may comprise receiving, from the first process, an execution stack associated with one or more control points of the first process. The method may comprise applying a machine learning classifier on the execution stack, wherein the machine learning classifier is configured to classify whether a process is malicious based on activity on control points captured on a given execution stack, and wherein a feature of a malicious process is detection of a system call to create a remote thread that runs in a virtual address space of a shared-service process configured to import third-party processes to be embedded as separate threads. The method may comprise generating an indication that the execution of the first process is malicious/non-malicious.
    Type: Grant
    Filed: July 6, 2022
    Date of Patent: February 21, 2023
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Serguei Beloussov, Alexey Dod, Valery Chernyakovsky, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov
  • Publication number: 20230036599
    Abstract: A system and method for implementing management of a system context database is disclosed herein. The system context from a target computing system is collected. The system context is set in accordance with the configuration status of a context consumer. The context consumer includes one or more data security components. A system context database is initialized in response to the configuration status. The collected system context is restored in a cache. The attributes from the cache are provided to the context consumer where the attributes are compared with predefined attributes of the known malware threats. Each data security component of the context consumer is configured to access the cache in a synchronized manner to avoid duplication of the scanning process. The comparison result indicates the presence of a malware threat.
    Type: Application
    Filed: July 30, 2021
    Publication date: February 2, 2023
    Inventors: Andrey Kulaga, Danil Cherepanov, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Publication number: 20220417259
    Abstract: The IOC Infrastructure management system (100) and method is disclosed for building an IOC infrastructure and its management thereof. The system mainly includes a IOC processing unit and an endpoint engine. The IOC processing unit is configured to i) source raw IOCs from a plurality of external sources, ii) convert format of the raw IOCs into a predetermined format of an IOC database using a parser unit, where each parser of the parser unit corresponds to at least one IOC format, iii) build and apply syntax tree to the parsed IOCs, where the syntax tree supports complex expression-based toolsets, such as YARA, and sort the IOCs lexicographically to avoid duplication of IOC entry and render the malware detection scanning process faster and efficient.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 29, 2022
    Inventors: Andrey Kulaga, Danil Cherepanov, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Publication number: 20220414215
    Abstract: A method of continuous development of an internal threat scan engine based on an iterative quality assessment includes iteratively performing a dynamic assessment of a quality of a threat detection with a frequency defined for each of objects in an object collection, wherein a result of the dynamic assessment includes internal and external scan results of the objects and a consistency verdict of the internal and external scan results of the objects, changing a frequency of scanning iteration of the objects based on the consistency verdict of the external and internal scan results of the objects, classifying the objects based on the result of the dynamic assessment, and creating a development task including the internal and external scan results of the objects, meta-data of the objects, and automated test results to provide details for developing a software to fix inconsistency of the internal and external scan results.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 29, 2022
    Inventors: Andrey Kulaga, Nikolay Balakin, Nikolay Grebennikov, Serguei Beloussov, Stanislav Protasov
  • Patent number: 11494491
    Abstract: Disclosed are systems and methods for detecting multiple malicious processes. The described techniques identify a first process and a second process launched on a computing device. The techniques receive from the first process a first execution stack indicating at least one first control point used to monitor at least one thread associated with the first process, and receive from the second process a second execution stack indicating at least one second control point used to monitor at least one thread associated with the second process. The techniques determine that both the first process and the second process are malicious using a machine learning classifier on the at least one first control point and the at least one second control point. In response, the techniques generate an indication that an execution of the first process and the second process is malicious.
    Type: Grant
    Filed: March 9, 2020
    Date of Patent: November 8, 2022
    Assignee: ACRONIS INTERNATIONAL GMBH
    Inventors: Vladimir Strogov, Serguei Beloussov, Aliaksei Dodz, Valerii Cherniakovskii, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov
  • Publication number: 20220335129
    Abstract: Disclosed are systems and methods for detecting malicious applications. An exemplary method may comprise detecting that a first process has been launched on a computing device. The method may comprise receiving, from the first process, an execution stack associated with one or more control points of the first process. The method may comprise applying a machine learning classifier on the execution stack, wherein the machine learning classifier is configured to classify whether a process is malicious based on activity on control points captured on a given execution stack, and wherein a feature of a malicious process is detection of a system call to create a remote thread that runs in a virtual address space of a shared-service process configured to import third-party processes to be embedded in the shared-service process as separate threads. The method may comprise generating an indication that the execution of the first process is malicious/non-malicious.
    Type: Application
    Filed: July 6, 2022
    Publication date: October 20, 2022
    Inventors: Vladimir Strogov, Serguei Beloussov, Alexey Dod, Valery Chernyakovsky, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov
  • Patent number: 11477232
    Abstract: Disclosed herein are systems and method for anti-virus scanning of backup data at a centralized storage. In an exemplary aspect, a method may receive, at the centralized storage, a backup slice from each respective computing device in a plurality of computing devices, wherein the centralized storage comprises, for each respective computing device, a respective backup archive including a plurality of backup slices. The method may mount the received backup slice as a virtual disk. The method may detect, for the respective computing device, a change between the mounted virtual disk and any number of previous backup slices and may evaluate the change against behavioral rules to identify malicious behavior. In response to determining that the change exhibits malicious behavior, the method may execute a remediation action to prevent an attack on the plurality of computing devices or the centralized storage.
    Type: Grant
    Filed: June 22, 2020
    Date of Patent: October 18, 2022
    Assignee: Acronis International GmbH
    Inventors: Andrey Kulaga, Vladimir Strogov, Sergey Ulasen, Oleg Ishanov, Igor Kornachev, Nikolay Grebennikov, Stanislav Protasov, Serguei Beloussov
  • Patent number: 11436328
    Abstract: Methods and systems for safeguarding against malware such as ransomware are described. In part, the disclosure relates to systems and methods for restoring user data and other data encrypted by malware or otherwise rendered inaccessible thereby. In one embodiment, the disclosure relates to a method of safeguarding user data. The method includes monitoring a plurality of processes executing on a computing device; detecting when a first process of the plurality of processes attempts to modify one or more parameters of a user data file; determining if first process is a trusted process or an untrusted process using one or more heuristics; and if the first process is determined to be an untrusted process, create a backup version of the user data file, wherein the backup version of the user data file is created with regard to an unchanged version the user data file.
    Type: Grant
    Filed: February 23, 2018
    Date of Patent: September 6, 2022
    Inventors: Vladimir Strogov, Nikolay Grebennikov, Serguei Beloussov, Mark Shmulevich, Stanislav Protasov, Eugene Aseev
  • Patent number: 11438349
    Abstract: Disclosed herein are systems and method for protecting an endpoint device from malware. In one aspect, an exemplary method comprises performing, by a light analysis tool of the endpoint, a light static analysis of a sample, terminating the process and notifying the user when the process is malware, performing light dynamic analysis when the process is not malware based on the light static analysis, when the process is clean based on the light dynamic analysis, enabling the process to execute, when the process is malware, terminating the process and notifying the user, and when the process is suspicious pattern, suspending the process, setting a level of trust, sending the sample to a sandbox, terminating the process and notifying the user when the process is a malware based on received final verdict, enabling the process to resume executing when the process is determined as being clean based on the final verdict.
    Type: Grant
    Filed: September 24, 2020
    Date of Patent: September 6, 2022
    Assignee: Acronis International GmbH
    Inventors: Alexey Kostyushko, Vladimir Strogov, Serguei Beloussov, Stanislav Protasov, Anastasia Pereberina, Nikolay Grebennikov
  • Patent number: 11416612
    Abstract: Disclosed are systems and methods for detecting malicious applications. The described techniques detect a first process has been launched on a computing device, and monitor at least one thread associated with the first process using one or more control points of the first process. An execution stack associated with the one or more control points of the first process is received from the first process. In response to detecting activity on the one or more control points of the first process, an indication that the execution of the first process is malicious is generated by applying a machine learning classifier to the received execution stack associated with the one or more control points of the first process.
    Type: Grant
    Filed: March 15, 2019
    Date of Patent: August 16, 2022
    Assignee: Acronis International GmbH
    Inventors: Vladimir Strogov, Serguei Beloussov, Alexey Dod, Valery Chernyakovsky, Anatoly Stupak, Sergey Ulasen, Nikolay Grebennikov, Vyacheslav Levchenko, Stanislav Protasov
  • Publication number: 20220207136
    Abstract: Disclosed herein are systems and method for detecting usage anomalies based on environmental sensor data. A method may include: receiving a physical user input at a computing device located in an environment; determining whether the physical user input was received from an authorized user of the computing device by: retrieving environmental sensor data from at least one sensor located in the environment; identifying a window of time during which the physical user input was received; and verifying a presence of the authorized user at the environment during the window of time based on the environmental sensor data; and in response to determining that the authorized user was not present in the environment during the window of time, detecting a usage anomaly and not executing the physical user input.
    Type: Application
    Filed: December 1, 2021
    Publication date: June 30, 2022
    Inventors: Nikolay Grebennikov, Candid Wüest, Serguei Beloussov, Stanislav Protasov