( )

Size: px
Start display at page:

Download "( )"

Transcription

1 NAIST-IS-MT

2 ( )

3 Volatility Framework TPR % FPR 0-20% Volatility Framework 10., NAIST-IS-MT , i

4 Design and Implementation for Detecting Malware-Infected Terminals by Using Memory Forensics Kosuke Yushita Abstract The purpose of this research is to create a system for Memory Forensic tools in order to detect terminals that are infected with malware that cannot be detected by antivirus software. In the existing research, effective detection methods for known malware and specific kinds of specimens have been proposed, but none satisfy the demand for a general-purpose detection method based on behavior. In this research, I designed and implemented a malicious extraction system by combining the detection functions based on the behavior of Volatility Framework (which is a memory forensic tool). Subsequently, I attempted to detect the infected terminals and their malignant processes. As a result, I succeeded in detecting the infection (rate: TPR %, FPR %). In the cases where malicious processes can be recognized by process scanning, I was able to recognize malignant processes as highly suspicious processes. Keywords: Memory Forensics Infection Detection Malware Malignant Behavior Volatility Framework Master s Thesis, Graduate School of Information Science, Nara Institute of Science and Technology, NAIST-IS-MT , March 10, ii

5 Volatility Framework iii

6 SecCap JPCERT/CC Soliton Forensics Team VolatilityFoundation VolUtility iv

7 A. 83 v

8 ( [1]) KaniVola VolUtility ( VolUtility-Web Application for Volatility[2]) ( [3]) ( ) help Volatility Framework ( ) apihooks ( 5 ) pid trojan.exe vi

9 14 pid trojan.exe ( A B) vii

10 [4] ISO/IEC ISO27035[5] (Prepare) (Identify) (Report) (Assess) (Respond) (Learn) [6] CPU 1

11 Volatility Framework[7] Command Reference Mal[8]

12 Volatility Framework Volatility Framework Volatility Framework Forensic Analysis of Data from Random Access Memory[9] Volatility Framework JPCERT/CC apt17scan.py[10] Agtid Hikit APT APT17 1 Aurora Panda 2 1 Fireeye 2 CrowdStrike 3

13 Volatility Framework yarascan JPCERT/CC Volatility Framework impfuzzy plugin[11] impfuzzy Import API Windows impfuzzy for Volatility impfuzzy : impfuzzy imphashlist : imphash imphashsearch : imphash Volatility Framework malfind VAD VirusTotal[12] PAGE EXECUTE READWRITE 4

14 malfind Cysinfo hollowfind [13] hollow Volatility ldrmodules dlllist PEB VAD malfind hollowfind GitHub hollowfind Volatility Framework Membrane[14] (1) (2) (3) Gábor 86-98% 5

15 Volatility Framework Volatility Volatility Framework python 32bit 64bit Unix Windows Mac OS X Volatility Framework

16 Volatility Framework [15] Mandiant Memoryze Mandiant Memoryze Rekall Google [16] HBGary Responder Professional HBGary Digital DNA [17] ResponderPro DDNA [18] 7

17 2.2.2 AccessData FTK Imager FTK imager 20 AccessData [19] 13 FTK Imager HDD USB FTK Imager FTK Imager Memoryze Microsoft Windows Memoryze XML Mandiant Redline GMG Systems, Inc., KnTTools SSL 8

18 BIOS ROM/EEPROM/NVRAM F-Response F-Response Windows Mac OS X Linux HBGary FastDump MoonSols Windows Memory Toolkit RC4 EnCase/WinEn Belkasoft Live RAM Capturer ATC-NY Windows Memory Reader RAW MinGW Cygwin UNIX netcat SSH Winpmem Windows RAW 9

19 Volatility Volatility Volatility Framework The Art of The Memory Forensic[20] [20] Volatility malfind Volatility Framework Volatility Framework python < > < > 10

20 3.2 3 [15] Executive Process Windows API 6 ( ) 6 11

21 DLL DLL (VAD) IP OS Windows cmd.exe Vista Windows (csrss.exe) Vista (conhost.exe) strings 12

22 Windows Mimikatz lsass.exe (LSASS) Windows Windows API Volatility Active Setup API Import Address Table(IAT) 13

23 Interrupt Descriptor Table(IDT) System Service Dispatch(SSD) Volatility Framework apihooks IAT API 3.3 Volatility Framework help Volatility help VolatilityFoundation [21] Volatility Framework2.5 SANS DFIR(Degital Forensics and Incident Response)[22] Volatility Framework VolatilityFoundation[7] DLL Rootkit dump Volatility Framework The Art of Memory Forensic[20] VolatilityFoundation GitHub Volatility wiki Command Reference Mal 14

24 hollowfind 7 API [23] apihooks 8 dlllist 9, ldrmodules apihooks 2 apihooks apihooks API unknown INT 3 11 API 7 VAD PEB [13] 8 IAT EAT API 9 DLL 10 VAD PEB DLL 11 0xCC DebugBreak() INT 15

25 1 help Volatility Framework ( ) amcache Print AmCache information apihooks Detect API hooks in process and kernel memory atoms Print session and window station atom tables atomscan Pool scanner for atom tables auditpol Prints out the Audit Policies from HKLM\SECURITY\Policy\PolAdtEv bigpools Dump the big page pools using BigPagePoolScanner bioskbd Reads the keyboard buffer from Real Mode memory cachedump Dumps cached domain hashes from memory callbacks Print system-wide notification routines clipboard Extract the contents of the windows clipboard cmdline Display process command-line arguments cmdscan Extract command history by scanning for COMMAND HISTORY connections Print list of open connections [Windows XP and 2003 Only] connscan Pool scanner for tcp connections consoles Extract command history by scanning for CONSOLE INFORMATION crashinfo Dump crash-dump information deskscan Poolscaner for tagdesktop (desktops) devicetree Show device tree dlldump Dump DLLs from a process address space dlllist Print list of loaded dlls for each process driverirp Driver IRP hook detection drivermodule Associate driver objects to kernel modules driverscan Pool scanner for driver objects dumpcerts Dump RSA private and public SSL keys dumpfiles Extract memory mapped and cached files dumpregistry Dumps registry files out to disk ( ) yarascan Scan process or kernel memory with Yara signatures 16

26 2 1 apihooks Victim modules unknown hooking modules IAT EAT kernel modules usermode CALL JMP INT PUSH RET dll wow64.dll ntdll.dll ldrmodules dlllist hollowfind 2 [13] 17

27 3.4 Volatility The Art of Memory Forensic[20] SANS DFIR VolatilityFoundation [22][24] Volatility 1. [psscan] 2. DLL [getsids grep -e Domain -e Enterprise] SIDs (Security Identifiers) domain Enterprise Domain Enterprise [20] [handles -t Files grep \\Device\\RawIp\\0] 0 0 \Device\RawIp\0 [20][24] 18

28 3. [netscan]. netscan malwaredomainlist.com[25] ipvoid.com[26], 4. [malfind grep Pid] VAD [malfind -D /tmp] dmp /tmp [ldrmodules grep False] VAD DLL 5. Rootkit [psxview] PsActiveProcessHead [8] 6. dump [dlldump -p PID -D./ --fix --memory] dll, Module Name UNKNOWN DLL [24] 7. [printkey -K Microsoft \\ Windows \\CurrentVersion\\ Run] [printkey -K Software\\Microsoft\\Windows\\ CurrentVersion\\Run] HKLM Runkey Run keys [20] Windows 19

29 (J-CRAT) 2016[27] 3 20

30 3 HKLM\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run /s HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit /s HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell /s HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell /s HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows /v Load HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows /v Run HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\Appinit Dlls /s HKLM\Software\Microsoft\Command Processor\AutoRun /s HKLM\Software\Microsoft\Windows\CurrentVersion\RunServices /s HKLM\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce /s HKCU\Software\Microsoft\Windows\CurrentVersion\Run /s HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows /v Load HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows /v Run HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows\Run /s HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce /s HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AppKey\18( ) HKCU\Software\Microsoft\Command Processor\AutoRun /s HKCU\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run /s HKCU\Software\Microsoft\Windows\CurrentVersion\RunServices /s HKCU\Software\Microsoft\Windows\CurrentVersion\RunServicesOnce /s HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run /s HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders /v Startup HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders /v Common Startup HKLM\SYSTEM\currentControlSet\services 21

31 8. [privs --silent --regex=debug grep Present, Enable grep -v Default] [24] [threads -F OrphanThread grep StartAddress] [20][24] [mutantscan] mutant ThreatExpert[28] mutant mutant mutant [timers grep UNKNOWN] UNKNOWN UNKNOWN [20] [unloadedmodules] unload unload unloaded [20] 22

32 3.5 DLL [29] NP [29] [29] 23

33 3 Volatility 24

34 4 command ( ) ( ) (%) ( ) psxview netscan malfind printkey getsids privs dlldump threads handles ldrmodules psscan 4 4 svchost OS 25

35 5 command psxview netscan malfind printkey getsids privs dlldump threads handles ldrmodules % malfind printkey 20% privs dlldump threads ldrmodules netscan 5 malfind 57% psxview ldrmodules False % netscan 26

36 3 psxview false printkey Trojan conhost SearchProtocol cmd Trojan printkey privs dlldump threads 4 printkey

37 6 ( 5 ) Trojan(30) svchost(35) audiodg(35) conhost(30) wmpnetwk(35) SearchProtocol(35) 1 SearchProtocol(30) NETSTAT(30) svchost(35) cmd(30) SearchProtocol(30) Trojan(30) chrome(25) Trojan(25) svchost(30) Trojan(180) svchost(210) audiodg(210) conhost(180) wmpnetwk(210) SearchProtocol(210) 2 SearchProtocol(180) NETSTAT(180) svchost(210) cmd(180) SearchProtocol(180) Trojan(180) chrome(150) Trojan(150) svchost(180) Trojan(115) svchost(165) svchost(155) svchost(105) Trojan(85) Trojan(115) 3 explorer(85) explorer(85) taskhost(115) chrome(55) chrome(55) explorer(85) wmpnetwk(40) svchost(40) SearchProtocol(60) Trojan(115) svchost(165) svchost(155) svchost(105) Trojan(85) Trojan(115) 4 explorer(85) explorer(85) taskhost(115) chrome(55) chrome(55) explorer(30) wmpnetwk(40) svchost(40) SearchProtocol(60) ( ).exe 28

38 FTK Imager Windows RAM FTK Imager

39 7 OS ubuntu16.04lts( ) 5GB HDD 50GB NAT Volatility2.5 python ubuntu16.04lts. 8 8 command point psxview False +5 netscan +30 malfind -p PID --dump-dir=. +30 malfind -D /tmp +20 printkey -K Run +10 getsids grep -e Domain -e Enterprise +10 privs --silent --regex=debug +15 dlldump -p PID -D./ --fix --memory UNKNOWN +15 threads -F OrphanThreads +15 handles -t Files grep +5 ldrmodules grep False +5 30

40 4.1.2 ID( pid). 1 pid. pid 2. 2 pid. Volatility

41 8 pid 8. 2 pid pid [ ] VirtualBox Windows7 SP1 x64 InternetExplorer GoogleChrome FTK Imager. 32

42 9 OS Windows7 SP1 x64( ) 1GB HDD 25GB NAT Google Chrome, InternetExplorer FTK Imager. 9 [ ] Windows malwr.com[30] Windows malwr.com FTK Imager. trojan.exe. 1. name trojan rootkit 2. Windows7 3. ( :mem9) 4. ( :mem3 10) malwr.com AV malwr.com 33

43 10 AV mem1 Backdoor:MSIL/Bladabindi.AJ 45/48 mem2 TrojanClicker:Win32/Zirit.dr 47/55 mem3 Trojan.Win32.Kovter.nwt 26/56 mem4 Ransom:Win32/Isda.A 39/54 mem5 not-a-virus:downloader.win32.express.bfb 26/53 mem6 rootkitremover.exe 0/56 mem7 TrojanDownloader:Win32/Small.gen!AP 45/50 mem8 Trojan:Win32/Bagsu!rfn 40/56 mem9 TrojanSpy:Win32/Bancos.gen!B 41/50 mem10 HKTL RICKPAT 47/ python 8. pid trojan malwr.com. trojan.exe 11 trojan.exe mem8 trojan.exe 86 5 mem8 3 svchost pstree 12 trojan.exe mem5 SrpnFiles psscan. psscan trojan.exe mem

44 mem2 Windows7 privs trojan.exe 13 malfind printkey psscan malfind printkey. handles threads malfind printkey psxview ldrmodules getsids privs. Volatility malfind exploere.exe svchost.exe svchost svchost 14 trojan.exe pid malfind printkey 35

45 11 pid top1 top2 top3 explorer(86) chrome(66) wmpnetwk(56) mem1 svchost(76) trojan(71) explorer(66) mem2 svchost(95) chrome(65) explorer(65) mem3 regsvr32(365) regsvr32(265) trojan(65) mem4 svchost(116) trojan(66) explorer(66) mem5 SrpnFiles(10185) svchost(76) taskhost(15) mem6 svchost(75) chrome(65) explorer(65) mem7 trojan(166) svchost(117) svchost(117) mem8 svchost(256) svchost(186) svchost(106) mem9 msiexec(160) msiexec(120) msiexec(100) mem10 chrome(316) svchost(76) explorer(66) ( ).exe 36

46 12 psscan VirusTotal trojan AV trojan dump mem1 45/48 trojan mem2-47/55 mem3 26/56 mem4 39/54 mem5-26/53 malfind300 mem6-0/56 mem7 45/50 mem8 40/56 trojan mem9-41/50 mem10-47/55 37

47 13 trojan.exe psscan malfind printkey psxview False ldrmodules getsids privs mem1 mem mem3 mem4 mem mem mem7 mem8 mem mem

48 14 pid ( ) psscan malfind printkey psxview False ldrmodules getsids privs mem1 svchost(90) mem2 svchost(95) mem3 regsvr(300) mem4 svchost(116) mem5 SrpnFiles (10185) mem6 svchost(75) mem7 svchost(117) mem8 svchost(256) mem9 msiexec(160) mem10 chrome(316) 39

49 4.1.5 psscan psscan Volatility VirusTotal psscan psscan 40

50 4.2 psscan Windows7 mcafee Adobe Reader mcafee Adobe Reader Windows7.exe 2. AV 3. malwr.com trojan.exe 41

51 15 clean mem1 snipping tool clean mem2 clean mem3 clean mem4 XPS clean mem5 Media Center clean mem6 clean mem7 Remote Desktop clean mem8 AVG antivirus clean mem9 clean mem10 clean mem11 clean mem12 windows powershell clean mem13 windows media player clean mem14 clean mem15 windows update clean mem16 clean mem17 clean mem18 Adobe Reader clean mem19 Adobe Reader Mcafee AV clean mem20 clean mem21 Chrome 30 42

52 16 AV AV mem1 Backdoor:MSIL/Bladabindi.AJ 45/48 mem24 OperaSetup.exe 14/57 mem2 TrojanClicker:Win32/Zirit.dr 47/55 mem25 keygen by uuk FIXED work.exe 35/57 mem3 Trojan.Win32.Kovter.nwt 26/56 mem26 PATCH Broadwave.exe 6/57 mem4 Ransom:Win32/Isda.A 39/54 mem27 1.exe 40/56 mem5 not-a-virus:downloader.win32.express.bfb 26/53 mem28 BafflerStandalone.exe 0/56 mem6 rootkitremover.exe 0/56 mem29 RuBjy2wiCxyLGr.dll 25/57 mem7 TrojanDownloader:Win32/Small.gen!AP 45/50 mem30 Drizzy Dox Tool V2.exe 16/56 mem8 Trojan:Win32/Bagsu!rfn 40/56 mem31 IDM.exe 13/56 mem9 TrojanSpy:Win32/Bancos.gen!B 41/50 mem32 VPN PRIVATE ATT 2016.exe 29/57 mem10 HKTL RICKPAT 47/55 mem33 sada.exe 18/56 mem Editable Fix.exe 0/56 mem34 Listary Pro exe 9/56 mem12 Tax Payment Challan.scr n/a mem35 0.exe 28/54 mem13 Server.exe n/a mem36 ae1529d70697( )acc7b2ef3 28/46 mem14 setup.exe 0/56 mem37 WWE0059.exe 38/56 mem15 uuuuuuuu.exe n/a mem38 s.exe 10/55 mem16 TeamViewerPt11.exe 1/56 mem39 H264MediaPlayPlugins.exe 9/58 mem17 silenteye win32.exe 1/56 mem40 IMG001.exe 22/56 mem18 IT Aquisition.pdf.exe 1/56 mem41 Portafolio empresarial pagos ach.exe 5/56 mem B60FC( )234C994517F9A 1/56 mem42 DriverFinder Setup.exe 6/56 mem20 bsfixwin.exe 2/54 mem43 WindowsFormsApplication5.exe 1/55 mem21 Efham internet booster.exe 0/56 mem44 AutoXP.EXE 4/56 mem22 4a1e00936bccd079.exe 14/56 mem45 DFStd.exe 1/56 mem23 adolh.exe 13/57 mem46 exiftool k.exe 1/58 43

53 4.2.3 explorer svchost 100 privs sssschedular 13 netscan mcafee AV svchost IP whois OrgName Microsoft Corporation VirusTotal IP Latest detected URLs Latest detected files that were downloaded from this IP address Latest detected files that communicate with this IP address 17 1 svchost explorer 18 malfind ldrmodules printkey getsids svchost explorer psscan trojan.exe 13 McAfee Security Scan 44

54 explorer svchost WtuSystemSupprt dlldump psxview netscan malfind printkey threads ldrmodules getsids privs handles % 3 trojan.exe trojan.exe psscan psscan pid malfind printkey trojan.exe trojan.exe top3 15 trojan.exe trojan.exe 1 1 SrpnFiles 300 trojan.exe 3 explorer, svchost trojan.exe malfind printkey dlldump threads 1 45

55 % malfind malfind = netscan privs, netscan ipvoid privs privs svchost trojan explorer regsvr SrpnFiles msiexer dfsvc DriverUtility IDM

56 20 trojan.exe dlldump psscan psxview netscan malfind printkey handles ldrmodules getsids privs therads psscan % 47

57 21 dlldump psxview netscan malfind printkey handles ldrmodules getsids privs therads % malfind vaddump dump VirusTotal psscan 100% trojan.exe psscan Volatility netscan privs psscan psscan Volatility Responder Pro Volatility 48

58 Volatility privs SecCap SecCap[31] Volatility Volatility 14 49

59 5. Volatility Framework 5.1 Volatility Framework mutant 5 = ( k ) k=1 +mutant + ldrmodules + timers 4 A B 5 68% A 95% B [32] 50

60 4 ( ) n A = + B =

61 5 >

62 22 command point psxview False +5 netscan +30 malfind grep Pid +30 malfind -D /tmp +30 printkey -K Run +10 getsids ( ) +10 privs --silent +15 dlldump -p PID ( ) UNKNOWN +15 threads -F +15 handles -t Files( +10 ldrmodules grep False +10 command mutantscan timers unloadedmodules point mutant +10 UNKNOWN +10 False +10 timers unloadedmodules mutantscan A B 1-3 unloadedmodules timers mutantscan 53

63 23 OS Oracle Linux6 CPU Intel Xeon Processor E5-2690v2 64GB Volatility Framework2.5 python2.6.6 mutantscan mutant B 47.0 timers 25 TPR % FPR 0-20% psscan psscan 16 3 VirusTotal

64 24 ( A B) A top1 top2 top3 top4 top5 timers unloadedmodules mutantscan B top1 top2 top3 top4 top5 timers unloadedmodules mutantscan TPR 78-87% FPR 0-20% mutant mcafee Adobe 55

65 25 A B A B ( ) TPR(%) FPR(%) B A A B ( ) TPR(%) FPR(%) Reader mutant GoogleUpdate svchost explorer psscan 16 56

66 57

67 GitHub GitHub git cron csv csv 6 csv, Volatility Framework GitHub 58

68 6 6.2 URL 59

69 SANS DFIR The Art of Memory Forensic[20] 26 svchost 26 IoT IoT OS Windows10 ubuntu Linux OS OS Volatility 60

70 26 Security Identifier DLL DLL mutant unload JPCERT/CC JPCERT/CC [33] JPCERT/CC APT17scan[10] 61

71 Impfuzzy[11] Volatility Framework GitHub web CODE BLUE2015 [1] 7 7 ( [1]) 62

72 6.3.2 Soliton Forensics Team Soliton Forensics Team JPCERT/CC GitHub JPCERT/CC (KaniReg) HEX (KaniKan) MD5 SHA-1 (KaniHash) Kani README.txt KaniVolatility KaniVolatility 2015 Soliton Forensics Team ji2saito Windows Volatility Framework GUI 8 GUI CLI Volatility txt kanivola KaniVolatility GitHub VolatilityFoundation Volatility Foundation Volatility Framework Volatility Framework Volatility Foundation 2013 Volatility Framework Shimcache Memory 63

73 8 KaniVola Scan FireEye Mandiant 1,500US Shimcache Memory Scan Shimcache 27 VM rootkit Volatility Framework GitHub 64

74 : 1 Fred House 2 : Shimcache Memory Scan 2 James Habben: Evolve Web Interface 3 Philip Huppert: VM Live Migration 4 Ying Li: Python Strings and SSH Keys 5 Adam Bridge: NDIS Packet Scan 2014 : 1 Dave Lasalle: Forensic Suite 2 Curtis Carmony: Dmcrypt 3 Adam Bridge: Editbox 4 Thomas Chopitea: Autoruns 5 Takahiro Haruyama: OpenIOC Scan 2013 : 1 Mariano Graziano: Intel VT-x introspection 2 Cem Gurkok: Window s security permission 3 Cem Gurkok: OS X rootkit detection 4 Edwin Smulders: Linux process information, stack analysis, and syscall register 5 Jamaal Speights: Extracts networking packets from memory samples 65

75 6.3.4 VolUtility VolUtility[2] Kevin Breen Volatility Framework Web GUI Volatility Volatility Framework Mongo string yara GUI 9 VolUtility ( VolUtility-Web Application for Volatility[2])

76 6.4.1 VolatilityFoundation [34] web [35] 73.2% 98.9% 53.0% 90.8% 67

77 [3] 11 pid 11 This device is maybe infected 68

78 10 ( [3]) XX YY 69

79 11 ( ) 5W1H 70

80 IP 6.5 OS [36] 71

81 [37] RFC3227[38] 6.6 HDD [39] OS OS [39] 6.7 Metasploit SAM Jucier Lsass 72

82 HDD [40] [20] 73

83 % 0-20% Volatility python < > < > OS 74

84 7.2 OS 68% 95% FPR 2.5% malwr.com Framework Windows 75

85 1 30 Windows7 4GB 1 ID mutant 76

86 Doudou Fall

87 [1] JPCERT/CC., jp/by-code-blue ( ) [2] Chip dfir. Volutility-web application for volatility, ( ) [3]., ( ) [4] LAC., ( ) [5] IsecT. ISO/IEC 27035:2011 Information technology-security techniquesinformation security incident management, ( ) [6].?, ( ) [7] The Volatility Foundation. Volatility foundation, ( ) [8] VolatilityFoundation. Github command reference mal, github.com/volatilityfoundation/volatility/wiki/command-reference-mal ( ) [9] Er Gurjot Singh, Jalandhar KMV, Mandeep Kaur, and Navreet Kaur. Forensic analysis of data from random access memory. International Journal of 78

88 Computer and Communication System Engineering (IJCCSE), Vol 3, No. 3, pp , [10] JPCERT/CC. volatility plugin( ), ( ) [11] JPCERT/CC. impfuzzy for volatility( ), magazine/acreport-impfuzzy volatility.html ( ) [12] virustotal.com. Virustotal. ( ) [13] CYSINFO. Detecting deceptive process hollowing techniques using hollowfind volatility plugin, ( ) [14] Gábor Pék, Zsombor Lázár, Zoltán Várnagy, Márk Félegyházi, and Levente Buttyán. Membrane: A posteriori detection of malicious code loading by memory paging analysis. In European Symposium on Research in Computer Security, pp Springer, [15] Jason T. Luttgens, Matthew Pepe, and Kevin Mandia.., pp BP, [16] Google. Rekall, ( ) [17] CounterTack. Countertack s digital dna technology licensing program, ( ) [18] Focus Systems Corporation. Responderpro, cyberforensic.focus-s.com/product/168/ ( ) 79

89 [19] ACCESS DATA. ACCESS DATA, ( ) [20] Michael Hale Ligh, Andrew Case, Jamie Levy, and Aaron Walters. The art of memory forensics: detecting malware and threats in windows, linux, and mac memory. John Wiley & Sons, [21] VolatilityFoundation. Volatility plugin contest, ( ) [22] SANS. SANS COMPUTER FORENSICS & INCIDENT RE- SPONSE memory forensics cheat sheet v1.2, ( ) [23] ( ) ( ).., [24] VolatilityFoundation.org. Cheatsheet 2.4 edition, downloads.volatilityfoundation.org/releases/2.4/cheatsheet v2.4.pdf ( ) [25] ( ) MALWARE DO- MAIN LIST, [26] NoVirusThanks. IPVoid, ( ) [27]. (j-crat) pc, ( ) 80

90 [28] ThreatExpert Ltd. Threat expert, ( ) [29],.., [30] malwr.com. malwr, ( ) [31] SecCap. Seccap, ( ) [32],. :!., [33] JPCERT/CC. JPCERT/CC, about/index.html ( ) [34] NPO Institute of Digital Forensics., ( ) [35] , [36], , Vol. 2016, No. 2, pp , [37],. L-017 (l :, )., Vol. 14, No. 4, pp , [38] Dominique Brezinski and Tom Killalea. RFC 3227 Evidence collection and archiving, ( ) [39] Johannes Stüttgen and Michael Cohen. Anti-forensic resilient memory acquisition. Digital Investigation, Vol. 10, pp. S105 S115,

91 [40] Doug Menendez Albert Marcella, Jr. Cyber Forensics: A Field Manual for Collecting, Examining, and Preserving Evidence of Computer Crimes, Second Edition. CRC Press,

92 A. 1.,. doc, pdf, zip (2015): ,, (2016): ,. Volatility Framework

28 Docker Design and Implementation of Program Evaluation System Using Docker Virtualized Environment

28 Docker Design and Implementation of Program Evaluation System Using Docker Virtualized Environment 28 Docker Design and Implementation of Program Evaluation System Using Docker Virtualized Environment 1170288 2017 2 28 Docker,.,,.,,.,,.,. Docker.,..,., Web, Web.,.,.,, CPU,,. i ., OS..,, OS, VirtualBox,.,

More information

( )

( ) NAIST-IS-MT0851100 2010 2 4 ( ) CR CR CR 1980 90 CR Kerberos SSH CR CR CR CR CR CR,,, ID, NAIST-IS- MT0851100, 2010 2 4. i On the Key Management Policy of Challenge Response Authentication Schemes Toshiya

More information

1 Fig. 1 Extraction of motion,.,,, 4,,, 3., 1, 2. 2.,. CHLAC,. 2.1,. (256 ).,., CHLAC. CHLAC, HLAC. 2.3 (HLAC ) r,.,. HLAC. N. 2 HLAC Fig. 2

1 Fig. 1 Extraction of motion,.,,, 4,,, 3., 1, 2. 2.,. CHLAC,. 2.1,. (256 ).,., CHLAC. CHLAC, HLAC. 2.3 (HLAC ) r,.,. HLAC. N. 2 HLAC Fig. 2 CHLAC 1 2 3 3,. (CHLAC), 1).,.,, CHLAC,.,. Suspicious Behavior Detection based on CHLAC Method Hideaki Imanishi, 1 Toyohiro Hayashi, 2 Shuichi Enokida 3 and Toshiaki Ejima 3 We have proposed a method for

More information

Web Web Web Web Web, i

Web Web Web Web Web, i 22 Web Research of a Web search support system based on individual sensitivity 1135117 2011 2 14 Web Web Web Web Web, i Abstract Research of a Web search support system based on individual sensitivity

More information

shio SA.ppt[読み取り専用]

shio SA.ppt[読み取り専用] 2005 213 Rootkit 2 ...... GPG EFS Windows 3 Rootkit + ifconfig, ps, ls, login Tripwire lkm-rootkit NT Rootkit, AFX Rootkit OS 4 HD... NTFS ADS Alternate Data Stream... NTFS HD HD...

More information

今企業が取るべきセキュリティ対策とは策

今企業が取るべきセキュリティ対策とは策 AGENDA 2 2 2002 Symantec Corporation. 70,000 (Code Red, Nimda) Number of Known Threats 60,000 50,000 40,000 30,000 20,000 DOS (Yahoo!, ebay) (Love Letter/Melissa) 10,000 (Tequila) 3 3 2002 Symantec Corporation.

More information

LAN LAN LAN LAN LAN LAN,, i

LAN LAN LAN LAN LAN LAN,, i 22 A secure wireless communication system using virtualization technologies 1115139 2011 3 4 LAN LAN LAN LAN LAN LAN,, i Abstract A secure wireless communication system using virtualization technologies

More information

Faronics Core User Guide

Faronics Core User Guide 1 2 : 2017 2 1999-2017 Faronics Corporation. All rights reserved. Faronics Deep Freeze Faronics Core Console Faronics Anti-Executable Faronics Device Filter Faronics Power Save Faronics Insight Faronics

More information

FileMaker Server Getting Started Guide

FileMaker Server Getting Started Guide FileMaker Server 13 2007-2013 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento FileMaker, Inc. FileMaker WebDirect Bento FileMaker,

More information

Vol. 48 No. 4 Apr LAN TCP/IP LAN TCP/IP 1 PC TCP/IP 1 PC User-mode Linux 12 Development of a System to Visualize Computer Network Behavior for L

Vol. 48 No. 4 Apr LAN TCP/IP LAN TCP/IP 1 PC TCP/IP 1 PC User-mode Linux 12 Development of a System to Visualize Computer Network Behavior for L Vol. 48 No. 4 Apr. 2007 LAN TCP/IP LAN TCP/IP 1 PC TCP/IP 1 PC User-mode Linux 12 Development of a System to Visualize Computer Network Behavior for Learning to Associate LAN Construction Skills with TCP/IP

More information

29 jjencode JavaScript

29 jjencode JavaScript Kochi University of Technology Aca Title jjencode で難読化された JavaScript の検知 Author(s) 中村, 弘亮 Citation Date of 2018-03 issue URL http://hdl.handle.net/10173/1975 Rights Text version author Kochi, JAPAN http://kutarr.lib.kochi-tech.ac.jp/dspa

More information

FileMaker Server 8 Administrator’s Guide

FileMaker Server 8 Administrator’s Guide 1994-2005 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. ScriptMaker FileMaker, Inc. FileMaker FileMaker, Inc. FileMaker

More information

IPSJ SIG Technical Report Vol.2014-EIP-63 No /2/21 1,a) Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on tra

IPSJ SIG Technical Report Vol.2014-EIP-63 No /2/21 1,a) Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on tra 1,a) 1 1 2 1 Wi-Fi Probe Request MAC MAC Probe Request MAC A dynamic ads control based on traffic Abstract: The equipment with Wi-Fi communication function such as a smart phone which are send on a regular

More information

Innovation Linked Open Data Resource Description Framework Uniform Resource Identifier Open Government 25 5 23 2011 25 2013 6 26 2014 3 ...1 ICT 2...4...4.....5..6..9..9 13 15 15 22 24 26 26 27 29 32 43

More information

82801pdf.pqxp

82801pdf.pqxp PC Contents Chapter 1 PC / Chapter 2/ 1 2 SMS WAN BITS Chapter 3 SMS 2003 SMS SMS SMS 2003 2 6 8 9 9 10 11 12 13 14 16 17 17 18 19 19 20 20 21 22 24 24 25 25 26 26 27 28 PC PC PC PC PC IT 1 1 PC PC PC

More information

EPSON PX-503A ユーザーズガイド

EPSON PX-503A ユーザーズガイド NPD4296-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.x...15...18...19...19...21...22...23!ex...23 /...24 P.I.F. PRINT Image Framer...24...25...28...28...29...29...30...33

More information

PX-403A

PX-403A NPD4403-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.x...15...18...19...19...21...22!ex...22 /...23 P.I.F. PRINT Image Framer...23...24...27...27...28...28...28...32 Web...32...32...35...35...35...37...37...37...39...39...40...43...46

More information

untitled

untitled ALTIRIS DEPLOYMENT SOLUTION 6.9 Quick Startup Guide Rev. 1.2 2008 7 11 1.... 2 DEPLOYMENT SERVER... 2 DEPLOYMENT CONSOLE... 2 DEPLOYMENT DATABASE... 2 DEPLOYMENT SHARE... 3 PXE SERVER... 3 DEPLOYMENT AGENT...

More information

FileMaker Server Getting Started Guide

FileMaker Server Getting Started Guide FileMaker Server 11 2004-2010 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. FileMaker, Inc. FileMaker FileMaker,

More information

EPSON EP-803A/EP-803AW ユーザーズガイド

EPSON EP-803A/EP-803AW ユーザーズガイド NPD4293-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.x...15...18...19...19...22...23...24!ex...24 /...25 P.I.F. PRINT Image Framer...25...26...30...30...31...31...31...35

More information

EPSON EP-703A ユーザーズガイド

EPSON EP-703A ユーザーズガイド NPD4295-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.x...15...18...19...19...22...23...24!ex...24 /...25 P.I.F. PRINT Image Framer...25...26...29...30...30...31...31...34

More information

PX-504A

PX-504A NPD4537-00 ...6... 6... 9 Mac OS X...10 Mac OS X v10.5.x v10.6.x...10 Mac OS X v10.4.11...13...15...16...16...18...19...20!ex...20 /...21 P.I.F. PRINT Image Framer...21...22...26...26...27...27...27...31

More information

JP1/Integrated Management - Service Support 操作ガイド

JP1/Integrated Management - Service Support 操作ガイド JP1 Version 9 JP1/Integrated Management - Service Support 3020-3-R92-10 P-242C-8F94 JP1/Integrated Management - Service Support 09-50 OS Windows Server 2008 Windows Server 2003 OS JP1/Integrated Management

More information

PX-434A/PX-404A

PX-434A/PX-404A NPD4534-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.11...15...18...19...19...21...22!ex...22 /...23 P.I.F. PRINT Image Framer...23...24...26...27...27...28...28...31 Web...31...31...35...35...35...37...37...37...39...39...40...43...48

More information

GT-X830

GT-X830 NPD5108-00 ...5... 5... 6... 8...11 EPSON Scan...11 PDF...16 OCR...16...17...17...20 /...20...20...22...23...23...24...25...25...26...27 PDF...30...31 / EPSON Scan...34 EPSON Scan...34 EPSON Scan...36

More information

ES-D400/ES-D200

ES-D400/ES-D200 NPD4564-00 ...4...7 EPSON Scan... 7...11 PDF...12 / EPSON Scan...14 EPSON Scan...14 EPSON Scan...15 EPSON Scan...15 EPSON Scan...16 Epson Event Manager...17 Epson Event Manager...17 Epson Event Manager...17

More information

EPSON ES-D200 パソコンでのスキャンガイド

EPSON ES-D200 パソコンでのスキャンガイド NPD4271-00 ...4...7 EPSON Scan... 7...11 PDF...12 / EPSON Scan...13 EPSON Scan...13 EPSON Scan...14 EPSON Scan...14 EPSON Scan...15 Epson Event Manager...16 Epson Event Manager...16 Epson Event Manager...16

More information

EP-704A

EP-704A NPD4533-01 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.11...15...18...19...19...22...23...24!ex...24 /...25 P.I.F. PRINT Image Framer...25...26...29...29...30...30...31...34

More information

indd

indd Windows Vista 2 Service pack 1 SP1 Windows Vista Windows Xp Windows Vista Windows Vista CPU Windows OS Windows Xp Windows Vista Windows 7 15 20 Windows Vista Windows Vista Windows Xp Windows Vista Windows

More information

Express5800/320Fc-MR

Express5800/320Fc-MR 7 7 Phoenix BIOS 4.0 Release 6.0.XXXX : CPU=Pentium III Processor XXX MHz 0640K System RAM Passed 0127M Extended RAM Passed WARNING 0212: Keybord Controller Failed. : Press to resume, to setup

More information

IT 1. IT 2. 2.1. IT 2.2. SKYSEA Client View Government License Light Edition Sky 1500 28 2 15 12 3. 4. 28 3 25 1 5. 5.1. (1) 28 4 1 (2) (3) (4) ISO27001 P (5) ISO/IEC20000 (6) USB 1 (7) OS (8) 1 CPU 4

More information

2 [2] Flow Visualizer 1 DbD 2. DbD [4] Web (PV) Web Web Web 3 ( 1) ( 1 ) Web ( 2 ) Web Web ( 3 ) Web DbD DbD () DbD DbD DbD 2.1 DbD DbD URL URL Google

2 [2] Flow Visualizer 1 DbD 2. DbD [4] Web (PV) Web Web Web 3 ( 1) ( 1 ) Web ( 2 ) Web Web ( 3 ) Web DbD DbD () DbD DbD DbD 2.1 DbD DbD URL URL Google Drive-by Download 1,a) 1,b) Web Drive-by Download(DbD) DbD Web DbD HTTP DbD Web DbD, Drive-by Download The Network Visualization Tool for detecting the Drive-by Download attacks. Amako Katsuhiro 1,a) Takada

More information

Windows7移行ガイド

Windows7移行ガイド 2010. 02 PC PC PC Windows 7 Windows Vista PC PC Windows 7 Windows 7 Microsoft Windows Windows Vista Windows Windows Live Windows Media Internet Explorer BitLocker Microsoft Corporation Interstage Windows

More information

258 5) GPS 1 GPS 6) GPS DP 7) 8) 10) GPS GPS 2 3 4 5 2. 2.1 3 1) GPS Global Positioning System

258 5) GPS 1 GPS 6) GPS DP 7) 8) 10) GPS GPS 2 3 4 5 2. 2.1 3 1) GPS Global Positioning System Vol. 52 No. 1 257 268 (Jan. 2011) 1 2, 1 1 measurement. In this paper, a dynamic road map making system is proposed. The proposition system uses probe-cars which has an in-vehicle camera and a GPS receiver.

More information

MAC root Linux 1 OS Linux 2.6 Linux Security Modules LSM [1] Security-Enhanced Linux SELinux [2] AppArmor[3] OS OS OS LSM LSM Performance Monitor LSMP

MAC root Linux 1 OS Linux 2.6 Linux Security Modules LSM [1] Security-Enhanced Linux SELinux [2] AppArmor[3] OS OS OS LSM LSM Performance Monitor LSMP LSM OS 700-8530 3 1 1 matsuda@swlab.it.okayama-u.ac.jp tabata@cs.okayama-u.ac.jp 242-8502 1623 14 munetoh@jp.ibm.com OS Linux 2.6 Linux Security Modules LSM LSM Linux 4 OS OS LSM An Evaluation of Performance

More information

:

: An Analysis of TV Game Market: From the viewpoints of network externalities and whole of services Masaki Matsumura, Hiroyuki Kurimoto, and Toshio Kobayashi It has been understood that a standard would

More information

1 Web Web 1,,,, Web, Web : - i -

1 Web Web 1,,,, Web, Web : - i - 2015 Future University Hakodate 2015 System Information Science Practice Group Report Project Name Improvement of Environment for Learning Mathematics at FUN A ( ) Group Name GroupA (System) /Project No.

More information

28 SAS-X Proposal of Multi Device Authenticable Password Management System using SAS-X 1195074 2017 2 3 SAS-X Web ID/ ID/ Web SAS-2 SAS-X i Abstract Proposal of Multi Device Authenticable Password Management

More information

内閣官房情報セキュリティセンター(NISC)

内閣官房情報セキュリティセンター(NISC) ( ) ...1 1.1.1...1 (1)..1 (2)...1 (3)...1 1.1.2...2 (1)...2 (2)...2 (3)...2 (4)...3 (5)...3 (6)...3 1.1.3...4...10 2.1...10 2.1.1...10...10...10 (1)...10 (2)... 11 (3)... 11 (4)...12 (5)...13 (6)...13

More information

ES-D400/ES-D350

ES-D400/ES-D350 NPD4650-00 ...4 EPSON Scan... 4 Document Capture Pro Windows... 7 EPSON Scan...10 EPSON Scan...10...14 PDF...15 / EPSON Scan...17 EPSON Scan...17 EPSON Scan...18 EPSON Scan...18 Document Capture Pro Windows...19

More information

book

book Bibliotheca21 Personal 3020-7-245-30 P-26D3-A114 Bibliotheca21 Personal 01-30 OS Windows 2000 Windows Server(R) 2003 Windows XP Windows Server(R) 2008 Windows Vista(R) Windows 7 Adobe Adobe Systems Incorporated

More information

FileMaker Server 9 Getting Started Guide

FileMaker Server 9 Getting Started Guide FileMaker Server 10 2007-2009 FileMaker, Inc. All rights reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento Bento FileMaker, Inc. Mac Mac Apple Inc. FileMaker

More information

HP cafe HP of A A B of C C Map on N th Floor coupon A cafe coupon B Poster A Poster A Poster B Poster B Case 1 Show HP of each company on a user scree

HP cafe HP of A A B of C C Map on N th Floor coupon A cafe coupon B Poster A Poster A Poster B Poster B Case 1 Show HP of each company on a user scree LAN 1 2 3 2 LAN WiFiTag WiFiTag LAN LAN 100% WiFi Tag An Improved Determination Method with Multiple Access Points for Relative Position Estimation Using Wireless LAN Abstract: We have proposed a WiFiTag

More information

,,.,,., II,,,.,,.,.,,,.,,,.,, II i

,,.,,., II,,,.,,.,.,,,.,,,.,, II i 12 Load Dispersion Methods in Thin Client Systems 1010405 2001 2 5 ,,.,,., II,,,.,,.,.,,,.,,,.,, II i Abstract Load Dispersion Methods in Thin Client Systems Noritaka TAKEUCHI Server Based Computing by

More information

PX-673F

PX-673F NPD4385-00 ...6... 6...10 Mac OS X...11 Mac OS X v10.5.x v10.6.x...11 Mac OS X v10.4.x...15...18...19...19...21...22...23!ex...23 /...24 P.I.F. PRINT Image Framer...24...25...28...29...29...30...30...33

More information

名称未設定

名称未設定 Parallels Desktop 4.0 for Mac ( 4.0.3810 ) Read Me : 1. Parallels Desktop 2. 3. 4. 5. 6. Parallels Desktop 7. Parallels Desktop 4.0 for Mac 8. Parallels Desktop 9. Parallels Desktop 10. 11. 12. 1. Parallels

More information

Express5800/320Fa-L/320Fa-LR

Express5800/320Fa-L/320Fa-LR 7 7 Phoenix BIOS 4.0 Release 6.0.XXXX : CPU=Pentium III Processor XXX MHz 0640K System RAM Passed 0127M Extended RAM Passed WARNING 0212: Keybord Controller Failed. : Press to resume, to setup

More information

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF a m

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF   a m Vol.55 No.1 2 15 (Jan. 2014) 1,a) 2,3,b) 4,3,c) 3,d) 2013 3 18, 2013 10 9 saccess 1 1 saccess saccess Design and Implementation of an Online Tool for Database Education Hiroyuki Nagataki 1,a) Yoshiaki

More information

1 4 4 [3] SNS 5 SNS , ,000 [2] c 2013 Information Processing Society of Japan

1 4 4 [3] SNS 5 SNS , ,000 [2] c 2013 Information Processing Society of Japan SNS 1,a) 2 3 3 2012 3 30, 2012 10 10 SNS SNS Development of Firefighting Knowledge Succession Support SNS in Tokyo Fire Department Koutarou Ohno 1,a) Yuki Ogawa 2 Hirohiko Suwa 3 Toshizumi Ohta 3 Received:

More information

1 1.1 PC PC PC PC PC workstation PC hardsoft PC PC CPU 1 Gustavb, Wikimedia Commons.

1 1.1 PC PC PC PC PC workstation PC hardsoft PC PC CPU 1 Gustavb, Wikimedia Commons. 1 PC PC 1 PC PC 1 PC PC PC PC 1 1 1 1.1 PC PC PC PC PC workstation PC 1.1.1 hardsoft 1.1.2 PC PC 1.1 1 1. 2. 3. CPU 1 Gustavb, Wikimedia Commons.http://en.wikipedia.org/wiki/Image:Personal_computer,_exploded_5.svg

More information

21 e-learning Development of Real-time Learner Detection System for e-learning

21 e-learning Development of Real-time Learner Detection System for e-learning 21 e-learning Development of Real-time Learner Detection System for e-learning 1100349 2010 3 1 e-learning WBT (Web Based training) e-learning LMS (Learning Management System) LMS WBT e-learning e-learning

More information

Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual Window System Social Networking

Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual Window System Social Networking 23 An attribute expression of the virtual window system communicators 1120265 2012 3 1 Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual Window System Virtual

More information

, IT.,.,..,.. i

, IT.,.,..,.. i 25 To construct the system that promote a interactive method as a knowledge acquisition 1140317 2014 2 28 , IT.,.,..,.. i Abstract To construct the system that promote a interactive method as a knowledge

More information

1 Microsoft Windows Server 2012 Windows Server Windows Azure Hyper-V Windows Server 2012 Datacenter/Standard Hyper-V Windows Server Windo

1 Microsoft Windows Server 2012 Windows Server Windows Azure Hyper-V Windows Server 2012 Datacenter/Standard Hyper-V Windows Server Windo Windows Server 2012 2012 1 Cloud OS Windows Azure Platform On-Premises Service Provider 1 Microsoft Windows Server 2012 Windows Server 2012 1 Windows Azure Hyper-V Windows Server 2012 Datacenter/Standard

More information

Web Web Web Web i

Web Web Web Web i 28 Research of password manager using pattern lock and user certificate 1170369 2017 2 28 Web Web Web Web i Abstract Research of password manager using pattern lock and user certificate Takuya Mimoto In

More information

FileMaker Server 8 Advanced Web Publishing Installation Guide

FileMaker Server 8 Advanced Web Publishing Installation Guide FileMaker Server 8 Advanced! 13 2004-2005 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. ScriptMaker FileMaker, Inc.

More information

Printer Driverセットアップ編

Printer Driverセットアップ編 Microsoft MS-DOS Windows Windows Server Windows Vista Internet Explorer PowerPoint Outlook Microsoft Corporation Microsoft Corporation Intel Intel Inside Itanium Pentium Intel Corporation USB-IF Universal

More information

P2P P2P peer peer P2P peer P2P peer P2P i

P2P P2P peer peer P2P peer P2P peer P2P i 26 P2P Proposed a system for the purpose of idle resource utilization of the computer using the P2P 1150373 2015 2 27 P2P P2P peer peer P2P peer P2P peer P2P i Abstract Proposed a system for the purpose

More information

MSAC-US40

MSAC-US40 3-197-477-12(1) USB / MSAC-US40 b 2 MSAC-US40 3 VCCI B Program 2005, 2007 Sony Corporation Documentation 2007 Sony Corporation Memory Stick MagicGate Memory Stick Memory Stick Duo MagicGate Memory Stick

More information

Zinstall WinWin 日本語ユーザーズガイド

Zinstall WinWin 日本語ユーザーズガイド Zinstall WinWin User Guide Thank you for purchasing Zinstall WinWin. If you have any questions, issues or problems, please contact us: Toll-free phone: (877) 444-1588 International callers: +1-877-444-1588

More information

Express5800/R320a-E4/Express5800/R320b-M4ユーザーズガイド

Express5800/R320a-E4/Express5800/R320b-M4ユーザーズガイド 7 7 障害箇所の切り分け 万一 障害が発生した場合は ESMPRO/ServerManagerを使って障害の発生箇所を確認し 障害がハー ドウェアによるものかソフトウェアによるものかを判断します 障害発生個所や内容の確認ができたら 故障した部品の交換やシステム復旧などの処置を行います 障害がハードウェア要因によるものかソフトウェア要因によるものかを判断するには E S M P R O / ServerManagerが便利です

More information

GT-X980

GT-X980 NPD5061-00 JA ...6...10...10...11...13...15...20...21...21...22 /...23 PDF...27 PDF...31 /...35...38...43...46 EPSON Scan...49...49...49...50 EPSON Scan...51...51...52...52...53 2 Windows...53 Mac OS X...53...53...53...54...56...56...58...59...60...60...61...62...63

More information

& Vol.5 No (Oct. 2015) TV 1,2,a) , Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Ro

& Vol.5 No (Oct. 2015) TV 1,2,a) , Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Ro TV 1,2,a) 1 2 2015 1 26, 2015 5 21 Augmented TV TV AR Augmented Reality 3DCG TV Estimation of TV Screen Position and Rotation Using Mobile Device Hiroyuki Kawakita 1,2,a) Toshio Nakagawa 1 Makoto Sato

More information

rzamhpdf.ps

rzamhpdf.ps IBM i 7.2 IBM i 7.2 43 IBM i 7.2 ( 5770-SS1) RISC CISC IBM IBM i Version 7.2 Security Service Tools 1 2014.4 Copyright IBM Corporation 2003, 2013. .............. 1 IBM i 7.2............ 1 PDF.........

More information

Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2

Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2 Windows 8 1 (2012 10 ) Windows PC/ BCP () PC (BYOD: Bring Your Own Device) Windows 8 2 Windows 8 Windows 8 Windows Windows 8 Windows 8 Windows 8 PC/ 2 PC/ IT 4 5 PC 6 7 PC 8 9 3 1 SharePoint PC PC Windows

More information

Windows 10 Windows 10 IT Windows 10 MSDN Windows 10 Pro Windows 10 Enterprise Microsoft Store Windows 10 Pro MSDN Windows 10 Pro Windows 10 Enterprise

Windows 10 Windows 10 IT Windows 10 MSDN Windows 10 Pro Windows 10 Enterprise Microsoft Store Windows 10 Pro MSDN Windows 10 Pro Windows 10 Enterprise Windows10 1 IT Windows 10 Windows 10 Windows 10 IT Windows 10 MSDN Windows 10 Pro Windows 10 Enterprise Microsoft Store Windows 10 Pro MSDN Windows 10 Pro Windows 10 Enterprise 2 Windows Windows 10 Windows

More information

05研究紀要第3号_卒論_松澤一真様59-74.indd

05研究紀要第3号_卒論_松澤一真様59-74.indd pre-decision making process The Legislative Process of the Act on the Promotion of Preventive Measures Against Bullying: Focusing on Pre-decision Making Process Kazuma MATSUZAWA 1980 2011 3 2013 Abstract

More information

,,,,., C Java,,.,,.,., ,,.,, i

,,,,., C Java,,.,,.,., ,,.,, i 24 Development of the programming s learning tool for children be derived from maze 1130353 2013 3 1 ,,,,., C Java,,.,,.,., 1 6 1 2.,,.,, i Abstract Development of the programming s learning tool for children

More information

GT-F740/GT-S640

GT-F740/GT-S640 NPD4743-00 JA ...5 EPSON Scan... 5 Document Capture Pro / Document Capture...11...14 EPSON Scan...14 PDF...18 OCR...18...19...19...21 /...21...22...23 GT-F740...24...24...25...26...26...26...27 PDF...28...30

More information

VNSTProductDes3.0-1_jp.pdf

VNSTProductDes3.0-1_jp.pdf Visual Nexus Secure Transport 2005/10/18 Visual Nexus http:// www.visualnexus.com/jp/support.htm Visual Nexus Secure Transport 2005/02/25 1 2005/10/18 Ver3.0-1 2005 10 18 108-0075 21119 2 Visual Nexus

More information

2 22006 2 e-learning e e 2003 1 4 e e e-learning 2 Web e-leaning 2004 2005 2006 e 4 GP 4 e-learning e-learning e-learning e LMS LMS Internet Navigware

2 22006 2 e-learning e e 2003 1 4 e e e-learning 2 Web e-leaning 2004 2005 2006 e 4 GP 4 e-learning e-learning e-learning e LMS LMS Internet Navigware 2 2 Journal of Multimedia Aided Education Research 2006, Vol. 2, No. 2, 19 e 1 1 2 2 1 1 GP e 2004 e-learning 2004 e-learning 2005 e-learning e-learning e-learning e-learning 2004 e-learning HuWeb 2005

More information

atama.dvi

atama.dvi 1 1 1 2 1.1..................................... 2 1.2 WWW....................................... 3 1.3......................................... 3 1.4................................... 3 1.5..............................

More information

NEEDS Yahoo! Finance Yahoo! NEEDS MT EDINET XBRL Magnetic Tape NEEDS MT Mac OS X Server, Linux, Windows Operating System: OS MySQL Web Apache MySQL PHP Web ODBC MT Web ODBC LAMP ODBC NEEDS MT PHP: Hypertext

More information

Red Hat Enterprise Linux 6 Portable SUSE Linux Enterprise Server 9 Portable SUSE Linux Enterprise Server 10 Portable SUSE Linux Enterprise Server 11 P

Red Hat Enterprise Linux 6 Portable SUSE Linux Enterprise Server 9 Portable SUSE Linux Enterprise Server 10 Portable SUSE Linux Enterprise Server 11 P Dynamic System Analysis (DSA) を使用した稼動システムのインベントリー情報収集について 本文 IBM Dynamic System Analysis (DSA) は サーバーのインベントリ情報を収集し ファイル出力することが可能な診断ツールです 稼動システムのインベントリー情報を収集することで 障害時の問題判別を円滑に実施することができます 以下の IBM の Web サイトから入手することが可能です

More information

kut-paper-template2.dvi

kut-paper-template2.dvi 19 A Proposal of Text Classification using Formal Concept Analysis 1080418 2008 3 7 ( ) Hasse Web Reuters 21578 Concept Explorer 2 4 said i Abstract A Proposal of Text Classification using Formal Concept

More information

untitled

untitled Studies in Human Geography 32 Geoenvironmental Sciences, Graduate School of Life and Environmental Sciences, University of Tsukuba, Japan ArcGIS Geography Network ArcGIS ArcGIS ArcGIS Geography Network

More information

WebRTC P2P Web Proxy P2P Web Proxy WebRTC WebRTC Web, HTTP, WebRTC, P2P i

WebRTC P2P Web Proxy P2P Web Proxy WebRTC WebRTC Web, HTTP, WebRTC, P2P i 26 WebRTC The data distribution system using browser cache sharing and WebRTC 1150361 2015/02/27 WebRTC P2P Web Proxy P2P Web Proxy WebRTC WebRTC Web, HTTP, WebRTC, P2P i Abstract The data distribution

More information

BMC Configuration ユーザーズガイド

BMC Configuration ユーザーズガイド BMC Configuration 1 2 3 4 5 Rev.1.01 NEC Corporation 2011 1 BMC Configuration... 1... 2... 3... 4... 5 1... 6 1.1 BMC Configuration... 6 2... 7 2.1... 7 2.2... 8 3... 9 3.1 BMC Configuration (Windows)...

More information

Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT Windows CE 1 100Mbps 1Gbps LAN OS 1 PC 1 OS 2

Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT Windows CE 1 100Mbps 1Gbps LAN OS 1 PC 1 OS 2 Microsoft Flexible Workstyle &BYOD Part 1 Part 2 Part 3 Windows Server 2012 Windows Server 2012 R2 RDS Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT

More information

1 Web [2] Web [3] [4] [5], [6] [7] [8] S.W. [9] 3. MeetingShelf Web MeetingShelf MeetingShelf (1) (2) (3) (4) (5) Web MeetingShelf

1 Web [2] Web [3] [4] [5], [6] [7] [8] S.W. [9] 3. MeetingShelf Web MeetingShelf MeetingShelf (1) (2) (3) (4) (5) Web MeetingShelf 1,a) 2,b) 4,c) 3,d) 4,e) Web A Review Supporting System for Whiteboard Logging Movies Based on Notes Timeline Taniguchi Yoshihide 1,a) Horiguchi Satoshi 2,b) Inoue Akifumi 4,c) Igaki Hiroshi 3,d) Hoshi

More information

オンラインによる 「電子申告・納税等開始(変更等)届出書」 提出方法

オンラインによる 「電子申告・納税等開始(変更等)届出書」 提出方法 18 2 1 OS 2 OS WWW OS Windows 2000 Professional Windows XP (Home Edition) Windows XP (Professional Edition) WWW Microsoft Internet Explorer 6.0 Windows 98 Windows Me WindowsNT OS e-tax 3 Internet Explorer

More information

3D UbiCode (Ubiquitous+Code) RFID ResBe (Remote entertainment space Behavior evaluation) 2 UbiCode Fig. 2 UbiCode 2. UbiCode 2. 1 UbiCode UbiCode 2. 2

3D UbiCode (Ubiquitous+Code) RFID ResBe (Remote entertainment space Behavior evaluation) 2 UbiCode Fig. 2 UbiCode 2. UbiCode 2. 1 UbiCode UbiCode 2. 2 THE INSTITUTE OF ELECTRONICS, INFORMATION AND COMMUNICATION ENGINEERS HCG HUMAN COMMUNICATION GROUP SYMPOSIUM. UbiCode 243 0292 1030 E-mail: {ubicode,koide}@shirai.la, {otsuka,shirai}@ic.kanagawa-it.ac.jp

More information

untitled

untitled FutureNet Microsoft Corporation Microsoft Windows Windows 95 Windows 98 Windows NT4.0 Windows 2000, Windows XP, Microsoft Internet Exproler (1) (2) (3) COM. (4) (5) ii ... 1 1.1... 1 1.2... 3 1.3... 6...

More information

FileMaker Server 9 Getting Started Guide

FileMaker Server 9 Getting Started Guide FileMaker Server 9 2007 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. ScriptMaker FileMaker, Inc. FileMaker FileMaker,

More information

7,, i

7,, i 23 Research of the authentication method on the two dimensional code 1145111 2012 2 13 7,, i Abstract Research of the authentication method on the two dimensional code Karita Koichiro Recently, the two

More information

N Express5800/R320a-E4 N Express5800/R320a-M4 ユーザーズガイド

N Express5800/R320a-E4  N Express5800/R320a-M4  ユーザーズガイド 7 7 Phoenix BIOS 4.0 Release 6.0.XXXX : CPU=Pentium III Processor XXX MHz 0640K System RAM Passed 0127M Extended RAM Passed WARNING 0212: Keybord Controller Failed. : Press to resume, to setup

More information

Express5800/R320a-E4, Express5800/R320b-M4ユーザーズガイド

Express5800/R320a-E4, Express5800/R320b-M4ユーザーズガイド 7 7 Phoenix BIOS 4.0 Release 6.0.XXXX : CPU=Pentium III Processor XXX MHz 0640K System RAM Passed 0127M Extended RAM Passed WARNING 0212: Keybord Controller Failed. : Press to resume, to setup

More information

,,.,.,,.,.,.,.,,.,..,,,, i

,,.,.,,.,.,.,.,,.,..,,,, i 22 A person recognition using color information 1110372 2011 2 13 ,,.,.,,.,.,.,.,,.,..,,,, i Abstract A person recognition using color information Tatsumo HOJI Recently, for the purpose of collection of

More information

LANFTP 1 FTP 047 PC 016 FTP HTTP 024 iphone Camera Control Pro 2 ii

LANFTP 1 FTP 047 PC 016 FTP HTTP 024 iphone Camera Control Pro 2 ii Jp LANFTP 1 FTP 047 PC 016 FTP 2 021 HTTP 024 iphone Camera Control Pro 2 ii 3 WT-5 051 A 07 FTP 039 WT-4 iii http://www.nikon-image.com/support/ CompactFlash TM SanDisk XQD Microsoft Windows Windows Vista

More information

LHD-PD5GU2

LHD-PD5GU2 LHD-PD5GU2 V01A USB 2.0 Pocket Hard Drive ... 1... 4... 5... 6... 7 Macintosh... 8... 8... 9 Macitosh... 9 Windows... 12... 12... 12... 13 Toolkit Windows XP 2000... 14 Tools... 16 Security... 19 Help...

More information

コミュニケーションユーティリティー編

コミュニケーションユーティリティー編 はじめに動付録デジタル複合機用 取扱説明書ソフトウェア ( コミュニケーションユーティリティー編 ) スキャナー設定作環境 Microsoft MS-DOS Windows Windows Server Windows Vista Internet Explorer Excel PowerPoint Outlook Windows Microsoft Corporation Microsoft Corporation

More information

Shonan Institute of Technology MEMOIRS OF SHONAN INSTITUTE OF TECHNOLOGY Vol. 41, No. 1, 2007 Ships1 * ** ** ** Development of a Small-Mid Range Paral

Shonan Institute of Technology MEMOIRS OF SHONAN INSTITUTE OF TECHNOLOGY Vol. 41, No. 1, 2007 Ships1 * ** ** ** Development of a Small-Mid Range Paral MEMOIRS OF SHONAN INSTITUTE OF TECHNOLOGY Vol. 41, No. 1, 2007 Ships1 * ** ** ** Development of a Small-Mid Range Parallel Computer Ships1 Makoto OYA*, Hiroto MATSUBARA**, Kazuyoshi SAKURAI** and Yu KATO**

More information

4.1 % 7.5 %

4.1 % 7.5 % 2018 (412837) 4.1 % 7.5 % Abstract Recently, various methods for improving computial performance have been proposed. One of these various methods is Multi-core. Multi-core can execute processes in parallel

More information

2 2 2 6 9 9 10 14 18 19 21 22 22 Java 23 24 25 25 26 30 31 32 39 46 53 55 58 2 2.0 2.0R Ver.2.0R Java Java 2.0 2.0R 2.0R 2.0 Ver2.0 2.0R Ver2.0R 19 Sun Sun Microsystems Java Java Sun Microsystems, Inc.

More information

DS-30

DS-30 NPD4633-00 JA ...6... 6... 6... 6... 6... 7... 7... 7... 7... 8... 8...9...10...11...11...13 Document Capture Pro Windows...13 EPSON Scan Mac OS X...14 SharePoint Windows...16 Windows...16...17 Document

More information

untitled

untitled IT IT IT IT 1 IT 2 Software as a Service (SaaS 3 ) IT SaaS 4 SaaS SaaS PC SaaS SaaS Web SaaS ID IT SaaS IT 1 2 3 Software as a Service ASP(Application Service Provider) SaaS 4 ASPIC SaaS SaaS SaaS SaaS

More information

GPGPU

GPGPU GPGPU 2013 1008 2015 1 23 Abstract In recent years, with the advance of microscope technology, the alive cells have been able to observe. On the other hand, from the standpoint of image processing, the

More information

Northern Lights Server

Northern Lights Server FirstStep Guide Northern Lights Server Intel Management Module (Advanced Module / ISM 8.4) 2 www.nlcomputer.com 1 FirstStep Guide 1.1. INTEL MANAGEMENT MODULE 2... 5 1.2.... 9 1.3.... 10 2.1. BMC...11

More information

IPSJ SIG Technical Report Vol.2012-IS-119 No /3/ Web A Multi-story e-picture Book with the Degree-of-interest Extraction Function

IPSJ SIG Technical Report Vol.2012-IS-119 No /3/ Web A Multi-story e-picture Book with the Degree-of-interest Extraction Function 1 2 2 3 4 2 Web A Multi-story e-picture Book with the Degree-of-interest Extraction Function Kunimichi Shibata, 1 Masakuni Moriyama, 2 Kazuhide Yukawa, 2 Koji Ueno, 3 Kazuo Takahashi 4 and Shigeo Kaneda

More information

o 2o 3o 3 1. I o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o I 2o 3o 4o 5o 6o 7o 2197/ o 1o 1 1o

o 2o 3o 3 1. I o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o I 2o 3o 4o 5o 6o 7o 2197/ o 1o 1 1o 78 2 78... 2 22201011... 4... 9... 7... 29 1 1214 2 7 1 8 2 2 3 1 2 1o 2o 3o 3 1. I 1124 4o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o 72 1. I 2o 3o 4o 5o 6o 7o 2197/6 9. 9 8o 1o 1 1o 2o / 3o 4o 5o 6o

More information