2011 Heuristics for Detecting Malware Attacks 0BDRM018

Size: px
Start display at page:

Download "2011 Heuristics for Detecting Malware Attacks 0BDRM018"

Transcription

1 2011 Heuristics for Detecting Malware Attacks 0BDRM018

2

3 iii ( ) BotHunter (Web ) jsunpack-n Chaosreader Virus Total aguse ( ) clamav tcpflow Wireshark CCC DATAset D3M

4 iv MW MW UDP MW Drive-by-download D3M A B C( ) Drive-by-download

5 v Drive-by-download Drive-by-download

6

7 1 1.1 ( ) PC Web Drive-by-Download PC IRC 1) FBI [1] DDoS Drive-by-Download Web Web 2009 Gunblar 2009 Gumblar JR Web [2][3][4] Drive-by-Download Web OS 1.2 Web Driveby-download 1) Internet Relay Chat

8 Web Drive-by-download 6 Web Drive-by-download 7

9 2 2.1 ( ) BotHunter BotHunter MW PC Guofei Gu Snort [5] 2.1 Bothunter 2.1: Bothunter

10 2.2. (WEB ) (Web ) jsunpack-n jsunpack-n Blake Hartstein JavaScript shellcode exe python 2.2 URL 2.2: jsunpack-n ( )

11 2.2. (WEB ) Chaosreader Brendan Gregg TCP HTML Perl [8] 2.3 Chaosreader 2.3: Chaosreader

12 Virus Total Virus Total Hispasec Sistemas Web [6] aguse aguse URL [7] 2.4 ( ) clamav Clam Antivirus Tomasz Kojm UNIX [9] tcpflow tcpflow TCP UNIX Wireshark Wireshark GUI

13 3 3.1 CCC DATAset CCC DATAset [11] MD5 SHA tcpdump libpcap 1 OS Windows 2000 XP 2 OS OS csv IP IP TCP UDP SHA1

14 3.2 D3M D3M NTT Web (Marionette[12]) 2 Web Marionette CCC DATAset D3M Web Web Web 10 tcpdump libpcap OS WindowsXP SP2 Internet Explorer 6.0 Adobe Reader Flash Player WinZip QuickTime JRE 10 URL malwaredomainlist.com[13] URL URL D3M2011 URL URL URL

15 4 4.1 ( MW) PC 4.1 MW ( DL ) 1) IRC [15] [16] [17] [18] DNS [20] 2 [21]. MW DL MW MW WORM_SWTYMLAI.CD(WO3) MW DoS 2) MW MW PC DL 2008 [19] 1) 1 MW 2 69 DL [14] 2) 4.8 WO3 3 MW (s4) DoS SMTP

16 : IP MW IP IRC ( CCC) 94 CCC DATAset 2009 DL MW (1) (2) (3) CCC DATAset 2009 BotHunter BotSniffer[22] BotHunter

17 MW PC MW PC BotSniffer MW PC C&C 3) IRC CCC DATAset 2.3 MW MW CCC DATA set tcpdump libpcap [23] 1 OS Windows 2000 XP 2 OS OS. 1 1 ( ) ) MW MW UH DL PE_VIRUT.AV MW 8 MW DL 3) C&C Command and Control PC 4) CCC DATASet Windows XP NTP NTP

18 : 2 MW MW UH DL PE_VIRUT.AV PE TCP PE_BOBAX.AK PE TCP PE_VIRUT.AT PE3 1 1 TCP BKDR_POEBOT.GN BK TCP BKDR_MYBOT.AH BK UDP BKDR_RBOT.ASA BK3 4 5 UDP TROJ_AGENT.ARWZ TR1 1 6 TCP TROJ_BUZUS.AGB TR TCP WORM_ALLAPLE.IK WO1 1 1 TCP WORM_POEBOT.AX WO2 1 1 TCP WORM_SWTYMLAI.CD WO TCP WORM_AUTORUN.CZU WO4 1 3 TCP WORM_IRCBOT.CHZ WO5 1 1 TCP UNKNOWN UK 1 5 TCP MW 4.2 WORM_SWTYMLAI.CD MW 4.2: MW MW (s4) (r2) DoS SMTP PE_VIRUT.AV PE_BOBAX.AK BKDR_POEBOT.GN WORM_SWTYMLAI.CD TROJ_BUZUS.AGB P I P O MW 4 Network Grep[24] s 4 4

19 r 3 3 IP MW ( ) [23] UNKNOWN MW CCC DATAset : slot ID(0,..., 145) P I, P O ( ) [pkt] MZ MZ P E PE DOS!This program cannot be run in DOS mode. win!windows Program N, J NICK JOIN ip1 #las6 * ipscan s.s.s.s dcom2 -s ip2 #last * ipscan s.s.s.s dcom2 -s ST (s 2 s 3 s 4 r 3 ) DL MW total ave 145 MW Rule 1 5 Rule 6 8 MW Rule

20 : ( )1 P I P O MZ P E DOS N J ip1 ip2 ST (s 4 ) ip ip ip ip ip ip total ave : ( )2 MW 0 P E1 T R2 W O W O1 P E1 T R2 W O3 1 3 P E1 T R2 W O3 P E BK1 T R2 W O BK1 W O3 T R2 BK BK2 83 P E1 2 T R2 W O P E2 W O4 W O P E2 W O4 W O3 3 total 200 ave 1.38

21 : NO. ( ) Rule 1 PE_VIRUT.AV WORM_SWTYMLAI.CD TROJ_BUZUS.AGB 4.2 Rule 2 WORM_SWTYMLAI.CD TROJ_BUZUS.AGB JOIN 4.2 Rule 3 WORM_SWTYMLAI.CD TROJ_BUZUS.AGB DL 4.7,4.9 Rule 4 PE_VIRUT.AV Rule 5 WORM_SWTYMLAI.CD TROJ_BUZUS.AGB Rule 6 PE_VIRUT.AV DL Rule 7 IRC JOIN Rule Rule 9 MZ PE TCP Rule 10 UDP win TFTP ( ) DL 1 MW MW MW DL IP 4.2 ( ) S 1 S 2 S 3, 3 /DL PE t 0 TROJ WORM MW t 2 (Rule 1). TROJ WORM C&C S 0 IRC NICK 5) JOIN (Rule 2) t 4. MW MW IRC JOIN T 1 = t 2 t 1 T 2 = t 4 t 2 5) NICK C&C

22 (Source) S1 DL:PE ΔT1 DL:TORJ S2 DL:WORM S3 IRC connection/dst1 NICK JOIN Portscan/dst2 ΔT2 t0 t1 t2 t3 t4 Time 4.2: 4.7 PE_VIRUT.AV DL IP WORM_SWTYMLAI.CD TROJ_BUZUS.AGB DL IP (Rule 3) PE_VIRUT.AV 5 (Rule 4) TROJ_BUZUS.AGB WORM_SWTYMLAI.CD 80 (Rule 5) MW MW MW DL 1 MW T 1 MW DL PE_VIRUT.AV (10 ) TROJ WORM

23 : 1 srcip dstport MW 0 0:02: A1.B PE_VIRUT.AV 0 0:03: C1.D1 80 TROJ_BUZUS.AGB 0 0:03: E1.F1 80 WORM_SWTYMLAI.CD 2 0:36: A2.B PE_VIRUT.AV 2 0:36: E1.F1 80 WORM_SWTYMLAI.CD 2 0:36: C1.D1 80 TROJ_BUZUS.AGB 3 0:46: A2.B PE_VIRUT.AV 3 0:48: C1.D1 80 TROJ_BUZUS.AGB 3 0:48: E1.F1 80 WORM_SWTYMLAI.CD 16 5:17: A3.B PE_VIRUT.AV 16 5:18: C1.D1 80 TROJ_BUZUS.AGB 16 5:18: E1.F1 80 WORM_SWTYMLAI.CD 4.8: ID 1 PE1 TR2 WO BK1 TR2 WO PE2 WO4 WO WO DL ( PC) IP 3 IP 1 2 (Rule 6) IP 3 4 IP [s] 256 (Rule 8) 4 1 s 4 3 r 3 2 JOIN

24 : MW DL MW DL PE_VIRUT.AV 10 TROJ_BUZUS.AGB 1 WORM_SWTYMILAI.CD : DL IP slot DL C1.D E1.F E1.F C2.D E2.F E2.F C2.D E2.F E2.F C3.D E3.F E3.F C4.D E4.F E4.F A.B.C.D A.B.E.F A.B.E.F + 1 T X JOIN Y ( ) T 2 26 s 4 JOIN 5 (Rule 7) MW 4.4 MZ PE (Rule 9) UDP UDP tftp 6 MW 5 BKDR_RBOT.ASA 1 BKDR_MYBOT.AH (Rule 10) ( )

25 Inbound [packets] time [s] Outbound [packets] time [s] 4.3: 4.3 P I 85 DOS exe!this program cannot be run in DOS mode. (Y) (N) (Windows XP) (Windows 2000) C4.5[25][26] (49/0) 49 1( ) 0

26 sec 40 Scan [s] Join [s] 4.4: JOIN Scan T : ( ) \ total slot Out_pkt < (False Positive) i Rule j x ij = 1 i S i = 9 j x ij

27 P I 85 < 85 MZ and PE none y n (63/0) DOS Win (Rule 10) y n y n JOIN UDP infection UDP infection none (Rule 7) (3/0) (2/0) (20/0) y n TCP infection Port Scan (28/0) TCP infection (29/4) 4.5: ( ) (PE2 WO4 WO3) 6) CCC DATAset ) ( ) 4.14 Rule ( ) PE_VIRUT.AV 38 WORM TROJ ) )

28 : C : ( ) Rule i S i total

29 coordinated attack not coordinated attack 8 Heuristics Score Slot ID 4.7: 4.13: \ FP FN /28 0/ /3 0/7 4.14: Rule [ ] [ ](%) Rule 1 17/145 17/38 (45%) Rule 2 17/145 17/27 (89%) Rule 3 22/145 22/27 (81%) Rule 4 17/145 17/17 (100%) Rule 5 17/145 17/17 (100%) Rule 6 17/145 17/17 (100%) Rule 7 28/145 28/28 (100%) Rule 8 28/145 26/28 (93%) Rule 9 55/145 55/63 (87%) Rule 10 6/145 6/6 (100%)

30 MW tcpflow[27] MW 4.15 MW HTTP UDP 4.15: MW MW TCP 192/ /192 UDP 6/6 6/6 MW / /

31 25 5 Drive-by-download 5.1 Web Drive-by-Download [30] Gumblar [31] IP IP Drive-by-Download Web [32] Drive-by-download : Drive-by-download

32 5.2. D3M Web MWS2010 D3M2010 [33] Drive-by-Download 3 A Drive-by-Download IP B URL C 5.2 D3M 2010 D3M 2010 Web 10 URL pcap URL [13] URL Drive-by-Download URL ( URL URL ) ( ) 1 URL HTTP URL - ID (1)Referer ( URL) GET (2) URL URL URL GET (3)GET URL URL URL DNS 5.2 URL URL

33 GET URL 1 URL D3M : URL 2010/3/8 3/9 3/11 URL URL URL URL : URL URL 2010/3/8 3/9 3/11 URL DNS DNS DNS (3-way ) D3M2010 Gamblar 8080 ru:8080[35] [36] 10 ru:8080 URL : ru:8080 URL ( ID 308-8)

34 ( ) ru: B1 5.3: ru: No. ru:8080 Gumblar /index.htm.html 2.com.php.com.cn.php /in.php 3 /index.php?jl= /js 4 /pics/jquery.jxx /download/index.php 5 /mycontentguide.ru:8080 /main.php?id=0 /download/jabber.php 6 /pics/changelog.pdf /download/banner.php?spl=mdac 7 /pics/java.html 8 /pics/javajopa.jar 9 /pics/javajopa.jar 10 /pics/javajopa.jar 11 /pics/javajopa.jar 12 /welcome.php?id=9&hey A A1... A12 URL DNS IP IP 13 1 IP pdf.php A3

35 : ( B 1) B 3.1 Web URL DNS B1... B C( ) CVE Blake Hartstein jsunpackn[34] jsunpack-n D3M CVE

36 : A / IP A1 index.php?spl=2 27 A2 cache/pdf.php?st=internet\%20explorer\% A3 pdf.php[pdf] 55 A4 load.php?a=a\&e=6$ 15 A5 /load.php?spl=mdac$ 8 A6 /load.php?id=0$ 7 A7 /load.php 24 A A A A11 $/newload.php?ids=mdac$ 7 A URL G(ru: ) A B C A1 A5 A7 ru:8080 R A8080 = 4 13 = 0.31 P A8080 = 4 49 = R A3126 = 2/13 = 0.15 P A3126 = 2/5 = 0.4 A R A = = 0.20

37 : B 1 B /res/1/1/images/page_progressbar.gif B /java 19 B /cache/css.css 11 B4 199 /zcv.gif 20 B /new/da.js 11 B /pca3.crl 12 B7 56 /index.php 17 B8 53 or 63 /in.cgi?3 11 B9 4 /cache/pdf.php?st=internet\%20explorer% B11 (198) /x/?html=1&id=992&hash=6339a5f067adeab2eb7cd0e942c B /wp.js 6 B13 (7) 6 /cry217/xd.php 3 B14 (190) /webalizer/050709wareza/crack=17=keygen=serial.html 5 B15 58 /intl/ja/images/jawh_prodicons1.png 3 B16 (188) 52 /script/in.cgi?2 30 B17 72 /pdf.php 3 B18 12 /ga.js 7 B19 52 /in.cgi?2 3 B20 (54) /in.cgi?4 6 B21 (187) /s/ 2 A G B G C B4 C1 C2 ru:8080 R B8080 = 2/13 = 0.15 R B3126 = 8/13 = 0.61 R C8080 = 4/13 = 0.31 R C3126 = 10/13 = 0.91 R B = 0.38 R C = 0.54 C A C 5.11 A C

38 : C1 CVE C2 CVE C3 CVE C4 CVE C5 CVE C6 CVE C7 CVE C8 CVE C9 CVE C10 CVE C11 CVE C12 CVE C13 CVE C14 CVE : A G G A : B G G B : G C G C

39 node frequency Number of nodes 5.3: 5.11: A C A C

40

41 35 6 Drive-by-download 3.4 C 6.1 D3M URL (CVE 1) ) CVE D3M2010 [33] D3M2011 [37] 2 D3M 2011 NTT Web Web D3M2010 D3M2011 Web 10 OS WindowsXP SP2 Internet Explorer 6.0 Adobe Reader Flash Player WinZip QuickTime JRE URL (MDL[13]) URL URL jsunpack-n[34] MW 6.1 MW ( ) MW 203 MW DL Web MW 1) CVE Mitre Common Vulnerabilities and Exposures [38]

42 PE worm MW MW 6.1: MW 2010/3/8 3/9 3/ /3/8 3/14 3/16 MW MW : MW ( 10 ) MW DL HEUR_PDFEXP.B 85 EXPL_EXECOD.A 83 Expl_ShellCodeSM 78 TROJ_PIDIEF.SMZB 46 JS_EXPLOIT.SMDX 32 TROJ_PIDIEF.SMAA 27 JS_ONLOAD.SMD 27 TROJ_KRAP.SMEP 24 JS_FPRAY.SMA 24 TROJ_PIDIEF.SML CVE No.1 CVE CVE CVE Adobe CVE Javascript PDF

43 : 2010/03/08 3/09 3/ /3/8 3/14 3/16 CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE NO-MATCH CVE JavaScript CVE MW DL Web 3 A MW DL B MW-A DL MW-A DL C MW-A DL MW-B DL

44 : ( 10 ) No. 1 CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE CVE

45 CCC DATAset 2009 UDP MW ( ) 2/28(7%) (FP) (FN) Drive-by-download 3 D3M2010 pdf.php A3

46 MW Drive-by-download apriori prefixspan

47 [1] FBI Operation Ghost Click: [2] Gumblar Web : jp-gr-iss-weekly-soc-report html [3] Web : threatreport/1010_mtmw_report.pdf [4] Internet Infrastructure Review vol.7 - IIJ: [5] Guofei Gu, Junjie Zhang and Wenke Lee: Botsniffer: Detecting botnet command and control channel, Internet Society Proc of Network and Distributed System Security Symposium(NDSS 2008), Feb [6] virustotal: [7] aguse: [8] chaosreader: [9] clamav: [10] tcpflow: [11] Cyber Clean Center:

48 42 [12] Mitsuaki Akiyama, et al: Design and Implementation of High Interaction Client Honeypot for Drive-by-download Attacks, IEICE Transaction s on Communication Vol.E93-B No.5 pp ( ) [13] MALWARE DOMAIN LIST: [14] : 2008 (MWS2008) pp [15] : 2008 (MWS2008) pp [16] 2008 (MWS2008) pp [17], 2008 (MWS2008), pp [18],, pp , 2008 [19] : 2008 (MWS2008), pp , 2008 [20] DNS 2008 (MWS2008), pp , 2008 [21] : 2008 (MWS2008), pp , 2008 [22] Guofei Gu, Phillip Porras, Vinod Yegneswaran, Martin Fong, and Wenke Lee: BotHunter: Detecting Malware Infection Through IDS-Driven Dialog Correlation, USENIX, Proc. of 16th USENIX Security Symposium, [23] : 2009 (MWS2009), pp. 1-8, 2009 [24] Network Grep ( )

49 43 [25] Quinlan J R : C4.5 Progarams for Machine Learning Morgan Kaufmann San Mateo, California [26] : GUI ID3E 67 vol w-8 3 pp [27] tcpflow ( ) [28] : 2008 (MWS2008) pp , 2008 [29] : C&C FIT2007, L-033, pp , 2007 [30] Alexander Moshchuk, Tanya Bragin, Steven D. Gribble, and Henry M. Levy: A Crawler-based Study of Spyware on the Web [31] : Web. B, J92-B(10), , [32] : Web Vol.2010-CSEC-48 No.9, [33] : MWS 2010 Datasets 2010 MWS [34] jsunpack-n: [35] Andrew Brandta: When admins attack: 30 hours in the life of a Gumblar victim [36] : [37] : MWS 2011 Datasets 2011 MWS [38] CVE:

50 44 [1] 2009 MWS2009 pp [2] K. Kazuya, Hiroaki Kikuchi, Masashi Fujiwara and Masato Terada, 4th International Workshop on Advances in Information Security (WAIS2010) pp [3] Vol.51 No9 pp [4] Drive-by-Download 2010 MWS2010 pp [5] 2009 MWS 2009.

51 Scanners Scanners OB 2

2 [2] Flow Visualizer 1 DbD 2. DbD [4] Web (PV) Web Web Web 3 ( 1) ( 1 ) Web ( 2 ) Web Web ( 3 ) Web DbD DbD () DbD DbD DbD 2.1 DbD DbD URL URL Google

2 [2] Flow Visualizer 1 DbD 2. DbD [4] Web (PV) Web Web Web 3 ( 1) ( 1 ) Web ( 2 ) Web Web ( 3 ) Web DbD DbD () DbD DbD DbD 2.1 DbD DbD URL URL Google Drive-by Download 1,a) 1,b) Web Drive-by Download(DbD) DbD Web DbD HTTP DbD Web DbD, Drive-by Download The Network Visualization Tool for detecting the Drive-by Download attacks. Amako Katsuhiro 1,a) Takada

More information

Intrusion Detection Method using Online Learning by Kouki Takahata BA Thesis at Future University Hakodate, 2017 Advisor: Ayahiko N

Intrusion Detection Method using Online Learning by Kouki Takahata BA Thesis at Future University Hakodate, 2017 Advisor: Ayahiko N 28 1013251 29 1 31 Intrusion Detection Method using Online Learning by Advisor: Ayahiko Niimi Department of Media Architecture Future University Hakodate January 31, 2017 Abstract Cyber-attacks such as

More information

ii

ii 2011 Apriori PrefixSpan Apriori PrefixSpan Hybrid Approach for Automated Detection of Botnet Coordinated Attacks 0BDRM004 ii 1 1 1.1......................................... 1 1.2.........................................

More information

2 web high interaction web low interaction Capture- HPC[11] HoneyClient[5] HoneyC[12] SpyBye[7] HoneyC SpyBye snort exploit 3 Drive-by-download Web (

2 web high interaction web low interaction Capture- HPC[11] HoneyClient[5] HoneyC[12] SpyBye[7] HoneyC SpyBye snort exploit 3 Drive-by-download Web ( NTT 3-9-11 {akiyama.mitsuaki,iwamura.makoto,kawakoya.yuhei, aoki.kazufumi,itoh.mitsutaka}@lab.ntt.co.jp Web drive-by-download web drive-by-download web web Implementation and Evaluation of Detection Methods

More information

29 jjencode JavaScript

29 jjencode JavaScript Kochi University of Technology Aca Title jjencode で難読化された JavaScript の検知 Author(s) 中村, 弘亮 Citation Date of 2018-03 issue URL http://hdl.handle.net/10173/1975 Rights Text version author Kochi, JAPAN http://kutarr.lib.kochi-tech.ac.jp/dspa

More information

1011  時系列分析による連鎖感染の可視化と検体種別の推測

1011  時系列分析による連鎖感染の可視化と検体種別の推測 105-7111 1-5-2 11 CCC DATAset 2008 Visualization of Chain Infection and Guess of Sample Classification by Time Series Analysis Takahiro Matsuki Little earth Corporation(LAC) Co., Ltd. Shiodome City Center

More information

2004 SYN/ACK SYN Flood G01P014-6

2004 SYN/ACK SYN Flood G01P014-6 2004 SYN/ACK SYN Flood 2005 2 2 1G01P014-6 1 5 1.1...................................... 5 1.2...................................... 5 1.3..................................... 6 2 7 2.1..................................

More information

マルウェア通信活動抑制のためのネットワーク制御

マルウェア通信活動抑制のためのネットワーク制御 マルウェア通信活動抑制のためのネットワーク制御 竹森敬祐 酒井崇裕 西垣正勝 安藤類央 * 三宅優 株式会社 KDDI 研究所 356-8502 埼玉県ふじみ野市大原 2-1-15 静岡大学創造科学技術大学院 432-8011 静岡県浜松市中区城北 3-5-1 * 独立行政法人情報通信研究機構 184-8795 東京都小金井市貫井北町 4-2-1 あらまし昨今のマルウェアは, 外部ホストから指令を受けるもの,

More information

内閣官房情報セキュリティセンター(NISC)

内閣官房情報セキュリティセンター(NISC) ( ) ...1 1.1.1...1 (1)..1 (2)...1 (3)...1 1.1.2...2 (1)...2 (2)...2 (3)...2 (4)...3 (5)...3 (6)...3 1.1.3...4...10 2.1...10 2.1.1...10...10...10 (1)...10 (2)... 11 (3)... 11 (4)...12 (5)...13 (6)...13

More information

今企業が取るべきセキュリティ対策とは策

今企業が取るべきセキュリティ対策とは策 AGENDA 2 2 2002 Symantec Corporation. 70,000 (Code Red, Nimda) Number of Known Threats 60,000 50,000 40,000 30,000 20,000 DOS (Yahoo!, ebay) (Love Letter/Melissa) 10,000 (Tequila) 3 3 2002 Symantec Corporation.

More information

オンラインによる 「電子申告・納税等開始(変更等)届出書」 提出方法

オンラインによる 「電子申告・納税等開始(変更等)届出書」 提出方法 18 2 1 OS 2 OS WWW OS Windows 2000 Professional Windows XP (Home Edition) Windows XP (Professional Edition) WWW Microsoft Internet Explorer 6.0 Windows 98 Windows Me WindowsNT OS e-tax 3 Internet Explorer

More information

2.1... 1 2.1.1.1... 1 (1). 1 (2)... 1 (3)... 1 2.1.1.2... 1 (1)... 1 (2)... 1 (3)... 1 2.1.1.3... 1 (1)... 1 (2)... 1 (3)... 1 2.1.1.4... 2 2.1.1.5... 2 2.2... 3 2.2.1... 3 2.2.1.1... 3... 3... 3 (1)...

More information

08+11Extra

08+11Extra A - - #8 bit, Byte, Yutaka Yasuda bit : データの最小単位 1bit = 最小状態の単位 = 二進一桁 コンピュータ内部は電気配線 配線に電気が通っている いな い だけで処理 状態は2種 二値 二進 動作にうまく対応 二進一桁を配線一本で実現 0と1 二進数 で動作 の実体 1bit = 二進一桁 = 配線一本 Byte : Byte bit 8 1 Byte

More information

FileMaker Server Getting Started Guide

FileMaker Server Getting Started Guide FileMaker Server 11 2004-2010 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. FileMaker, Inc. FileMaker FileMaker,

More information

FileMaker Server Getting Started Guide

FileMaker Server Getting Started Guide FileMaker Server 12 2007 2012 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento FileMaker, Inc. Bento FileMaker, Inc. FileMaker

More information

o 2o 3o 3 1. I o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o I 2o 3o 4o 5o 6o 7o 2197/ o 1o 1 1o

o 2o 3o 3 1. I o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o I 2o 3o 4o 5o 6o 7o 2197/ o 1o 1 1o 78 2 78... 2 22201011... 4... 9... 7... 29 1 1214 2 7 1 8 2 2 3 1 2 1o 2o 3o 3 1. I 1124 4o 3. 1o 2o 31. I 3o PDF Adobe Reader 4o 2 1o 72 1. I 2o 3o 4o 5o 6o 7o 2197/6 9. 9 8o 1o 1 1o 2o / 3o 4o 5o 6o

More information

ORCA (Online Research Control system Architecture)

ORCA (Online Research Control system Architecture) ORCA (Online Research Control system Architecture) ORCA Editor Ver.1.2 1 9 10 ORCA EDITOR 10 10 10 Java 10 11 ORCA Editor Setup 11 ORCA Editor 12 15 15 ORCA EDITOR 16 16 16 16 17 17 ORCA EDITOR 18 ORCA

More information

Microsoft Word last.doc

Microsoft Word last.doc 検知を目指した不正リダイレクトの分析 寺田剛陽古川忠延東角芳樹鳥居悟 株式会社富士通研究所ソフトウェア & ソリューション研究所 あらまし本稿ではDrive by Download 攻撃におけるWebページへのアクセスの遷移に着目し, そのアクセス履歴の特徴を明らかにした.Webクライアント型ハニーポット(Marionette) により収集された攻撃通信データ (D3M 2010) を元に, マルウェアホストへ不正にリダイレクトされる状況を分析した.

More information

2

2 0. 92a --------------------------------------------------------- ---------------------------------------------------- 1. 1-1. 1-2. 1-3. 2. 2-5. 1 2 a ---------------------------------------------------------

More information

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF a m

Vol.55 No (Jan. 2014) saccess 6 saccess 7 saccess 2. [3] p.33 * B (A) (B) (C) (D) (E) (F) *1 [3], [4] Web PDF   a m Vol.55 No.1 2 15 (Jan. 2014) 1,a) 2,3,b) 4,3,c) 3,d) 2013 3 18, 2013 10 9 saccess 1 1 saccess saccess Design and Implementation of an Online Tool for Database Education Hiroyuki Nagataki 1,a) Yoshiaki

More information

FileMaker Server 9 Getting Started Guide

FileMaker Server 9 Getting Started Guide FileMaker Server 10 2007-2009 FileMaker, Inc. All rights reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento Bento FileMaker, Inc. Mac Mac Apple Inc. FileMaker

More information

Logitec NAS シリーズ ソフトウェアマニュアル

Logitec NAS シリーズ ソフトウェアマニュアル LAS-SFB V03A LAS-RAN LAS-MRN LAS-1UMR LAS-1U LHD-NAS ... 3... 3... 5... 6 1... 8... 9 1... 10 Windows... 10 Macintosh... 13 2IP... 14 IP Windows... 14 IP Macintosh... 17... 19... 24... 25 Windows Me2000

More information

CCC DATAset 2009 によるマルウェア配布元の可視化

CCC DATAset 2009 によるマルウェア配布元の可視化 CCC DATAset 2009 105-0001 4-1-17 3F CCC DATAset 2009 1 URL Visualization of the Malware distribution by CCC DATAset 2009 Takahiro Matsuki Yuu Arai Risk Research Institute of Cyber Space, Little earth Corporation

More information

16 3 1....1 2....3 3....5 4....6 1....7 2....8 3....11 4....13 1....15 2....17 PRTR...20...23...30...35 1. 1 2 2. / / 29 / / 29 29 3 PRTR () () 29 29 * 29 4 3. 4 1 6 30 (1) 35 13 (2) 14 (3) PRTR 23 ID

More information

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2

TCP/IP Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.3 Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.4 2 Japan Registry Service Co., Ltd. JPRS matuura@jprs.co.jp Internet Week 2002 [2002/12/17] Japan Registry Service Co., Ltd. No.1 TCP IP DNS Windows Internet Week 2002 [2002/12/17] Japan Registry Service

More information

atama.dvi

atama.dvi 1 1 1 2 1.1..................................... 2 1.2 WWW....................................... 3 1.3......................................... 3 1.4................................... 3 1.5..............................

More information

IRC IRC HTTP P2P HTTP P2P IRC 1993 [1] IRC C&C [2], [3] [2] IRC C&C 16 3 [3] IRC IRC / n-gram 2003 C&C P2P [1] P2P P2P PeerShark [4] [4] IRC P2P HTTP

IRC IRC HTTP P2P HTTP P2P IRC 1993 [1] IRC C&C [2], [3] [2] IRC C&C 16 3 [3] IRC IRC / n-gram 2003 C&C P2P [1] P2P P2P PeerShark [4] [4] IRC P2P HTTP C&C 1,2, 1 1,2 2,3,a) 1,2 2014 12 8, 2015 6 5 Command and Control C&C 1 C&C C&C C&C C&C C&C C&C C&C C&C Evaluation of Machine Learning Techniques for C&C Traffic Classification Kazumasa Yamauchi 1,2, 1

More information

EPSON Offirio SynergyWare PrintDirector 取扱説明書 導入ガイド

EPSON Offirio SynergyWare PrintDirector 取扱説明書 導入ガイド Offirio SynergyWare PrintDirector K L Microsoft WindowsNT Operating System Version4.0 Microsoft Windows 2000 Operating System Microsoft Windows Server 2003, Standard Edition Microsoft Windows Server 2003,

More information

Drive-by Download RIG Exploit Kit

Drive-by Download RIG Exploit Kit 2017 StarC Drive-by Download 1 1 2 2 2.1 Drive-by Download.................................... 2 2.2 RIG Exploit Kit......................................... 2 2.3.............................................

More information

1 Gumblar Fig. 1 Flow of Gumblar attack. Fig. 2 2 RequestPolicy Example of operation based on RequestPolicy. (3-b) (4) PC (5) Web Web Web Web Gumblar

1 Gumblar Fig. 1 Flow of Gumblar attack. Fig. 2 2 RequestPolicy Example of operation based on RequestPolicy. (3-b) (4) PC (5) Web Web Web Web Gumblar DNS Web Web Request Policy Framework 1,a) 2 1 2011 11 30, 2012 6 1 Web Web Drive-by download Gumblar Web Web JavaScript Web Web Request Policy Framework Request Policy Framework Web Gumblar DNS Proposal

More information

- 1 -

- 1 - Distributed via http://www.cyberpolice.go.jp/ - 1 - - 2 - etc IDS - 3 - - 4 - 1.3% 1.4% 2.4% 3.3% 6.2% 6.4% 14.6% 9.1% 27.6% 16.4% 11.3% - 5 - 100% 90% 80% 70% 60% 50% 40% 30% 20% 10% 0% - 6 - 1.8% 1.8%

More information

worm hoihoi

worm hoihoi true@sfc.wide.ad.jp / (IDS, Honeypot), Web / : Darknet AS65531 10.0.0.0/8 Prefix longest match next hop AS Internet Customer A 10.1.0.0/16 AS 65531 10.0.0.0/8 Customer B 10.2.0.0/16 ( ) The Team Cymru

More information

付加情報をもったファイル共有システム

付加情報をもったファイル共有システム 1 2 1 6 1.1....................................... 6 1.2...................................... 6 1.3..................................... 6 1.4................................... 7 2 8 2.1 Annphony....................................

More information

Logitec NAS シリーズ ソフトウェアマニュアル

Logitec NAS シリーズ ソフトウェアマニュアル LAS-SFB V05 LAS-RAN LAS-MRN LHD-NAS ... 4... 4... 7... 8 1... 10... 11 1... 12 Windows... 12 Macintosh... 15 2IP... 16 IP Windows... 16 IP Macintosh... 19... 23... 29... 30 Windows Me2000 SMB... 30 Windows

More information

マルウェア対策のための研究用データセット ~ MWS Datasets 2013 ~.pptx

マルウェア対策のための研究用データセット ~ MWS Datasets 2013 ~.pptx 1 2 3 4 5 6 MWS Datasets 2013 MWS Datasets 2013 感染 PC 群 PRACTICE Dataset 2013 サーバ型ハニーポット CCC Dataset 2013 NICTER Darknet Dataset 2013 Darknet scan ボット ワーム クライアント型ハニーポット SandBox D3M 2013 FFRI Dataset 2013

More information

NetSkate

NetSkate NetSkateVisualizer v2.1 Cyber Solutions Inc. 1. 2. 3. 4. 5. 6. 7. Cyber Solutions Inc. i NetSkateVisualizer jsnmp(tm) Enterprise Copyright (c) 1997-2001 OutBack Resource Group, Inc. All rights reserved

More information

FileMaker Server Getting Started Guide

FileMaker Server Getting Started Guide FileMaker Server 13 2007-2013 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento FileMaker, Inc. FileMaker WebDirect Bento FileMaker,

More information

4_3.dvi

4_3.dvi Vol. 49 No. 4 1680 1691 (Apr. 2008) Malware 1, 2 1 2 DDoS Herder Malware Malware Malware A Development of the Malware Dynamic Behavior Analyzing System and BOTNET Monitoring Keiichi Horiai, 1, 2 Takafumi

More information

untitled

untitled Peers Working Together to Battle Attacks to the Internet JANOG17 20 Jan 2006 Matsuzaki Yoshinobu Tomoya Yoshida Taka Mizuguchi NSP-SEC/NSE-SEC-JP Agenda

More information

FileMaker Server 9 Getting Started Guide

FileMaker Server 9 Getting Started Guide FileMaker Server 9 2007 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. ScriptMaker FileMaker, Inc. FileMaker FileMaker,

More information

Flash Player ローカル設定マネージャー

Flash Player ローカル設定マネージャー ADOBE FLASH PLAYER http://help.adobe.com/ja_jp/legalnotices/index.html iii................................................................................................................. 1...........................................................................................................

More information

VNSTProductDes3.0-1_jp.pdf

VNSTProductDes3.0-1_jp.pdf Visual Nexus Secure Transport 2005/10/18 Visual Nexus http:// www.visualnexus.com/jp/support.htm Visual Nexus Secure Transport 2005/02/25 1 2005/10/18 Ver3.0-1 2005 10 18 108-0075 21119 2 Visual Nexus

More information

rzat10pdf.ps

rzat10pdf.ps IBM i 7.2 IBM Navigator for i IBM IBM i 7.2 IBM Navigator for i IBM 9 IBM i 7.2 ( 5770-SS1) RISC CISC IBM IBM i Version 7.2 Connecting to your system Connecting to IBM Navigator for i Copyright IBM Corporation

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 RT140i #1(PPP) RT105i RTA52i R (PP#) (LAN#) [NAT] R LAN LAN 2 #2() RT300i RTW65b RT140e RT105e (LAN2) R (LAN1) RTA55i R LAN LAN 3 #3(PPPoE) R (LAN#) (PP#) (PP#) LAN ISDN/ LAN 4 RT300i RT105 #4(VPN) R

More information

6 18 2 6 1 1 2 1 2.1................................ 1 2.2.................................... 1 2.3.................................. 2 2.4................................ 3 2.5...............................

More information

1...1 2...2 2.1...2 2.2...2 2.3...2 3...4 3.1...4 3.1.1...4 3.1.2...6 4...8 4.1...9 4.2...10 4.3...11 4.3.1 W32/Lovsan.worm.gen...13 4.3.2 W32/Lovsan.worm.a...17 4.3.3 W32/Lovsan.worm.e...20 4.3.4 W32/Nachi.worm...23

More information

2.3 1 RIG Exploit Kit (4) 4 Exploit Kit 2.2 RIG Exploit Kit RIG Exploit Kit 1 5 (1) Web Web (2) RIG Exploit Kit URL (3) URL iframe RIG Exploit Kit (4)

2.3 1 RIG Exploit Kit (4) 4 Exploit Kit 2.2 RIG Exploit Kit RIG Exploit Kit 1 5 (1) Web Web (2) RIG Exploit Kit URL (3) URL iframe RIG Exploit Kit (4) StarC Drive-by Download 1 2017 4 Web Web Drive-by Download [1] Driveby Download Web Web Web Drive-by Download Exploit Kit Exploit Kit Web Exploit Kit Drive-by Download Exploit Kit RIG Exploit Kit [2][3][4]

More information

17 Multiple video streams control for the synchronous delivery and playback 1085404 2006 3 10 Web IP 1 1 1 3,,, i Abstract Multiple video streams control for the synchronous delivery and playback Yoshiyuki

More information

山梨県ホームページ作成ガイドライン

山梨県ホームページ作成ガイドライン 17 7 ...1...4...4...4...4...5...5 W3C...5...6...6...6...7...8...8...10...10...10... 11...12...12...13...13...13...14...14...14...15...15...16...16...16...16...16...17...18 15 (2003 ) 69.7 81.1 43.6 19.6

More information

2006/6/16 2006/9/1 2007/11/9 () 2011/4/21 2005 2006 3 (2005 12 ())2005 12 13 2011 4 21 2011 4 ii

2006/6/16 2006/9/1 2007/11/9 () 2011/4/21 2005 2006 3 (2005 12 ())2005 12 13 2011 4 21 2011 4 ii 2011 4 2006/6/16 2006/9/1 2007/11/9 () 2011/4/21 2005 2006 3 (2005 12 ())2005 12 13 2011 4 21 2011 4 ii 1 2 A 3 B C IT NISD-K304-101 NISD-K305-101 iii ST ST DM6-08-101 2011 4 ST ST NISD-K304-101 NISD-K305-101

More information

1 PCAP PCAP PCAP IP K Wv(t + 1) = Wv(t) + (v; t)a(t)(d(t)!wv(t)) 16: standard find query 6:random ID choice NA ms-sql 1782 ssh t

1 PCAP PCAP PCAP IP K Wv(t + 1) = Wv(t) + (v; t)a(t)(d(t)!wv(t)) 16: standard find query 6:random ID choice NA ms-sql 1782 ssh t Computer Security Symposium 2013 21-23 October 2013 okino@itc.u-toyama.ac.jp katayama@magi.co.jp ruo@nict.go.jp 22,168,821 Geographical classification of malicious packets using self-organization map Koji

More information

IIJ Technical WEEK セキュリティ動向 2012

IIJ Technical WEEK セキュリティ動向 2012 IIJ Technical WEEK 2012 2012 12 11 16 1 Agenda 2012 2 2012 2012 Anonymous 3 2012 Anonymous #OpJapan Anonymous Timeline 2012/06/25 AnonOps "Operation Japan (#opjapan)" 2012/06/26 HomePage DDoS 2012/06/27

More information

Mac OS X Server QuickTime Streaming Server 5.0 の管理(バージョン 10.3 以降用)

Mac OS X Server QuickTime Streaming Server 5.0 の管理(バージョン 10.3 以降用) Mac OS X Server QuickTime Streaming Server 5.0 Mac OS X Server 10.3 apple Apple Computer, Inc. 2003 Apple Computer, Inc. All rights reserved. QuickTime Streaming Server Apple Apple Computer, Inc. Apple

More information

Installation and New Features Guide for FileMaker Pro and FileMaker Pro Advanced

Installation and New Features Guide for FileMaker Pro and FileMaker Pro  Advanced FileMaker FileMaker Pro 11 and FileMaker Pro 11 Advanced 2007-2010 FileMaker, Inc. All rights reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento FileMaker,

More information

ヤマハ ルーター ファイアウォール機能~説明資料~

ヤマハ ルーター ファイアウォール機能~説明資料~ 1 2 3 4 LAN ISDN/ NAT (LAN#) (PP#) (TUNNEL#) + R 5 ----------< >---------- ----------< >---------- 6 IPv6 VPN ping IPsec PPTP ICMP (1) TCP (6) UDP (17) IPv6 (41) AH (51) ESP (50) GRE (47) IPv4

More information

Landing Landing Intermediate Exploit Exploit Distribution Provos [1] Drive-by Download (Exploit Distribution ) Drive-by Download (FCDBD: Framework for

Landing Landing Intermediate Exploit Exploit Distribution Provos [1] Drive-by Download (Exploit Distribution ) Drive-by Download (FCDBD: Framework for Drive-by Download Web 1,a) 1,b) 1,c) Web Web Web Drive-by Download FCDBD(Framework for Countering Drive-By Download) FCDBD Drive-by Download Landing Web Landing Web JavaScript Web Drive-by Download

More information

1 4 1.1..................................... 4 1.2..................................... 5 1.3..................................... 5 2 HTTP 7 2.1 HTTP

1 4 1.1..................................... 4 1.2..................................... 5 1.3..................................... 5 2 HTTP 7 2.1 HTTP 2015 HTTP Web 2016 2 1 5114F036-1 1 4 1.1..................................... 4 1.2..................................... 5 1.3..................................... 5 2 HTTP 7 2.1 HTTP....................................

More information

2010 Boosting B085-1

2010 Boosting B085-1 2010 Boosting 2011 2 4 5109B085-1 1 1 1.1.................................... 1 1.2.................................... 2 1.3.................................... 3 2 5 2.1.................................

More information

U

U 2007 3606U024-6 2008 2 4 i 1 1 1.1..................................... 1 1.2.................................. 2 1.3.................................. 2 1.4................................ 3 2 4 2.1 Argos..........................

More information

guide.PDF

guide.PDF ExpressMail Ver2.0 Copyright ( ) 1998/12/25 REV.1 1 ExpressMail Ver2.0 ExpressMail Ver2.0 ExpressMail Ver2.0 WindowsNT SMTP/POP3/IMAP4 (1) SMTP sendmail 8.8.5 DLL (2) POP3 RFC1939 APOP (3) IMAP4 RFC2060

More information

2 22006 2 e-learning e e 2003 1 4 e e e-learning 2 Web e-leaning 2004 2005 2006 e 4 GP 4 e-learning e-learning e-learning e LMS LMS Internet Navigware

2 22006 2 e-learning e e 2003 1 4 e e e-learning 2 Web e-leaning 2004 2005 2006 e 4 GP 4 e-learning e-learning e-learning e LMS LMS Internet Navigware 2 2 Journal of Multimedia Aided Education Research 2006, Vol. 2, No. 2, 19 e 1 1 2 2 1 1 GP e 2004 e-learning 2004 e-learning 2005 e-learning e-learning e-learning e-learning 2004 e-learning HuWeb 2005

More information

DDoS Distributed Denial of Service Attack [1], [2] [3] [4] 1.2 [5], [6] [7], [8] IRC IRC IRC IRC IRC IRC IRC IRC IRC Dews [9] M

DDoS Distributed Denial of Service Attack [1], [2] [3] [4] 1.2 [5], [6] [7], [8] IRC IRC IRC IRC IRC IRC IRC IRC IRC Dews [9] M 1,2,a) 2,3,b) 1,2,c) 1,2,d) 2012 6 29, 2012 12 7 IRC IRC IRC IRC IRC IRC IRC IRC A Bot Detection Method Using Hierarchical Clustering Based on Mechanical Communication Behavior Model Seiichiro Mizoguchi

More information

<4D F736F F F696E74202D E9197BF C A837B C EC091D492B28DB8284E E B8CDD8AB B83685D>

<4D F736F F F696E74202D E9197BF C A837B C EC091D492B28DB8284E E B8CDD8AB B83685D> 資料 9-2 ボットネット実態調査 平成 20 年 6 月 8 日 NTT 情報流通プラットフォーム研究所 Copyright 2008 NTT, corp. All Rights Reserved. 調査手法 2 種類のハニーポットと 2 種類の動的解析システムで ボットネットの実態を 攻撃検知 検体収集 検体解析 の面から調査 能動的攻撃 受動的攻撃 サーバ型ハニーポットクライアント型ハニーポットトによる能動的攻撃実態調査による受動的攻撃実態調査攻撃検知

More information

untitled

untitled Copyright 2005 1 Copyright 2005 2 1 Copyright 2005 3 Copyright 2005 4 2 Copyright 2005 5 Copyright 2005 6 3 Copyright 2005 7 Copyright 2005 8 4 Copyright 2005 9 Copyright 2005 10 5 Copyright 2005 11 Copyright

More information

ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gat

ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gat ScreenOS 5.0 1 2 ScreenOS 5.0 ScreenOS 5.0 Deep Inspection VLAN NetScreen-25/-50/-204/-208 HA NetScreen-25 HA Lite NetScreen-25 NetScreen-50) ALG(Application Layer Gateway NAT Destination NetScreen-Security

More information

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student

1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari student LAN 0000000000 6/6, 6/13, 6/20 1 Linux UNIX-PC LAN. UNIX. LAN. UNIX. 1.1 UNIX LAN. 1.2 Linux PC Linux. 1.3 studenta odd kumabari studentb even kumabari studentc odd kumabari studentd even kumabari 1: LAN

More information

2-20030509.PDF

2-20030509.PDF JPCERT/CC 1 Firewall 2 Security Incident 3 Cgi-bin Cross Site Scripting (CSS) 4 Statistics@JPCERT/CC 3,000 2,500 2,000 1,500 1,000 500 0 1996Q4 1997 1998 1999 2000 2001 2002 Number of Reports 5 2002 JPCERT/CC

More information

Anti-Spam Seminar (IAjapan)

Anti-Spam Seminar (IAjapan) [ ] 2011.03.08 Internet Ini(a(ve Japan Inc. (IIJ) Shuji SAKURABA ( ) 1 Agenda JEAG 2 - I IIJ 2008.06.02 2011.01.02 (135 ) See Also: Internet Infrastructure Review McColo 3 - II 2010.09.27 2011.01.02 (14

More information

Installation and New Features Guide for FileMaker Pro and FileMaker Pro Advanced

Installation and New Features Guide for FileMaker Pro and FileMaker Pro Advanced FileMaker For FileMaker Pro 8.5 and FileMaker Pro 8.5 Advanced 2005-2006 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker,

More information

FileMaker Pro Tutorial

FileMaker Pro Tutorial FileMaker Pro 11 2007-2010 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. FileMaker, Inc. FileMaker FileMaker, Inc.

More information

untitled

untitled 2 1 Web 3 4 2 5 6 3 7 Internet = Inter Network 8 4 B B A B C A B C D D 9 A G D G F A B C D F D C D E F E F G H 10 5 11 Internet = Inter Network PC 12 6 1986 NSFNET 1995 1991 World Wide Web 1995 Windows95

More information

untitled

untitled FAIR 2007 4 FAIR 2007 4 FAIR Web / FAIR FAIR Finance and Accounting Information Rules FAIR 2007 FAIR FAIR FAIR FAIR 2007 4 1. FAIR 1.1 FAIRWeb 1.2 1.3 FAIRWeb 1 1 2 2. 2.1 2.2 2.3 2.4 2.5 2.5.1 2.5.2 2.5.3

More information

shibasaki(印刷用)

shibasaki(印刷用) M M M NIC alert NIDS Snort alert tcp 192.168.0.0/24 any -> $HTTP_SERVER 80 (msg: HTTP Access Detected";) alert tcp 192.168.0.0/24 any $HTTP_SERVER -> 80 oinkmaster Oink M M ANNEX PC-UNIX DSU M KIU L3 Web

More information

Firefox Firefox Mozilla addons.mozilla.org (AMO) AMO Firefox Mozilla AMO Firefox Firefox Mozilla Firefox Firefox Firefox 年間登録数

Firefox Firefox Mozilla addons.mozilla.org (AMO) AMO Firefox Mozilla AMO Firefox Firefox Mozilla Firefox Firefox Firefox 年間登録数 Computer Security Symposium 2014 22-24 October 2014 Firefox 182-8585 1-5-1 takaken@ol.inf.uec.ac.jp {kazushi, oyama}@inf.uec.ac.jp Web Firefox Firefox Firefox Investigation on Attack and Stealth Methods

More information

FileMaker Instant Web Publishing Guide

FileMaker Instant Web Publishing Guide FileMaker 8.5 Web 2004-2006 FileMaker, Inc. All Rights Reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker FileMaker, Inc. ScriptMaker FileMaker, Inc. FileMaker FileMaker,

More information

VQS Collabo Homepage

VQS Collabo Homepage VQS Collabo Homepage http://www.vqscollabo.jp FAQ VQS...1...2...2 VQS...2...3...3...4 ( )...7...7...8 FAQ...8 VQS...9 FAQ... 10 VQS Internet Explorer... 11... 15 PROXY... 15 FinePrint5... 16... 17 FAQ...

More information

Contents 2008/5/20 5 2 2008/5/20 5 3 2 (FN: false negative) (FP: false positive) 2008/5/20 5 4 Spam DoS 2008/5/20 5 5 (1) IP From IP / Tempfailing 2008/5/20 5 6 (2) IP IP or 2008/5/20 5 7 (3) IP PTR MTA

More information

集中講義 インターネットテクノロジー 第5回

集中講義 インターネットテクノロジー 第5回 5 ichii@ms.u-tokyo.ac.jp 2002/5/31 2 IPv6 2002/5/31 3 IPv6 32 IP 2008 streamline QoS anycast anycast: IPv6 40 128 2002/5/31 4 IP ICANN Ad Hoc Group on Numbering and Addressing McFadden/Holmes Report of

More information

11 Windows XP IP WEP (Web )

11 Windows XP IP WEP (Web ) Docodemo-Net (WEP ) cis-supports 25 11 18 1 Docodemo-Net 3 2 Docodemo-Net 3 3 3 4 3 5 4 5.1 LAN........................................ 4 5.2 LAN........................................ 4 6 5 6.1 LAN........................................

More information

Si-R180 ご利用にあたって

Si-R180 ご利用にあたって P3NK-2472-01Z0 GeoStream Si-R 180 LAN 2007 7 Microsoft Corporation All rights reserved, Copyright 2007 2 ...2...5...5...5...5...6...7...8...8...11...11 LAN...11...11...12...12...12...12...12...13 ISO/IEC15408...14

More information

untitled

untitled FutureNet Microsoft Corporation Microsoft Windows Windows 95 Windows 98 Windows NT4.0 Windows 2000, Windows XP, Microsoft Internet Exproler (1) (2) (3) COM. (4) (5) ii ... 1 1.1... 1 1.2... 3 1.3... 6...

More information

Web Web Web

Web Web Web P2P Web Proxy The Cooperation P2P Web Proxy for reduction of offer resources 1165054 26 3 20 1 5 2 7 2.1...................................... 7 2.1.1 Web...................... 7 2.1.2 Web.....................

More information

ActionScript Flash Player 8 ActionScript3.0 ActionScript Flash Video ActionScript.swf swf FlashPlayer AVM(Actionscript Virtual Machine) Windows

ActionScript Flash Player 8 ActionScript3.0 ActionScript Flash Video ActionScript.swf swf FlashPlayer AVM(Actionscript Virtual Machine) Windows ActionScript3.0 1 1 YouTube Flash ActionScript3.0 Face detection and hiding using ActionScript3.0 for streaming video on the Internet Ryouta Tanaka 1 and Masanao Koeda 1 Recently, video streaming and video

More information

untitled

untitled Web MeetingPlaza Version7.0 Version7.0 2013 8 MeetingPlaza 1 MeetingPlaza Web Android Web MeetingPlaza Mobile SI Android TM ipad, iphone Web MeetingPlaza Mobile SI ipad, iphone 2 http://www.meetingplaza.com

More information

インターネットで個人放送局を開くには (1)

インターネットで個人放送局を開くには (1) (2) How to open personal broadcasting system on the Internet (2) by Jiro Katto (Department of Electronics, Information and (D-HTML MHEG MPEG-4 ) W3C (World Wide Web Consortium) SMIL (Synchronized Multimedia

More information

Express5800/53Xg, Y53Xg インストレーションガイド(Windows編)

Express5800/53Xg, Y53Xg インストレーションガイド(Windows編) NEC Express Express5800 Express5800/53Xg, Y53Xg (Windows ) 1 Windows 2 2011 6 NEC Corporation 2011 DVD-ROM( ) DVD-ROM( ) PDF 1 2 3 4 ON,OFF BIOS PDF (Windows ) 1 Windows 2 Windows ESMPRO Universal RAID

More information

Si-R30取扱説明書

Si-R30取扱説明書 1 1 25 2 61 3 103 1 1 1 27 27 28 29 30 31 34 ISDN 34 35 35 36 ISDN 38 38 ISDN 39 40 ISDN 40 41 42 42 43 43 44 44 44 46 LAN 46 TCP/IP 46 WWW 52 LAN 54 54 HUB LAN 55 LAN 56 56 IP 57 58 1 1 Si-R30 CD-ROM

More information

CONTENTS 1 2 2 5 3 8 4 9 5 18 6 20 7 27 8 31 9 Web 33 10 36 11 37 12 39 2

CONTENTS 1 2 2 5 3 8 4 9 5 18 6 20 7 27 8 31 9 Web 33 10 36 11 37 12 39 2 USER'S MANUAL CONTENTS 1 2 2 5 3 8 4 9 5 18 6 20 7 27 8 31 9 Web 33 10 36 11 37 12 39 2 1 Internet Explorer 6.0 DHTML Flash Flash 2 Web Web FTP Web Windows Windows Windows Windows 100 OS CPU HDD DOS/V

More information

LAN LAN LAN LAN LAN LAN,, i

LAN LAN LAN LAN LAN LAN,, i 22 A secure wireless communication system using virtualization technologies 1115139 2011 3 4 LAN LAN LAN LAN LAN LAN,, i Abstract A secure wireless communication system using virtualization technologies

More information

IPSJ SIG Technical Report Vol.2009-CSEC-46 No /7/2 nicter Conficker nicter Conficker nicter Network Observation and Analysis Re

IPSJ SIG Technical Report Vol.2009-CSEC-46 No /7/2 nicter Conficker nicter Conficker nicter Network Observation and Analysis Re nicter Conficker 1 1 2 1 nicter 28 11 Conficker nicter Network Observation and Analysis Report on nicter Continuous Observaion of Conficker and a Primary Example of Maco-Micro Correlation Analysis Junji

More information

IP IP DHCP..

IP IP DHCP.. NICE 2008 4 14 1 NICE 2 1.1.................... 2 2 3 2.1........................................ 3 2.2....................................... 5 2.3.................................... 6 2.4...................................

More information

Id: evalsheet.tex,v /07/12 11:00:22 alex Exp alex JRE JRE

Id: evalsheet.tex,v /07/12 11:00:22 alex Exp alex JRE JRE 2018 30 Id: evalsheet.tex,v 1.50 2018/07/12 11:00:22 alex Exp alex 1. 2 2. 3 2.1 JRE.............................................. 3 2.1.1 JRE....................................... 3 2.1.2 JRE..................................

More information

Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT Windows CE 1 100Mbps 1Gbps LAN OS 1 PC 1 OS 2

Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT Windows CE 1 100Mbps 1Gbps LAN OS 1 PC 1 OS 2 Microsoft Flexible Workstyle &BYOD Part 1 Part 2 Part 3 Windows Server 2012 Windows Server 2012 R2 RDS Part 1 IT CPU IT IT 1998 Windows NT Server 4.0, Terminal Server Edition 1 Windows Based Terminal WBT

More information

2 2 2 6 9 9 10 14 18 19 21 22 22 Java 23 24 25 25 26 30 31 32 39 46 53 55 58 2 2.0 2.0R Ver.2.0R Java Java 2.0 2.0R 2.0R 2.0 Ver2.0 2.0R Ver2.0R 19 Sun Sun Microsystems Java Java Sun Microsystems, Inc.

More information

タイトルを1~2行で入力 (長文の場合はフォントサイズを縮小)

タイトルを1~2行で入力 (長文の場合はフォントサイズを縮小) 1A3-4: MWS ドライブ バイ ダウンロード Exploit Kit の変化への適応を目的としたサイバー攻撃検知システムの改良 2015 年 10 月 21 日株式会社 NTT データ 益子博貴, 重田真義, 大谷尚通 INDEX Copyright 2014 2015 NTT DATA Corporation 2 1 Drive-by Download 攻撃の定性的特徴とその変化 2 Exploit

More information

Web...1 1....2 1.1....2 1.2....3 1.3. STEPS...4 2. Web...5 2.1. Web...5 2.2....5 2.3. Form Cookie...6 2.4....7 2.5. HTTP...7 3. STEPS Web...8 3.1....8

Web...1 1....2 1.1....2 1.2....3 1.3. STEPS...4 2. Web...5 2.1. Web...5 2.2....5 2.3. Form Cookie...6 2.4....7 2.5. HTTP...7 3. STEPS Web...8 3.1....8 2001/1/11 Web Simplified Techniques for Econometric Plannings & Simulations for WWW Fujiwara Takamichi 97-5075 N-23 Web...1 1....2 1.1....2 1.2....3 1.3. STEPS...4 2. Web...5 2.1. Web...5 2.2....5 2.3.

More information

FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client Edge Client Edge Client Edge Client LAN Edge Client VPN Wi

FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client Edge Client Edge Client Edge Client LAN Edge Client VPN Wi Security FirePass SSL VPN FirePass SSL VPN Virtual Edition VE) 1 Web E 11 12 icontrol SSL VPN API 12 FirePass FirePass Edge Client TM Edge Client LAN Edge Client 7.0 Edge Client Edge Client Edge Client

More information

Installation and New Features Guide for FileMaker Pro 10 and FileMaker Pro 10 Advanced

Installation and New Features Guide for FileMaker Pro 10 and FileMaker Pro 10 Advanced FileMaker FileMaker Pro 10 and FileMaker Pro 10 Advanced 2007-2009 FileMaker, Inc. All rights reserved. FileMaker, Inc. 5201 Patrick Henry Drive Santa Clara, California 95054 FileMaker Bento Bento FileMaker,

More information

Copyright

Copyright 2004 Copyright 2004 Copyright 2004 2 . Copyright 2004 3 . Copyright 2004 4 Copyright 2004 5 (1) (2) (3) (4) Copyright 2004 6 ISO/IEC17799 127 JRMS Copyright 2004 7 Copyright 2004 8 Copyright 2004 9 Copyright

More information

1. 2

1. 2 2004 1. 2. 1. 2 Web 3 4 5 6 PDA 7 USB CD DVD 8 9 10 11 LAN 12 13 14 P2P Web USB CD,DVD PDA 15 CD,DVD USB 16 17 18 19 VPN 20 PC 21 LAN 22 23 24 ISO/IEC17799 25 26 27 28 29 DDoS DoS DoS DDoS DoS ( ) ( )

More information