How to use Volatility - Memory Analysis For Beginners.

In this short tutorial, we will be using one of the most popular volatile memory software analyzer: Volatility. This tool will help us to inspect a volatile memory dump of a potentially infected computer. This software will help us to retrieve useful information (such as the running processes, the last files modified or even the user’s browser history…) stored in the memory of the computer.
We will run several volatility commands in this tutorial using a simple case: Analysing Cridex malware infection in memory.
Tools Used
Volatality - downloads.volatilityfoundation...
CMDER - Console Emulator
cmder.net/
Hashmyfiles
www.nirsoft.net/utils/hashmyf...
Strings
docs.microsoft.com/en-us/sysi...
How to analyze a VMware memory image with Volatility
www.andreafortuna.org/2019/04...
Volatility Command summery
What type of dump am I going to analyze ?
$ volatility -f MyDump.dmp imageinfo
Which process are running
$ volatility -f MyDump.dmp --profile=MyProfile pslist
$ volatility -f MyDump.dmp --profile=MyProfile pstree
$ volatility -f MyDump.dmp --profile=MyProfile psxview
List open TCP/UDP connections
$ volatility -f MyDump.dmp --profile=MyProfile connscan
$ volatility -f MyDump.dmp --profile=MyProfile sockets
$ volatility -f MyDump.dmp --profile=MyProfile netscan
What commands were lastly run on the computer
$ volatility -f MyDump.dmp --profile=MyProfile cmdline
$ volatility -f MyDump.dmp --profile=MyProfile consoles
$ volatility -f MyDump.dmp --profile=MyProfile cmdscan
Dump processes exe and memory
$ volatility -f MyDump.dmp --profile=MyProfile procdump -p MyPid --dump-dir .
$ volatility -f MyDump.dmp --profile=MyProfile memdump -p MyPid --dump-dir .
Hive and Registry key values
$ volatility -f MyDump.dmp --profile=MyProfile hivelist
$ volatility -f MyDump.dmp --profile=MyProfile printkey -K "MyPath"
#Volatality #DigitalForensics #MalwareAnalysis
Hshan Shouketh

Пікірлер: 55

  • @muzamaze
    @muzamaze Жыл бұрын

    You just got another subscriber. Thank you so much for this video which will help me immensely with my BTL certification.

  • @ruthawele2102
    @ruthawele21023 жыл бұрын

    love love love, please keep rolling out this videos. thank u

  • @jdulmaine
    @jdulmaine3 жыл бұрын

    Thank you for this detailed valuable information. And thanks for your help. I just subscribed!

  • @seb1190
    @seb11902 жыл бұрын

    really well explained, thank you very much for this tutorial!

  • @tansangtruong2469
    @tansangtruong24693 жыл бұрын

    Tks, I'm begining using Volatility and this helps a lot, tks sir

  • @purplesingh5134
    @purplesingh51344 жыл бұрын

    Great overview of Volatility & the plugins

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Thank you, happy that the content helped you 👍

  • @chiter0.
    @chiter0.2 жыл бұрын

    Excellent video. Thanks for all the info!

  • @0fzex003
    @0fzex00310 ай бұрын

    still very useful this days. Thanks!

  • @CyberMultiverse
    @CyberMultiverse2 жыл бұрын

    Just loved your explanation. Keep up and please share more videos #DFIR

  • @bkthegh0st
    @bkthegh0st10 ай бұрын

    Great video!

  • @rakshithyadav6894
    @rakshithyadav68942 жыл бұрын

    Hi, First a fall i congratulate you for all your efforts for making video and make us to understand better regarding the cyber security. It helped me in my carrier.I Have seen many of you videos and currently I'm learning forensic and building our own environment in our organization.I have few Question related to that, i hope you will answer those I use FTK imager to take volatility image. 1. In your video i can see you are getting the profile and you choose a profile to load but in my case i took a volatility image of Windows 10 64bit system and i can see may profiles in that i selected each and every profile which was listed in that profile but none of the proflile was giving me results. Can you please help me on this i is i am missing anything while collecting the memory image or is there any other reason for that. your answer will help to build my forensic environment.

  • @mindfocusfaith7027
    @mindfocusfaith70272 жыл бұрын

    Great tutorial, thank you for making this. 👍

  • @HackeXPlorer

    @HackeXPlorer

    Жыл бұрын

    My pleasure!

  • @8080VB
    @8080VB Жыл бұрын

    Thanks, now I have an idea what this does .

  • @yowiee5835
    @yowiee5835 Жыл бұрын

    Hi, i have a question. When you put in command pstree, how do you know there is something wrong with the explorer.exe and the file under it? Many of the tutorials that I watched didn't really explain how they detected which file is suspicious, so it confuses me

  • @roryscott9872
    @roryscott98722 жыл бұрын

    This is really good 👍

  • @vjg8674
    @vjg86747 ай бұрын

    Thank you for thoses very userfull informarions. I have a question concerning the first command plist you explain : when you get the list of process, why do you find that reader_sl suspicious ? What are the criteria that put you on the way ? Thank you, you have one more suscriber ;-)

  • @jatinmahida4660
    @jatinmahida46604 жыл бұрын

    Wow great tutorial need More video sir .

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Thankyou Jatin 👍

  • @rahuldutt2021
    @rahuldutt2021 Жыл бұрын

    Hello sir, this video is very much useful. I need your help in preparing a standard operating procedure for live volatile memory analysis. Could you plz share the template for the same.

  • @bsoujanya8380
    @bsoujanya83802 жыл бұрын

    Do you have any idea how to do memory forensics for routers

  • @muruga403
    @muruga4034 жыл бұрын

    Thanks and bravo

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Cheers, thanks Muvi 😊

  • @Cyber_Protectors
    @Cyber_Protectors4 жыл бұрын

    Please make a video series named CYBER CRIME INVESTIGATION with FORENSICS : Real Case Scenarios and Techniques to Solve Case :) Your videos are very nice sir.

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Thankyou for the valueble suggestions, I am actually trying to help analysts with real life investigations. Awesome tip 👍👍

  • @megalifts6108
    @megalifts61083 жыл бұрын

    I have tried taking dumps from Windows 10 version 1803, 1809, 1903,1909,2004, 1703 using dumpit and ftk imager. Volatility does not give a profile suggestion for any of them when I use the 'imageinfo' plugin. Do you know some workarounds ?

  • @HackeXPlorer

    @HackeXPlorer

    3 жыл бұрын

    Try this git hub repo github.com/volatilityfoundation/volatility/wiki/2.6-Win-Profiles kzread.info/dash/bejne/h6dlycSJodfKpLw.html

  • @amitkumarrathore2151
    @amitkumarrathore21512 жыл бұрын

    Thanks

  • @abhinavsheel4844
    @abhinavsheel48444 жыл бұрын

    This is a great channel that I have come across. To make Cyber Security Analyst life easier do you provide any type of coaching (online) ? If yes then please do let me know. I would be happy to join you and share your knowledge. Since this is the latest video in the channel I hope you read and revert back :)

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Hi Abhinav , thankyou for the feed back. My main goal from this channel is to help cyber security analysts like us, and any one who wish to enter this field. I have some plans to take this forward. Will share with you all on a Future video.

  • @abhinavsheel4844

    @abhinavsheel4844

    4 жыл бұрын

    @@HackeXPlorerI'm currently working as a Cyber Security Analyst. Your video helped me to a great extent . When can I expect a video about the coaching details?

  • @toanho2850
    @toanho28502 жыл бұрын

    i can not open. Error The requested file doesn't exist. please helpl me.

  • @kavertx9167
    @kavertx9167 Жыл бұрын

    I can't download anything from the volatilityfoundation site and don't know where to download DumpIt from. Any help?

  • @HackeXPlorer

    @HackeXPlorer

    Жыл бұрын

    Should be ok now

  • @amolbhasinge3731
    @amolbhasinge37314 жыл бұрын

    Great and what is the name of the tool that you were using for executing commands

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    CMDER - Console Emulator cmder.net Tolls used and the download link are available in the description.

  • @SuperChelseaSW6
    @SuperChelseaSW64 жыл бұрын

    Hello sir. Make a demo how fmem works too.

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Sure Frank, thankyou for the suggestion 👍

  • @vedales8670
    @vedales86703 жыл бұрын

    Do provide any online malware foresenic service? Desperately needed.

  • @HackeXPlorer

    @HackeXPlorer

    3 жыл бұрын

    Hi what type of a service are you looking for?

  • @alebored1710
    @alebored17104 жыл бұрын

    Excellent video you should make a Udemy course

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Thank you for the suggestion.

  • @SuperChelseaSW6
    @SuperChelseaSW64 жыл бұрын

    Hello sir. Show us how selks works. Thanks!

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    just had a look on it, a suricata based IPS right? did you have a look at Security onion?

  • @javedanwar1122
    @javedanwar11224 жыл бұрын

    Show us how dump.vmem file with Dumpit please

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Hi Javed, you don't need to use Dump it for this, just suspend the VM and look for the *.VMEM file This article will help you www.andreafortuna.org/2019/04/03/how-to-analyze-a-vmware-memory-image-with-volatility/

  • @javedanwar1122

    @javedanwar1122

    4 жыл бұрын

    Hi, I’m using in real machine and Dumpit provide me .raw file. Can i use it with volatility. Thanks for your replay

  • @ivartheboneless5636
    @ivartheboneless56363 жыл бұрын

    Hello Sir is it possible to contact you somehow ?

  • @HackeXPlorer

    @HackeXPlorer

    3 жыл бұрын

    Hi there, how can I help you, Martin?

  • @ivartheboneless5636

    @ivartheboneless5636

    3 жыл бұрын

    @@HackeXPlorer I need to create script in volshell volatility that verifies the process DOS Header and dumps it, I'm having difficulties completing this task

  • @javedanwar1122
    @javedanwar11224 жыл бұрын

    Dumpit do not get file in .vmem file

  • @HackeXPlorer

    @HackeXPlorer

    4 жыл бұрын

    Hi Javed, if you have problems with Dumpit do the following , just suspend the VM and look for the *.VMEM file This article will help you www.andreafortuna.org/2019/04/03/how-to-analyze-a-vmware-memory-image-with-volatility/

  • @Kiolesis
    @Kiolesis Жыл бұрын

    symbol line sandbox analysis

  • @bsoujanya8380
    @bsoujanya83802 жыл бұрын

    Do you have any idea how to do memory forensics for routers