Investigating Malware Using Memory Forensics - A Practical Approach

This presentation mainly focuses on the practical concept of memory forensics and shows how to use memory forensics to detect, investigate and understand the capabilities of malicious software. In addition to that, with the help of various demonstrations, the presentation also covers various tricks and techniques used by the malware including some of the stealth and evasive capabilities.
By Monnappa K A
Full Abstract & Presentation Materials: www.blackhat.com/asia-19/brie...

Пікірлер: 51

  • @NeXuSInfoS3c
    @NeXuSInfoS3c3 жыл бұрын

    you are a role model in cyber security sir.

  • @rehm3868
    @rehm38683 жыл бұрын

    You made memory forensics so easy to understand for a newbie like me. I’m now more interested in practicing forensics. Hats off to to you sir Monnappa!

  • @rhydhamjoshi1960
    @rhydhamjoshi19604 жыл бұрын

    One of the best presentations that I ever attended. I feel I learned at each and every second of the presentation. Very engaging talk. The experience and the expertise of Monnappa on Volatility framework is incredible. Great work. :)

  • @ihacksi
    @ihacksi3 ай бұрын

    Best memory forensics presentation ever! Thank you sir!

  • @kidsfungaming6756
    @kidsfungaming675611 ай бұрын

    wow, extraordinary presentation, can I request to get the discussed memory dumps for practicing? please

  • @jalapenohiway
    @jalapenohiway2 жыл бұрын

    Amazing presentation with TONS of invaluable information, all in a very concise manner. TY!

  • @marcschweiz
    @marcschweiz2 жыл бұрын

    This absolutely blew my mind. So detailed and well explained. Thank you Monnappa!

  • @kranky1993
    @kranky19932 жыл бұрын

    Danke für die Präsentation. Habe super viel gelernt was ich nun auf der Arbeit umsetzten kann ❤️

  • @thecyberian9803
    @thecyberian98033 жыл бұрын

    Thank you very much Monnappa for this excellent presentation and perfect demonstration.

  • @cmdsecure
    @cmdsecure2 жыл бұрын

    By far, one of the best videos in terms of understanding the processes used and the different commands with Volatility. Will be watching again so I can practise on my own examples with Volatility3.

  • @Madeinoz1967
    @Madeinoz19672 жыл бұрын

    Very detailed presentation. Thank you for sharing

  • @ibrahima9123
    @ibrahima91233 жыл бұрын

    Awesome and great explanation.

  • @krithikapadmavathy7052
    @krithikapadmavathy70522 жыл бұрын

    Best learning session, thank you

  • @MrEvoluter
    @MrEvoluter3 жыл бұрын

    What a voice sir, it is so clear and your approach to each objective is definitely whelming. Thank you for such a great demonstration, felt like learnt and dealt with my investigation. Tahnk you once again.

  • @yogeshdange
    @yogeshdange3 жыл бұрын

    Wow 👏 thank you so much for this session 🙌

  • @nilanjana25
    @nilanjana252 жыл бұрын

    This is an awesome informative presentation. Thank you 😊

  • @sarathreddy844
    @sarathreddy8443 жыл бұрын

    Really very nice explanation..I am getting 60 %clarity on memory analysis

  • @vinnu333
    @vinnu333 Жыл бұрын

    An Awesome tool for Memory Forensics and a very detailed presentation!! Glad this is an open-source tool.

  • @user-ty8cm9ox5d
    @user-ty8cm9ox5d11 ай бұрын

    Nice presentation.

  • @emran5897
    @emran58975 жыл бұрын

    I love to follow ur videos your videos teaches me a lot. Thank you so much.

  • @sudipsinha1660
    @sudipsinha16602 жыл бұрын

    very nice.. thank you for delivering great talk.

  • @clarencewilliams3065
    @clarencewilliams30653 жыл бұрын

    Good work Sir.

  • @anasshaikh5778
    @anasshaikh57783 жыл бұрын

    Thanks KZread for recommending this video

  • @SarathKumariamawesome
    @SarathKumariamawesome4 жыл бұрын

    Good one

  • @SantoshKumar-bm2iz
    @SantoshKumar-bm2iz2 жыл бұрын

    You are the best... 👍

  • @Basieeee
    @Basieeee3 жыл бұрын

    Man thanks, I had to do incident response for my threat hunt class. I was so lost but this cleared up a bunch.

  • @nunoalexandre6408
    @nunoalexandre6408 Жыл бұрын

    Very Nice...

  • @nimaforoughi3008
    @nimaforoughi30082 жыл бұрын

    So beautiful!!!!

  • @mohamedal-ghamdi7654
    @mohamedal-ghamdi76543 жыл бұрын

    Brilliant, nothing to say more

  • @msecure5543
    @msecure55433 жыл бұрын

    Please provide full video.. It's very useful

  • @bubunleo
    @bubunleo5 жыл бұрын

    awesome !!!!nice training

  • @peacefultube45
    @peacefultube454 жыл бұрын

    Awesome book bro 💪👊👌 read it 😍🥰

  • @alifayyaz851
    @alifayyaz851 Жыл бұрын

    i tried to recover a packed malware from memory knowing its PID using procdump but it recovered me packed exe . Can't i recover it unpacked ?

  • @arkadiuszzduniak2126
    @arkadiuszzduniak21263 жыл бұрын

    volatility rulez. This is all one may need for malware analysis.

  • @rockrobotx
    @rockrobotx Жыл бұрын

    i really liked this presentation; very informative and, indeed, practical. I'm sure I'm not alone in my disappointment for what defcon and black hat have become. What's more; the infosec industry in the east seems much less superficial and sexy, which is why the best presentations come from people who live outside the US, Canada, Western Europe. Feels like that, anyway.

  • @keitakeita7890
    @keitakeita78902 жыл бұрын

    I’m now more interested in practicing forensics, can you share the memory dump

  • @rahuldutt2021
    @rahuldutt2021 Жыл бұрын

    Hi sir, I'm doing a project on "Primary Memory Analysis". I have a question how can I undergo the live memory forensic, in which computer system I need to undergo, can I do on my personal laptop and what are the programs I need to run or do I need to download memory dump from the Internet containing malware? Could you plz advice.

  • @CyberDeck-pg7sf
    @CyberDeck-pg7sfАй бұрын

    Is it possible to get the sample you are analyzing ?

  • @bsoujanya8380
    @bsoujanya83802 жыл бұрын

    how to do memory forensics in Routers

  • @hackingkingdom4061
    @hackingkingdom40614 жыл бұрын

    can u provide the file link

  • @New-qg3zj
    @New-qg3zj Жыл бұрын

    How to do analysis on infected Android mobile

  • @valeenoi2284
    @valeenoi22842 жыл бұрын

    The dizzying array of tools and techniques... it's mindboggling. Don't we all agree that the root cause of all these issues is... Windows? Ditch that shit OS.

  • @sarathreddy844
    @sarathreddy8443 жыл бұрын

    i want one sample .vmem file

  • @AlexSiviero

    @AlexSiviero

    3 жыл бұрын

    Vmem is a memory dump from a VMware machine. Easiest and cleanest way to obtain it is to snapshot an infected VM and look for this file on the folder the VM is at. You can then run volatility on it without the need to converting it to a raw dump

  • @usuallyadam
    @usuallyadam2 жыл бұрын

    Gulp!

  • @killshxxxt5147
    @killshxxxt51473 жыл бұрын

    nice very informative! could be alot better tho!

  • @andrevirgantara5360
    @andrevirgantara53603 жыл бұрын

    wkwkwk server C2 nya di undip