SlideShare une entreprise Scribd logo
1  sur  16
Télécharger pour lire hors ligne
1
PLAN
INTRODUCTION
01
• Ram; Content of Ram.
RAM DUMP ACQUISITION
02
• Acquisition and Verification.
ANALYSIS
03
• General methods ; Advanced method. 2
All the tools and techniques used in this demo
should not be performed on systems without
clearance or authorization. It will be important to
even get a lawyer before engaging is such activity.
DISCLAIMER
3
The goal of the session is to be able to
comfortably acquire the Ram from a
suspect’s system and conduct forensics
analysis to gather evidence that will later
be used in court.
ACQUIRE RAM DUMP
ANALYSIS
INTRODUCTION
01
4
RAM
- Fast, temporary, storage
- It has No file system (The memory
management unit Found in OS keep
track of where data is found in RAM)
- It is the Working area of the computer.
- Computer, phones, IoT devices, etc. all
have RAM.
5
RAM PRIMER
ARTIFACTS ON RAM
Executed programs
and files Decrypted content
Passwords, usernames,
emails, chats, opened
webpages, Network
traffic, etc
Location of
opened files on
disk
6
1. You can only acquire or access RAM when a
computer is on.
2. All user Activities on the device touch RAM
in some way.
3. Most first Responders do not collect RAM
yet.
NOTE
7
LIVE DATA FORENSICS
8
▪ It’s worth noticing that data is still
changing.
▪ Understanding data that will be modified
in the process is important.
▪ Ensure that no data relied upon in court is
modified
ACQUISITION
RAM DUMP ACQUISITION
02
VERIFICATION
- Live acquisition to storage when the
target system is on
- Hibernating the target system (write
to disk)
- Reboot into RAM acquisition OS
- VM → can dump RAM directly to a
file - RAM is normally collected while a
system is live
- Create a reference hash of the
dump after acquisition.
9
1
2
ANALYSIS
03
General Analysis.
• Rely of specific structures in Ram to
process and extract information
• Tend to look for more general data
structures existing in RAW dataset
• Easier and faster for some task.
• Used for low-level data analysis
10
▪ HEXING A DUMP
▪ WORKING WITH POWERSHELL(STRINGS AND SELECT-STRING)
▪ FILE CARVING WITH PHOTO REC
▪ ALMIGHTY BULK-EXTRACTOR.
11
GENERAL ANALYSIS METHODS
ANALYSIS
03
Advanced Analysis.
• Advanced analysis relies on data structures in
memory that are specific to how the
operating system memory manager
functions.
• Advanced analysis methods parse
complicated operating system data structures
to recover much more information about the
system's state.
12
ADVANCED ANALYSIS METHODS
✓ Process analysis and dumping of files from RAM
✓ Command execution and network connection
analysis.
✓ Dumping windows hashes
✓ Windows registry: USERASSIT and hive extraction.
VOLATILITY3
MemProcFS demo 13
Acquisition
All actions on a live system will modify memory and probably disk
Test acquisition tools and document what changes they normally make.
How much memory does the tool use?
Hex Editor
Good for low-level analysis and fast string and hex searches.
Common file headers ՞ JPG:0xFFD8FFE, DOCX:0x0 ֣
504B030414, PDF:0x0 ֣
25504446
Bookmark: https://www.garykessler.net/library/file_sigs.htmls
CLI Search
Windows: strings (from Sysinternals), Select-String ՄPowershell)
Linux: strings, grep
| (pipe) sends one command output to another command input
> (redirect) sends a command output to a file
Windows: strings [memimage] | Select-String ‘[keyword]’
Linux: strings [memimage] | grep ‘[keyword]’
Create password list from RAMր strings [memimage] > passlist.txt
Photorec
Recovers more than just images! Video, executables, databases, etc.
Carving for text “.txt” files will result in a lot of trash.
RAM does not have a partition or file system!
photorec [memimage]
Cheat-sheet
14
bulk_extractor
Good for large, batch processing of data sources.
Can often detect files and data that others cannot (stream processing).
Good at partial and corrupt file detection/parsing.
bulk_extractor -o [outdir] [memimage]
Volatility 3
Get image info: vol.py -f [memimage] windows.info
List processes: vol.py -f [memimage] windows.pslist
List file handles: vol.py -f [memimage] windows.handles --pid [pid] | Select-String ‘File’
Dump file: vol.py -f [memimage] -o [dumpfolder] windows.dumpfile --pid [pid] --virtaddr [vaddr]
Parse command line: vol.py -f [memimage] windows.cmdline.CmdLine
List network connections: vol.py -f [memimage] windows.netstat
Dump user password hashes: vol.py -f [memimage] windows.hashdump.Hashdump
Dump userassist to terminal: vol.py -f [memimage] windows.registry.userassist.UserAssist
List all Registry hives: vol.py -f [memimage] windows.registry.hivelist.HiveList
Dump by filter: vol.py -f [memimage] -o "[dumpfolder]" windows.registry.hivelist --filter
[keyword] --dump
Dump key & values: vol.py -f [memimage] windows.registry.printkey --key "[key]" --recurse
Cheat-sheet
15
QUESTIONS ?
M E R C I !
T H A N K Y O U !
16

Contenu connexe

Similaire à COLLECT AND ANALYZE RAM FOR DIGITAL INVESTIGATION

final presentation edited final
final presentation edited finalfinal presentation edited final
final presentation edited final
Bhanu Priya
 
Android Mind Reading: Android Live Memory Analysis with LiME and Volatility
Android Mind Reading: Android Live Memory Analysis with LiME and VolatilityAndroid Mind Reading: Android Live Memory Analysis with LiME and Volatility
Android Mind Reading: Android Live Memory Analysis with LiME and Volatility
Joe Sylve
 

Similaire à COLLECT AND ANALYZE RAM FOR DIGITAL INVESTIGATION (20)

Hpc4 linux advanced
Hpc4 linux advancedHpc4 linux advanced
Hpc4 linux advanced
 
OSLecture1.ppt
OSLecture1.pptOSLecture1.ppt
OSLecture1.ppt
 
Performance Whackamole (short version)
Performance Whackamole (short version)Performance Whackamole (short version)
Performance Whackamole (short version)
 
Introduction to computer_lec_06
Introduction to computer_lec_06Introduction to computer_lec_06
Introduction to computer_lec_06
 
final presentation edited final
final presentation edited finalfinal presentation edited final
final presentation edited final
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devices
 
Multimedia Technology
Multimedia TechnologyMultimedia Technology
Multimedia Technology
 
Android Mind Reading: Android Live Memory Analysis with LiME and Volatility
Android Mind Reading: Android Live Memory Analysis with LiME and VolatilityAndroid Mind Reading: Android Live Memory Analysis with LiME and Volatility
Android Mind Reading: Android Live Memory Analysis with LiME and Volatility
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with Volatility
 
Deployment Strategies (Mongo Austin)
Deployment Strategies (Mongo Austin)Deployment Strategies (Mongo Austin)
Deployment Strategies (Mongo Austin)
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx
 
this is the slide design for chapter 4 of reource monitoring and mamangemnt
this is the  slide design for chapter 4 of reource monitoring and mamangemntthis is the  slide design for chapter 4 of reource monitoring and mamangemnt
this is the slide design for chapter 4 of reource monitoring and mamangemnt
 
Operating system structures
Operating system structuresOperating system structures
Operating system structures
 
Fs Ch 18
Fs Ch 18Fs Ch 18
Fs Ch 18
 
Introduction to computer_lec_06_fall_2018
Introduction to computer_lec_06_fall_2018Introduction to computer_lec_06_fall_2018
Introduction to computer_lec_06_fall_2018
 
Lect01
Lect01Lect01
Lect01
 
Section02-Structures.ppt
Section02-Structures.pptSection02-Structures.ppt
Section02-Structures.ppt
 
4 Module - Operating Systems Configuration and Use by Mark John Lado
4 Module - Operating Systems Configuration and Use by Mark John Lado4 Module - Operating Systems Configuration and Use by Mark John Lado
4 Module - Operating Systems Configuration and Use by Mark John Lado
 
dataacquisition.pdf
dataacquisition.pdfdataacquisition.pdf
dataacquisition.pdf
 
Data Acquisition
Data AcquisitionData Acquisition
Data Acquisition
 

Plus de EyesOpen Association

Plus de EyesOpen Association (20)

Ransomware : Challenges and best practices
Ransomware : Challenges and best practices Ransomware : Challenges and best practices
Ransomware : Challenges and best practices
 
Gestion des Incidents: prendre le contrôle de votre processus
Gestion des Incidents: prendre le contrôle de votre processus Gestion des Incidents: prendre le contrôle de votre processus
Gestion des Incidents: prendre le contrôle de votre processus
 
Art du threat Modeling : Modéliser les menaces informatiques avec la méthode ...
Art du threat Modeling : Modéliser les menaces informatiques avec la méthode ...Art du threat Modeling : Modéliser les menaces informatiques avec la méthode ...
Art du threat Modeling : Modéliser les menaces informatiques avec la méthode ...
 
Case studies in cybersecurity strategies
Case studies in cybersecurity strategiesCase studies in cybersecurity strategies
Case studies in cybersecurity strategies
 
Cyber and information security operations and assurance
Cyber and information security operations and assurance Cyber and information security operations and assurance
Cyber and information security operations and assurance
 
Zero Trust : How to Get Started
Zero Trust : How to Get StartedZero Trust : How to Get Started
Zero Trust : How to Get Started
 
CTFaaS pour la cybereducation
CTFaaS pour la cybereducationCTFaaS pour la cybereducation
CTFaaS pour la cybereducation
 
Phishing mails: Bonnes pratiques
Phishing mails: Bonnes pratiques Phishing mails: Bonnes pratiques
Phishing mails: Bonnes pratiques
 
Internal and External threats to a corporate network : Bypassing perimeter de...
Internal and External threats to a corporate network : Bypassing perimeter de...Internal and External threats to a corporate network : Bypassing perimeter de...
Internal and External threats to a corporate network : Bypassing perimeter de...
 
Cybersecurity Competencies and the Future of Work
Cybersecurity Competencies and the Future of Work Cybersecurity Competencies and the Future of Work
Cybersecurity Competencies and the Future of Work
 
Approche de sécurisation des identités: Cas de Active Directory
Approche de sécurisation des identités: Cas de Active DirectoryApproche de sécurisation des identités: Cas de Active Directory
Approche de sécurisation des identités: Cas de Active Directory
 
Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI
 
Le rôle de la sensibilisation et de la formation à la cybersécurité
Le rôle de la sensibilisation et de la formation à la cybersécuritéLe rôle de la sensibilisation et de la formation à la cybersécurité
Le rôle de la sensibilisation et de la formation à la cybersécurité
 
Cyber psychology: Understand your cyber security mental health culture
Cyber psychology: Understand your cyber security mental health culture Cyber psychology: Understand your cyber security mental health culture
Cyber psychology: Understand your cyber security mental health culture
 
La sécurité des API: Quand les mauvais élèves entrent en piste.
La sécurité des API: Quand les mauvais élèves entrent en piste.La sécurité des API: Quand les mauvais élèves entrent en piste.
La sécurité des API: Quand les mauvais élèves entrent en piste.
 
Programme de cybersécurité : Implementer le framework NIST CSF en entreprise
Programme de cybersécurité : Implementer le framework NIST CSF en entrepriseProgramme de cybersécurité : Implementer le framework NIST CSF en entreprise
Programme de cybersécurité : Implementer le framework NIST CSF en entreprise
 
Cyberguerre et Cyberdéfense: les nouveaux enjeux pour l’Afrique
Cyberguerre et Cyberdéfense: les nouveaux enjeux pour l’Afrique Cyberguerre et Cyberdéfense: les nouveaux enjeux pour l’Afrique
Cyberguerre et Cyberdéfense: les nouveaux enjeux pour l’Afrique
 
Report: Digital Transformation and Application Security Posture in West and C...
Report: Digital Transformation and Application Security Posture in West and C...Report: Digital Transformation and Application Security Posture in West and C...
Report: Digital Transformation and Application Security Posture in West and C...
 
Effective Information Security Risk and Controls Management
Effective Information Security Risk and Controls Management Effective Information Security Risk and Controls Management
Effective Information Security Risk and Controls Management
 
Cybersecurity in Mergers and Acquisitions (M&A)
Cybersecurity in Mergers and Acquisitions (M&A) Cybersecurity in Mergers and Acquisitions (M&A)
Cybersecurity in Mergers and Acquisitions (M&A)
 

Dernier

No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
Sheetaleventcompany
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
Kayode Fayemi
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
Kayode Fayemi
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
raffaeleoman
 

Dernier (20)

ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
 
Dreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video TreatmentDreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video Treatment
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubs
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
 
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
Re-membering the Bard: Revisiting The Compleat Wrks of Wllm Shkspr (Abridged)...
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfThe workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
 
Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
 
Causes of poverty in France presentation.pptx
Causes of poverty in France presentation.pptxCauses of poverty in France presentation.pptx
Causes of poverty in France presentation.pptx
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 

COLLECT AND ANALYZE RAM FOR DIGITAL INVESTIGATION

  • 1. 1
  • 2. PLAN INTRODUCTION 01 • Ram; Content of Ram. RAM DUMP ACQUISITION 02 • Acquisition and Verification. ANALYSIS 03 • General methods ; Advanced method. 2
  • 3. All the tools and techniques used in this demo should not be performed on systems without clearance or authorization. It will be important to even get a lawyer before engaging is such activity. DISCLAIMER 3
  • 4. The goal of the session is to be able to comfortably acquire the Ram from a suspect’s system and conduct forensics analysis to gather evidence that will later be used in court. ACQUIRE RAM DUMP ANALYSIS INTRODUCTION 01 4
  • 5. RAM - Fast, temporary, storage - It has No file system (The memory management unit Found in OS keep track of where data is found in RAM) - It is the Working area of the computer. - Computer, phones, IoT devices, etc. all have RAM. 5 RAM PRIMER
  • 6. ARTIFACTS ON RAM Executed programs and files Decrypted content Passwords, usernames, emails, chats, opened webpages, Network traffic, etc Location of opened files on disk 6
  • 7. 1. You can only acquire or access RAM when a computer is on. 2. All user Activities on the device touch RAM in some way. 3. Most first Responders do not collect RAM yet. NOTE 7
  • 8. LIVE DATA FORENSICS 8 ▪ It’s worth noticing that data is still changing. ▪ Understanding data that will be modified in the process is important. ▪ Ensure that no data relied upon in court is modified
  • 9. ACQUISITION RAM DUMP ACQUISITION 02 VERIFICATION - Live acquisition to storage when the target system is on - Hibernating the target system (write to disk) - Reboot into RAM acquisition OS - VM → can dump RAM directly to a file - RAM is normally collected while a system is live - Create a reference hash of the dump after acquisition. 9 1 2
  • 10. ANALYSIS 03 General Analysis. • Rely of specific structures in Ram to process and extract information • Tend to look for more general data structures existing in RAW dataset • Easier and faster for some task. • Used for low-level data analysis 10
  • 11. ▪ HEXING A DUMP ▪ WORKING WITH POWERSHELL(STRINGS AND SELECT-STRING) ▪ FILE CARVING WITH PHOTO REC ▪ ALMIGHTY BULK-EXTRACTOR. 11 GENERAL ANALYSIS METHODS
  • 12. ANALYSIS 03 Advanced Analysis. • Advanced analysis relies on data structures in memory that are specific to how the operating system memory manager functions. • Advanced analysis methods parse complicated operating system data structures to recover much more information about the system's state. 12
  • 13. ADVANCED ANALYSIS METHODS ✓ Process analysis and dumping of files from RAM ✓ Command execution and network connection analysis. ✓ Dumping windows hashes ✓ Windows registry: USERASSIT and hive extraction. VOLATILITY3 MemProcFS demo 13
  • 14. Acquisition All actions on a live system will modify memory and probably disk Test acquisition tools and document what changes they normally make. How much memory does the tool use? Hex Editor Good for low-level analysis and fast string and hex searches. Common file headers ՞ JPG:0xFFD8FFE, DOCX:0x0 ֣ 504B030414, PDF:0x0 ֣ 25504446 Bookmark: https://www.garykessler.net/library/file_sigs.htmls CLI Search Windows: strings (from Sysinternals), Select-String ՄPowershell) Linux: strings, grep | (pipe) sends one command output to another command input > (redirect) sends a command output to a file Windows: strings [memimage] | Select-String ‘[keyword]’ Linux: strings [memimage] | grep ‘[keyword]’ Create password list from RAMր strings [memimage] > passlist.txt Photorec Recovers more than just images! Video, executables, databases, etc. Carving for text “.txt” files will result in a lot of trash. RAM does not have a partition or file system! photorec [memimage] Cheat-sheet 14
  • 15. bulk_extractor Good for large, batch processing of data sources. Can often detect files and data that others cannot (stream processing). Good at partial and corrupt file detection/parsing. bulk_extractor -o [outdir] [memimage] Volatility 3 Get image info: vol.py -f [memimage] windows.info List processes: vol.py -f [memimage] windows.pslist List file handles: vol.py -f [memimage] windows.handles --pid [pid] | Select-String ‘File’ Dump file: vol.py -f [memimage] -o [dumpfolder] windows.dumpfile --pid [pid] --virtaddr [vaddr] Parse command line: vol.py -f [memimage] windows.cmdline.CmdLine List network connections: vol.py -f [memimage] windows.netstat Dump user password hashes: vol.py -f [memimage] windows.hashdump.Hashdump Dump userassist to terminal: vol.py -f [memimage] windows.registry.userassist.UserAssist List all Registry hives: vol.py -f [memimage] windows.registry.hivelist.HiveList Dump by filter: vol.py -f [memimage] -o "[dumpfolder]" windows.registry.hivelist --filter [keyword] --dump Dump key & values: vol.py -f [memimage] windows.registry.printkey --key "[key]" --recurse Cheat-sheet 15
  • 16. QUESTIONS ? M E R C I ! T H A N K Y O U ! 16