Memory Forensics is the analysis of the volatile memory, mainly Random Access Memory (RAM). There are various memory capture file formats like .bin, .mem, .raw, .sav, .vmem.
Volatility
Volatility is an useful tool for memory forensics.
If you use a Debian based operating system, you can install using apt.
sudoaptinstallvolatility3# Confirm if download successfullyvol-h
However, it’s recommended to download it from the GitHub repository if you want the latest stable version.
Target: Windows
# Determine the operating systempython3vol.py-fexample.vmemwindows.info# Dump password hashespython3vol.py-fexample.vmemwindows.hashdump# Print command line historypython3vol.py-fexample.vmemwindows.cmdline.CmdLine# List all of the processespython3vol.py-fexample.vmemwindows.pslist# Scan processes.python3vol.py-fexample.vmemwindows.psscan.PsScan# List processes in a tree based on their parent process ID.python3vol.py-fexample.vmemwindows.pstree.PsTree# Lists hidden processespythonvol.py-fexample.vmemwindows.ldrmodules# Scans for network objects present in a particular windows memory image.python3vol.py-fexample.vmemwindows.netscan.NetScan# Scan for file objects present in a windows memory image.python3vol.py-fexample.vmemwindows.filescan.FileScanpython3vol.py-fexample.vmemwindows.filescan.FileScan|grep<keyword># Lists process memory ranges that potentially contain injected code.python3vol.py-fexample.vmemwindows.malfind.Malfind# Dumpspython3vol.py-fexample.vmem-odumpswindows.malfind.Malfind--dump# Lists the loaded modules in a particular windows memory image.python3vol.py-fexample.vmemwindows.dlllist.DllList# Specifies PIDpython3vol.py-fexample.vmemwindows.dlllist.DllList--pid<PID># Dumpspython3vol.py-fexample.vmem-odumpswindows.dlllist.DllList--dump# Dump filesmkdirdumps# --pid: PID of the targets is found by pslistpython3vol.py-fexample.vmem-odumpswindows.dumpfiles.DumpFiles--pid<target-process-id>python3vol.py-fexample.vmem-odumpswindows.dumpfiles.DumpFiles--physaddr<address-of-target-file>
Redline
Redline is an endpoint security tool which provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis and the development of a threat assessment profile.