Memory forensics Notes

randommmmmm


1. Volatile Memory

  • Volatile Memory = ุงู„ุฐุงูƒุฑุฉ ุงู„ู…ุชุทุงูŠุฑุฉ (RAM).

  • ุจุชุฎุฒู† ุจูŠุงู†ุงุช ุงู„ู†ุธุงู… ูˆุงู„ู…ุณุชุฎุฏู… ูˆู‚ุช ู…ุง ุงู„ุฌู‡ุงุฒ ุดุบุงู„ (Processes, Files ู…ูุชูˆุญุฉุŒ Data ู…ุชุดูุฑุฉุŒ ุฅู„ุฎ).

  • ุฃูˆู„ ู…ุง ุงู„ุฌู‡ุงุฒ ูŠุทููŠ ุฃูˆ ูŠุชุนู…ู„ู‡ Restart โ†’ ูƒู„ ุงู„ุจูŠุงู†ุงุช ุจุชุฑูˆุญ.

ู„ูŠู‡ ู…ู‡ู…ุฉุŸ ู„ุฃู†ู‡ุง ุจุชูƒุดูู„ูƒ ุงู„ู€ snapshot ุงู„ู„ุญุธูŠ ู„ู„ุฌู‡ุงุฒ: ุฅูŠู‡ ุงู„ู„ูŠ ุดุบุงู„ ุฏู„ูˆู‚ุชูŠุŒ ุฅูŠู‡ ุงู„ุงุชุตุงู„ุงุชุŒ ุฅูŠู‡ ุงู„ุจุฑุงู…ุฌุŒ ุญุชู‰ ุงู„ู€ keys ุงู„ู„ูŠ ููŠ ุงู„ู€ RAM.


2. Memory Hierarchy

ููŠ ุงู„ูƒู…ุจูŠูˆุชุฑ ููŠ ู…ุณุชูˆูŠุงุช ู„ู„ุฐุงูƒุฑุฉุŒ ุงู„ูุฑู‚ ุจูŠู†ู‡ู… ููŠ ุงู„ุณุฑุนุฉ ู…ู‚ุงุจู„ ุงู„ุณุนุฉ:

  1. CPU Registers โ†’ ุฃุณุฑุน ุญุงุฌุฉ ูˆุฃุตุบุฑ ุณุนุฉ (ุงู„ู€ CPU ุจูŠุณุชุฎุฏู…ู‡ุง ู…ุจุงุดุฑุฉ).

  2. CPU Cache โ†’ ุจุฑุถูˆ ุณุฑูŠุน ุฌุฏู‹ุง ูˆุตุบูŠุฑุŒ ุจูŠู‚ู„ู„ ุงู„ูˆู‚ุช ุงู„ู„ูŠ ุจูŠุงุฎุฏู‡ ุงู„ุจุฑูˆุณูŠุณูˆุฑ ุนุดุงู† ูŠูˆุตู„ ู„ู„ู€ RAM.

  3. RAM โ†’ ุงู„ุฐุงูƒุฑุฉ ุงู„ุฑุฆูŠุณูŠุฉ ู„ู„ุชุทุจูŠู‚ุงุช ูˆุงู„ู€ OS.

  4. Disk Storage (HDD/SSD) โ†’ ุจุทูŠุก ุฌุฏู‹ุง ุจุณ ุจูŠุฎุฒู† ุจูŠุงู†ุงุช ุทูˆูŠู„ุฉ ุงู„ู…ุฏู‰.

ูƒู…ุงู† ููŠ ู…ูู‡ูˆู… ู…ู‡ู…: Virtual Memory = ุงู„ู€ OS ุจูŠุฏู‘ูŠ ู„ูƒู„ ุจุฑู†ุงู…ุฌ ุนู†ูˆุงู† ุงูุชุฑุงุถูŠ ุฎุงุต ุจูŠู‡.

  • ุงู„ุนู†ุงูˆูŠู† ุฏูŠ ู…ู…ูƒู† ุชุจู‚ู‰ ู…ุชุฎุฒู†ุฉ ููŠ RAM.

  • ู„ูˆ ุงู„ู€ RAM ู…ู„ูŠุงู†ุฉ โ†’ ูŠุชุญูˆู„ ุฌุฒุก ู…ู†ู‡ุง ู„ู€ Swap Space (ุนู„ู‰ ุงู„ู‡ุงุฑุฏ).

  • ุจุงู„ุชุงู„ูŠ ุจุนุถ ุงู„ู€ Artifacts ู…ู…ูƒู† ุชูƒูˆู† ู…ูˆุฌูˆุฏุฉ ููŠ ุงู„ู€ RAM ุฃูˆ ู…ุชุณุฌู‘ู„ุฉ ู…ุคู‚ุชู‹ุง ููŠ ุงู„ู€ Swap File.


3. RAM Structure

ุงู„ู€ RAM ุจุชู†ู‚ุณู… ุฌุฒุฆูŠู† ุฃุณุงุณูŠูŠู†:

  • Kernel Space: ู„ู„ู€ OS ู†ูุณู‡ + ุงู„ู€ Drivers.

  • User Space: ู„ู„ุจุฑุงู…ุฌ ูˆุงู„ู€ Processes ุจุชุงุนุฉ ุงู„ู…ุณุชุฎุฏู….

ุฌูˆุง ุงู„ู€ User Space ู†ูุณู‡:

  • Stack โ†’ ุจูŠุฎุฒู† ุญุงุฌุงุช ู…ุคู‚ุชุฉ ุฒูŠ function arguments ูˆ return addresses.

  • Heap โ†’ ุจูŠุฎุฒู† Dynamic allocations (objects, buffers) ุงู„ู„ูŠ ุงู„ุจุฑุงู…ุฌ ุจุชู†ุดุฆู‡ุง ูˆู‚ุช ุงู„ุชุดุบูŠู„.

  • Executable (.text section) โ†’ ุงู„ูƒูˆุฏ ู†ูุณู‡ ุงู„ู„ูŠ ุงู„ู€ CPU ุจูŠุดุบู„ู‡.

  • Data Sections โ†’ ู„ู„ู€ global variables ูˆุงู„ุจูŠุงู†ุงุช ุงู„ู…ุทู„ูˆุจุฉ ู„ู„ูƒูˆุฏ.

ุฃู‡ู…ูŠุฉ ุฏู‡ ููŠ ุงู„ู€ Forensics:

  • Encryption keys ุณุงุนุงุช ุจุชูƒูˆู† ููŠ ุงู„ู€ Heap.

  • ุฃูˆุงู…ุฑ Shell ู…ู…ูƒู† ุชู„ุงู‚ูŠู‡ุง ููŠ ุงู„ู€ Stack.


4. RAM for Forensic Analysts

ุงู„ู€ RAM ุจุชุฏูŠ ุตูˆุฑุฉ ู„ุญุธูŠุฉ (Snapshot) ู„ู„ู†ุธุงู…:

  • ุฅูŠู‡ ุงู„ู€ processes ุงู„ู„ูŠ ุดุบุงู„ุฉ.

  • ุฅูŠู‡ ุงู„ู€ executables ุงู„ู„ูŠ ู…ุชุญู…ู„ุฉ.

  • ุฅูŠู‡ ุงู„ู€ network connections ุงู„ู„ูŠ ู…ูุชูˆุญุฉ.

  • ู…ูŠู† ุงู„ู…ุณุชุฎุฏู…ูŠู† ุงู„ู„ูŠ ู„ูˆุฌ ุฅู†.

  • ุฃูˆุงู…ุฑ ุงุชู†ูุฐุช ู‚ุฑูŠุจ.

  • ู…ุญุชูˆู‰ ู…ุชููƒ ุชุดููŠุฑู‡ (ู…ุซู„ุงู‹ Keys ุฃูˆ ู…ุญุชูˆู‰ ู…ุญู…ูŠ).

  • Fileless malware ุฃูˆ ูƒูˆุฏ ู…ุชุญู‚ู† ููŠ Process.

ุฏู‡ ูƒู„ู‡ ุจูŠุชุจุฎุฑ ุฃูˆู„ ู…ุง ุงู„ุฌู‡ุงุฒ ูŠุทููŠ โ†’ ุนุดุงู† ูƒุฏู‡ ู„ุงุฒู… ู†ุฌู…ุน ุงู„ู€ RAM Dump ุจุฏุฑูŠ ุฌุฏู‹ุง ููŠ ุงู„ุชุญู‚ูŠู‚.


5. ู„ูŠู‡ ู…ู‡ู… ู„ู„ู€ Incident ResponseุŸ

  • ู„ุฃู†ู‡ ุจูŠูƒุดูู„ูƒ Attackุงุช ู…ุด ุจุชูƒุชุจ ุญุงุฌุฉ ุนู„ู‰ ุงู„ู‡ุงุฑุฏ (Fileless Malware).

  • ุจูŠุณู…ุญู„ูƒ ุชุดูˆู Credential Theft techniques (ุฒูŠ ู…ูŠู…ูŠูƒุงุชุฒ) ุงู„ู„ูŠ ุจุชุญุตู„ ูƒู„ู‡ุง ููŠ ุงู„ู€ RAM.

  • ุจูŠุฎู„ูŠูƒ ุชู„ุญู‚ ุชุฌู…ุน ุงู„ุฃุฏู„ุฉ ู‚ุจู„ ู…ุง ุชุถูŠุน ุจุงู„ู€ shutdown.


1. Memory Dump

  • Memory Dump = Snapshot ู„ู„ู€ RAM ูˆู‚ุช ู…ุนูŠู†.

  • ุจูŠุญุชูˆูŠ ุนู„ู‰:

    • ุงู„ู€ Processes ุงู„ุดุบุงู„ุฉ.

    • ุงู„ู€ Sessions ุงู„ู…ูุชูˆุญุฉ.

    • ุงู„ู†ุดุงุท ุงู„ุดุจูƒูŠ (Network activity).

    • ุจูŠุงู†ุงุช ุญุณุงุณุฉ (ุฒูŠ ุงู„ู€ credentials).

  • ุงู„ู…ู‡ุงุฌู…ูŠู† ู…ู…ูƒู† ูŠุณุชุนู…ู„ูˆุง ุฃุฏูˆุงุช ุฒูŠ Mimikatz ุนุดุงู† ูŠุดูุทูˆุง credentials ู…ู† ุงู„ู€ RAM โ†’ ุนุดุงู† ูƒุฏู‡ ู„ุงุฒู… ุงู„ู€ Analysts ูŠุฑูƒุฒูˆุง ุนู„ู‰ ุงู„ู€ dumps.


2. ุฅุฒุงูŠ ุจูŠุชุนู…ู„ Memory DumpุŸ

Windows:

  • Crash Dumps (ู…ูˆุฌูˆุฏุฉ ููŠ %SystemRoot%\MEMORY.DMP).

  • Hibernation files (hiberfil.sys) โ†’ ุจุชุฎุฒู† snapshot ู„ู„ู€ RAM ุนู†ุฏ ุงู„ู€ Hibernate.

  • Tools ุฒูŠ:

    • WinPmem

    • FTK Imager

    • RAMMap (ู…ู† Sysinternals).

Linux/macOS:

  • ุฃุฏูˆุงุช ุฒูŠ:

    • LiME (Linux Memory Extractor).

    • dd ู…ุน /dev/mem ุฃูˆ /proc/kcore.

ุงู„ู‡ุฏู: ุชุนู…ู„ acquisition ู„ู„ู€ RAM ู…ู† ุบูŠุฑ ู…ุง ุชุบูŠู‘ุฑ ููŠู‡ุง ูƒุชูŠุฑ (forensically sound).


3. ุฃู†ูˆุงุน Memory Dumps

  1. Full Memory Dump

    • ุจูŠุดู…ู„ ูƒู„ ุญุงุฌุฉ ููŠ ุงู„ู€ RAM (User + Kernel space).

    • ู…ู†ุงุณุจ ู„ู„ุชุญู‚ูŠู‚ุงุช ุงู„ูƒุงู…ู„ุฉ ุฃูˆ ุชุญู„ูŠู„ Malware.

  2. Process Dump

    • ูŠุฌูŠุจ RAM ุจุชุงุนุช Process ู…ุนูŠู†ุฉ ุจุณ.

    • ู…ููŠุฏ ููŠ ุงู„ู€ Reverse Engineering ุฃูˆ ุชุชุจุน Malware ุฌูˆุง app ูˆุงุญุฏ.

  3. Pagefile/Swap Analysis

    • ุงู„ู€ OS ุจูŠู†ู‚ู„ ุดูˆูŠุฉ RAM ู…ุคู‚ุชู‹ุง ู„ู„ู‡ุงุฑุฏ ู„ู…ุง ุจุชุชู…ู„ูŠ.

    • Windows: pagefile.sys

    • Linux: swap partition/swapfile.

    • ู…ู…ูƒู† ุชู„ุงู‚ูŠ ู‡ู†ุงูƒ ุจูŠุงู†ุงุช fragments ูƒุงู†ุช ููŠ ุงู„ู€ RAM.

  4. Hibernation Dump

    • Windows ุจูŠุณุฌู‘ู„ snapshot ู„ู„ู€ RAM ุฌูˆู‡ hiberfil.sys ุนู†ุฏ Hibernate.

    • ู…ู…ูƒู† ูŠุชููƒ ูˆูŠุชุญู„ู„ ุฒูŠ memory dump ุนุงุฏูŠ.


4. Challenges ููŠ ุงู„ู€ Acquisition

ุงู„ู…ู‡ุงุฌู… ู…ู…ูƒู† ูŠุณุชุนู…ู„ Anti-Forensics techniques ุนุดุงู† ูŠุจูˆุธ ุงู„ู€ dump ุฃูˆ ูŠุณุชุฎุจู‰:

  • Unlinked/hidden modules: malware ูŠุชุดุงู„ ู…ู† process list.

  • DKOM (Direct Kernel Object Manipulation): ุชุนุฏูŠู„ ุนู„ู‰ kernel structures โ†’ ูŠุฎููŠ processes/drivers.

  • Code Injection: ุญู‚ู† ูƒูˆุฏ ุฎุจูŠุซ ุฌูˆู‡ process ุดุฑุนูŠ (ุฒูŠ explorer.exe).

  • Memory Patching: ูŠุบูŠุฑ ู…ุญุชูˆู‰ ุงู„ู€ RAM ุฃูˆ APIs ุฃุซู†ุงุก ุงู„ุชุดุบูŠู„ โ†’ ูŠุฏูŠูƒ ุจูŠุงู†ุงุช ุบู„ุท.

  • Hooking APIs/system calls: ูŠุนุชุฑุถ ุงุณุชุฏุนุงุกุงุช (ุฒูŠ ReadProcessMemory) ุนุดุงู† ูŠุฒูˆู‘ุฑ ุงู„ู†ุชุงูŠุฌ.

  • Encrypted/Packed payloads: ุงู„ู€ payload ูŠูุถู„ ู…ุชุดูุฑ ุฃูˆ compressed ููŠ ุงู„ู€ RAM ูˆูŠููƒ ู†ูุณู‡ ุจุณ ูˆู‚ุช ุงู„ุชู†ููŠุฐ.

  • Trigger-based payloads: ู…ุงูŠุชู†ูุฐุด ุฅู„ุง ู„ู…ุง ุดุฑุท ู…ุนูŠู† ูŠุญุตู„ (ุฒูŠ ูˆู‚ุช ู…ุนูŠู† ุฃูˆ event) โ†’ ุตุนุจ ุชูƒุชุดูู‡ ููŠ snapshot ุนุงุฏูŠ.


5. Implications ู„ู„ู€ Forensic Analyst

  • ู…ุด ูƒู„ ุญุงุฌุฉ ุจุชุจุงู† ุจุณู‡ูˆู„ุฉ โ†’ ู„ุงุฒู… ุชุณุชุนู…ู„:

    • Memory Carving (ุงู„ุจุญุซ ุนู† ุจู‚ุงูŠุง/strings/headers ุฌูˆู‡ ุงู„ู€ dump).

    • Kernel-level inspection.

    • Behavior-based techniques (ุชุฑุงู‚ุจ ุณู„ูˆูƒ ุจุฏู„ ู…ุง ุชุนุชู…ุฏ ุจุณ ุนู„ู‰ ุงู„ู€ structures).

  • Encryption/Obfuscation = ุจูŠุฒูˆุฏูˆุง ุงู„ุชุนู‚ูŠุฏุŒ ู„ุงุฒู… ุชุญู„ู‘ู„ ุงู„ู€ RAM ูˆู‚ุช ุงู„ู€ runtime ู…ุด snapshot static ุจุณ.


ุฃู‡ู… ุงู„ุญุงุฌุงุช ุงู„ู„ูŠ ู…ู…ูƒู† ุชู„ุงู‚ูŠู‡ุง ููŠ ุงู„ู€ RAM:

  1. Suspicious Processes: ุนู…ู„ูŠุงุช ุดุบุงู„ุฉ ู…ุงู„ู‡ุงุด File ูุนู„ูŠ ุนู„ู‰ ุงู„ู‡ุงุฑุฏ.

  2. DLL Injection: ูƒูˆุฏ ุฎุจูŠุซ ู…ุชุญู‚ู† ููŠ ุจุฑู†ุงู…ุฌ ุดุฑุนูŠ.

  3. Process Hollowing: ุงุณุชุจุฏุงู„ ูƒูˆุฏ Process ุดุฑุนูŠ (ุฒูŠ svchost.exe) ุจูƒูˆุฏ Malicious.

  4. API Hooking: ุงุนุชุฑุงุถ/ุชุบูŠูŠุฑ ุงุณุชุฏุนุงุกุงุช ุงู„ู†ุธุงู… ุนุดุงู† ูŠุฎุจู‘ูŠ ู†ุดุงุท.

  5. Rootkits: ุจุชุฎููŠ ู†ูุณู‡ุง (Files/Processes/Network connections) ุจุงู„ุชู„ุงุนุจ ุจุงู„ู€ Kernel structures.

ุงู„ุนู„ุงู…ุงุช ุงู„ู„ูŠ ุชูƒุดู ุฏู‡:

  • Memory regions ุบุฑูŠุจุฉ (ู…ุซู„ุงู‹ Writable + Executable ููŠ ู†ูุณ ุงู„ูˆู‚ุช).

  • PE Headers ู…ุด ู…ุชุทุงุจู‚ุฉ.

  • ูƒูˆุฏ ุดุบุงู„ ููŠ ู…ู†ุทู‚ุฉ ุงู„ู…ูุฑูˆุถ ุชุจู‚ู‰ Data ู…ุด Code.


3. Credential Access (T1003)

  • Mimikatz ูˆุฃุฏูˆุงุช ุฒูŠู‡ุง ู…ู…ูƒู† ุชุณุฑู‘ุจ Credentials ู…ู† ุงู„ู€ LSASS (Process).

  • ููŠ ุงู„ู€ RAM ุชู‚ุฏุฑ ุชู„ุงู‚ูŠ:

    • ุงู„ู€ Hashes.

    • ุงู„ู€ Kerberos Tickets.

    • Plaintext creds ุณุงุนุงุช.


4. Command & Control in Memory (T1071)

  • Malware ุญุฏูŠุซ ุจูŠุดุชุบู„ Fileless ูˆูŠูƒู„ู… ุงู„ู€ C2 ู…ุจุงุดุฑุฉ ู…ู† RAM.

  • ุจูŠุณุชุฎุฏู… ุจุฑูˆุชูˆูƒูˆู„ุงุช ุนุงุฏูŠุฉ ุฒูŠ HTTP/HTTPS/DNS.

  • ููŠ ุงู„ู€ RAM ู…ู…ูƒู† ุชู„ุงู‚ูŠ:

    • Config ู…ููƒูˆูƒ.

    • IPs ุฃูˆ Domains ุจุชุงุนุฉ ุงู„ู€ C2.

    • Beacons.


5. In-Memory Script Execution (T1086 โ€“ PowerShell)

  • ุงู„ู…ู‡ุงุฌู… ูŠุดุบู‘ู„ Script ุนู„ู‰ ุทูˆู„ ู…ู† ุงู„ู€ RAM โ†’ ู…ููŠุด ุฃุซุฑ ุนู„ู‰ ุงู„ู‡ุงุฑุฏ.

  • ู…ุซุงู„: PowerShell, Python, WMI.

  • ููŠ ุงู„ู€ RAM ู…ู…ูƒู† ุชู„ุงู‚ูŠ:

    • ู…ุญุชูˆู‰ ุงู„ู€ Script ูƒุงู…ู„.

    • ุฃูˆุงู…ุฑ Encoded (ุฒูŠ Base64).

    • Artifacts ููŠ ุงู„ู€ PowerShell process.


6. Persistence Techniques ู…ุฑุฆูŠุฉ ููŠ ุงู„ู€ RAM

  • T1053.005 โ€“ Scheduled Task

    • ุชู„ุงู‚ูŠ schtasks.exe ุฃูˆ Strings ููŠู‡ุง ุฃุณู…ุงุก Tasks ุฎุจูŠุซุฉ.

  • T1543.003 โ€“ Malicious Services

    • Services ุบุฑูŠุจุฉ ุชุญุช services.exeุŒ Config ู…ุด ุทุจูŠุนูŠ.

  • T1547.001 โ€“ Registry Run Keys

    • Entries ููŠ ุงู„ู€ Run Key (HKCU\Software\Microsoft\Windows\CurrentVersion\Run) ู…ุชุฎุฒู†ุฉ ุฃูˆ Cached ููŠ ุงู„ู€ RAM.


7. Lateral Movement Artifacts

  • T1021.002 โ€“ SMB / PsExec

    • ุชู„ุงู‚ูŠ Services ุฃูˆ ุฃูˆุงู…ุฑ PsExec (psexecsvc.exe).

  • T1021.006 โ€“ WinRM (wsmprovhost.exe)

    • ุชู„ุงู‚ูŠ ุขุซุงุฑ ู„ูุชุญ Remote Session.

  • T1059.001 โ€“ PowerShell Remote

    • PowerShell process ููŠู‡ ุฃูˆุงู…ุฑ Obfuscated/Base64.

  • T1047 โ€“ WMI

    • Strings ุฒูŠ wmic process call create ู…ุชุฎุฒู†ุฉ ููŠ ุงู„ู€ RAM.


Memory Acquisition

1. ุงู„ุนู…ู„ูŠุฉ ู…ุด ู…ุฌุฑุฏ Dump

ุงู„ู€ Memory Acquisition ู…ุด ุจุชุจุฏุฃ ู„ู…ุง ุชุนู…ู„ Dump ูˆุจุณุŒ ู„ูƒู† ู‚ุจู„ูŠู‡ุง ู„ุงุฒู… ูŠูƒูˆู† ุนู†ุฏูƒ Incident Response Plan ููŠู‡:

  • ุฃูŠ Technique ู‡ุชุณุชุฎุฏู…ุŸ (ู…ุญู„ูŠ/ุนู† ุจูุนุฏ/Hardware).

  • ุฃูŠ ToolุŸ (ู…ุฌุงู†ูŠ/ุชุฌุงุฑูŠ).

  • ุงู„ุชูˆู‚ูŠุช ุงู„ู…ู†ุงุณุจ.

  • ุงู„ุฌุฒุก ุงู„ู„ูŠ ู…ุญุชุงุฌ ุชุฑูƒุฒ ุนู„ูŠู‡ ู…ู† ุงู„ุฐุงูƒุฑุฉ.

  • ุฅุฒุงูŠ ุชุถู…ู† ุณู„ุงู…ุฉ ุงู„ุฃุฏู„ุฉ (Integrity).


2. ุงุฎุชูŠุงุฑ ุงู„ุฌุฒุก ุงู„ู…ู†ุงุณุจ ู…ู† ุงู„ุฐุงูƒุฑุฉ

ู…ุด ุฏุงูŠู…ู‹ุง ู„ุงุฒู… ุชุนู…ู„ Full DumpุŒ ูˆุฏู‡ ูŠุชูˆู‚ู ุนู„ู‰ ุงู„ู€ IOC/IOA ุงู„ู„ูŠ ู„ู‚ูŠุชู‡ุง:

  • Process Dump/Core Dump: ู„ูˆ ููŠ Process ูˆุงุญุฏุฉ ุจุชุณุชู‡ู„ูƒ CPU/MEMORY ุจุดูƒู„ ุบุฑูŠุจ โ†’ ุชุนู…ู„ Dump ู„ู„ู€ Process ุจุณ.

  • Full Memory Dump: ู„ูˆ ุนู†ุฏูƒ C2 ุดุบุงู„ ุฃูˆ Malware ู…ู†ุชุดุฑ โ†’ ุชุงุฎุฏ RAM ูƒุงู…ู„ุฉ.

  • Hibernation File (hiberfil.sys): ู„ูˆ ุงู„ุฌู‡ุงุฒ ุฏุฎู„ Hibernation ุจุฏู„ ู…ุง ูŠุทููŠ โ†’ ุงู„ู…ู„ู ููŠู‡ Snapshot ู„ู„ู€ RAM.

  • Pagefile/Swapfile: ุชุฎุฒู† ุจูŠุงู†ุงุช ู…ู† Processes ู…ุชูˆู‚ูุฉ ุฃูˆ ู…ุชู†ู‡ูŠุฉ. ู…ููŠุฏ ุฌุฏู‹ุง ู…ุน Fileless Malware.

  • VM Memory Dump: Snapshot/Save state ู…ู† VMุŒ ุชุณุชุฎุฏู…ู‡ุง ููŠ Sandbox ุฃูˆ Replay.

ุงู„ุฎู„ุงุตุฉ: ูƒู„ ู†ูˆุน Dump ู„ู‡ Use Case. (ุฃู‡ู…ู‡ู…: Full Dump / Process Dump).


3. ุงุฎุชูŠุงุฑ ุงู„ู€ File Format

ู…ููŠุด Format ู‚ูŠุงุณูŠ ุนุงู„ู…ูŠ โ†’ ูƒู„ Tool ู„ู‡ ุฏุนู… ู…ุนูŠู†:

  • .raw / .mem โ†’ Raw dumpุŒ ุฃู†ุณุจ ุญุงุฌุฉ ู„ู„ุชุญู„ูŠู„ (ุฃูƒุชุฑ ุงู„ุฃุฏูˆุงุช ุจุชุฏุนู…ู‡).

  • .dmp โ†’ Format ุจุชุงุน Windows (ู…ู…ูƒู† ูŠูƒูˆู† Mini, Kernel, ุฃูˆ Full).

  • .vmem, .vmsn, .vmss, .bin, .sav โ†’ VM formats (VMware, Hyper-V).

  • .core โ†’ Process dump ููŠ Linux (gcore ุฃูˆ crash dump).

  • .lime โ†’ ุฎุงุต ุจู€ LiME (Linux Memory Extractor).

  • Expert Witness (.E01) โ†’ EnCase formatุŒ ู‚ูŠุงุณูŠ ููŠ ุงู„ู€ Forensics.


4. ุชู‚ู†ูŠุงุช ุงู„ุงุณุชุฎุฑุงุฌ (Acquisition Techniques)

  1. Local Acquisition:

    • ุชูˆุตู„ USB ูˆุชุงุฎุฏ Dump ู…ู† ุงู„ุฌู‡ุงุฒ ู…ุจุงุดุฑุฉ.

    • ู…ู†ุงุณุจ ู„ู„ุฃุฌู‡ุฒุฉ ุงู„ู„ูŠ ุชู‚ุฏุฑ ุชูˆุตู„ู‡ุง.

    • ุนูŠูˆุจ: ุงุญุชู…ุงู„ ุงู„ู€ Storage ูŠุชู„ูˆุซ ุฃูˆ ูŠุชุญู…ู‘ู„ Malware.

  2. Remote Acquisition:

    • ุชุงุฎุฏ Dump ุนู† ุทุฑูŠู‚ Network.

    • ู…ููŠุฏ ู„ู„ุณูŠุฑูุฑุงุช ุฃูˆ ุฃุฌู‡ุฒุฉ ู…ุด ู…ุชุงุญุฉ ููŠุฒูŠุงุฆูŠู‹ุง.

    • ู…ุฎุงุทุฑุฉ: ู…ู…ูƒู† ูŠุชู†ู‚ู„ ุงู„ู€ Malware ู„ู„ู€ Collector.

  3. Hardware Acquisition:

    • ุจุงุณุชุฎุฏุงู… PCIe Card (ุฒูŠ CaptureGUARD).

    • ุจูŠุฏูŠูƒ Dump ู…ู† ุบูŠุฑ ู…ุง ุชุฏุฎู„ ุนู„ู‰ ุงู„ู€ OS.

    • ุบุงู„ูŠ ุฌุฏู‹ุง ุจุณ ุจูŠุญุงูุธ ุนู„ู‰ ุงู„ู€ Integrity.

  4. RAM Freezing:

    • ุชุจุฑูŠุฏ ุงู„ุฑุงู…ุงุช (Cold Boot Attack).

    • ูŠุฎู„ูŠ ุงู„ุจูŠุงู†ุงุช ุชุซุจุช ุดูˆูŠุฉ ุนุดุงู† ุชู†ู‚ู„ู‡ุง ู„ุฌู‡ุงุฒ ุชุงู†ูŠ ูˆุชุนู…ู„ Dump.

    • ุชู‚ู†ูŠ ุฌุฏู‹ุง ูˆู†ุงุฏุฑ ุงู„ุงุณุชุฎุฏุงู… ููŠ ุงู„ุชุญู‚ูŠู‚ุงุช ุงู„ุนุงุฏูŠุฉ.


5. ุงู„ุฃุฏูˆุงุช

ู…ุฌุงู†ูŠ

  • FTK Imager (Memory + Disk image).

  • Magnet RAM Capture

  • DumpIt

  • WinPmem / LinuxPmem

  • LiME (Linux Memory Extractor)

ุชุฌุงุฑูŠ

  • EnCase Forensic

  • CaptureGUARD (PCIe) (Hardware).

  • F-Response (Remote acquisition).

  • Cellebrite UFED (ู…ูˆุจุงูŠู„ + Memory).


6. ุงู„ุชูˆู‚ูŠุช

ุงู„ู€ RAM ุฏุงูŠู…ู‹ุง ุจุชุชุบูŠุฑ โ†’ Snapshot ู„ุญุธูŠ. ูู„ุงุฒู… ุชุฎุชุงุฑ ุงู„ูˆู‚ุช ุงู„ุตุญ:

  • ู„ูˆ Lateral Movement: ุฑุงู‚ุจ ุงู„ุฌู‡ุงุฒ ูˆู„ู…ุง ุชู„ุงู‚ูŠ ู†ุดุงุท ุบุฑูŠุจ โ†’ ุงุนู…ู„ Dump ููˆุฑู‹ุง.

  • ู„ูˆ Fileless Malware: ุฃูŠ ุณู„ูˆูƒ ู…ุด ุทุจูŠุนูŠ โ†’ Dump ููˆุฑู‹ุง ู‚ุจู„ ู…ุง ูŠุฎุชููŠ.

  • ู„ูˆ Evidence Destruction: ู„ุงุฒู… ุชูƒูˆู† ุณุฑูŠุนุŒ ู‚ุจู„ Restart ุฃูˆ Shutdown.

ู…ู…ู†ูˆุน ุชุงุฎุฏ Dump ุฃุซู†ุงุก:

  • Bootup.

  • Virus scan.

  • Backup. (ู„ุฃู† ุงู„ู€ Memory State ุจุชุชุบูŠุฑ ุจุณุฑุนุฉ ูˆุจูŠูƒูˆู† ู…ู„ูŠุงู† Noise).


7. Integrity

  • ู„ุงุฒู… ูŠูƒูˆู† ุนู†ุฏูƒ Admin Privileges.

  • ุงุญุณุจ Hashes (MD5/SHA256) ู„ู„ู€ Dump ู„ู„ุชุฃูƒุฏ ู…ู† ุณู„ุงู…ุฉ ุงู„ุฃุฏู„ุฉ.

  • ุงุณุชุฎุฏู… Write Blocker ุฃูˆ Disposable System ุนุดุงู† ุชู…ู†ุน ุชู„ูˆุซ ุงู„ุจูŠุงู†ุงุช.

  • ู„ูˆ Remote Capture โ†’ ุงุณุชุฎุฏู… ู‚ู†ูˆุงุช ู…ุดูุฑุฉ (VPN, SSH).

--

Memory Acquisition on Windows

Full Memory Capture ุจุงุณุชุฎุฏุงู… FTK Imager

  • ุงู„ุฃุฏุงุฉ: FTK Imager โ†’ ุจุชุณุชุฎุฏู… ุนุดุงู† ุชุนู…ู„ dump ูƒุงู…ู„ ู„ู„ู€ RAM.

  • ุงู„ุฎุทูˆุงุช:

    1. ุชูุชุญ ุงู„ุจุฑู†ุงู…ุฌ โ†’ File โ†’ Capture Memory.

    2. ุชุฎุชุงุฑ ู…ูƒุงู† ุชุญูุธ ููŠู‡ ุงู„ู…ู„ู (ููŠ ุงู„ูˆุงู‚ุน ุจูŠูƒูˆู† external HDD/USB: .

    3. ุชุณู…ูŠุฉ ุงู„ู…ู„ู: (ู…ุซู„ู‹ุง Hostname_Date.mem โ†’ FS-ANALYSIS_07April2025.mem).

    4. ุชุญุฏุฏ ุฅุฐุง ูƒู†ุช ุนุงูŠุฒ ุชุถู…ู‘ู† Pagefile ุฃูˆ ู„ุฃ (ุจูŠูƒูˆู† ุถุฎู…ุŒ ู„ูƒู†ู‡ ุฃุญูŠุงู†ู‹ุง ู…ู‡ู… ู„ุฃู†ู‡ ุจูŠุญุชูˆูŠ ุจู‚ุงูŠุง ู…ู† ุงู„ุนู…ู„ูŠุงุช ุงู„ู„ูŠ ุงุชู‚ูู„ุช).

    5. ุชุถุบุท Capture Memory โ†’ ูŠุจุฏุฃ ูŠูƒุชุจ ู…ู„ู .mem.

  • ู„ูŠู‡ุŸ ุฏู‡ ุฃู†ุณุจ ููŠ ุญุงู„ุฉ ุฅู†ูƒ ุดุงูƒูƒ ููŠ ูˆุฌูˆุฏ Malware running in RAM ุฃูˆ C2 connection ุฒูŠ ู…ุง ุดุฑุญู†ุง ููŠ ุงู„ู‚ุณู… ุงู„ู„ูŠ ูุงุช.

  • Integrity (ุงู„ู†ุฒุงู‡ุฉ): ุจุนุฏ ู…ุง ุชุญูุธ ุงู„ู…ู„ู โ†’ ุชุฑูˆุญ PowerShell ูƒู€ Admin ูˆุชุนู…ู„:

    ูˆุฏู‡ ุจูŠุฑุฌุนู„ูƒ Hash (MD5). ุงู„ููƒุฑุฉ ุฅู†ูƒ ุชูƒุชุจ ุงู„ู€ Hash ุฏู‡ ููŠ ุชู‚ุฑูŠุฑูƒ ูˆุชุฎุฒู† ู†ุณุฎุฉ ู…ู† ุงู„ู…ู„ู. ุจุนุฏูŠู† ุฃูŠ ุชุญู„ูŠู„ ุชุนู…ู„ู‡ ุนู„ู‰ ู†ุณุฎุฉุŒ ูˆุชูุถู„ ู…ุญุชูุธ ุจุงู„ุฃุตู„.


ุซุงู†ูŠู‹ุง: Process Dump ุจุงุณุชุฎุฏุงู… Procdump

  • ุงู„ุฃุฏุงุฉ: Procdump (ู…ู† Sysinternals Suite).

  • ุงู„ุณูŠู†ุงุฑูŠูˆ: ู‡ู†ุง ุจู†ุณุชู‡ุฏู lsass.exe โ†’ ุฏู‡ ุฃุฎุทุฑ Process ููŠ ูˆูŠู†ุฏูˆุฒ ู„ุฃู†ู‡ ุจูŠุญุชูˆูŠ credentials, tokens, authentication secrets. ุฃูŠ ู‡ุฌูˆู… ุฒูŠ Mimikatz ุฃูˆ Pass-the-Hash ุจูŠุฌูŠ ู…ู† ู‡ู†ุง.

  • ุงู„ุฎุทูˆุงุช:

    1. ุงูุชุญ PowerShell ูƒู€ Admin โ†’

    2. ู†ูุฐ:

      • -ma โ†’ full memory of the process.

      • lsass.exe โ†’ ุงู„ู…ุณุชู‡ุฏู.

      • C:\TMP โ†’ ู…ูƒุงู† ุงู„ุญูุธ.

    3. ุงู„ู…ู„ู ุงู„ู†ุงุชุฌ ู‡ูŠุณู…ู‘ูŠู‡ ุฃูˆุชูˆู…ุงุชูŠูƒ:

  • Integrity: ุชุนู…ู„ ู†ูุณ ููƒุฑุฉ ุงู„ู€ Hash:

  • ู„ูŠู‡ุŸ ุนุดุงู† ุชุฑูƒุฒ ุนู„ู‰ ุนู…ู„ูŠุฉ ู…ุนูŠู†ุฉ ู…ุด ู…ุญุชุงุฌ ุชุนู…ู„ full dump ู„ู„ู€ RAM ูƒู„ู‡. ุฏู‡ ุฃุณุฑุน ูˆุฃุฎู ูˆู…ููŠุฏ ุฌุฏู‹ุง ู„ู…ุง ุชุนุฑู ุงู„ุนู…ู„ูŠุฉ ุงู„ู…ุตุงุจุฉ.


ุซุงู„ุซู‹ุง: Crash Dump

  • ุงู„ุณูŠู†ุงุฑูŠูˆ: ูˆูŠู†ุฏูˆุฒ ู„ูˆ Crash ุจูŠู‚ุฏุฑ ูŠูƒุชุจ Memory Dump ุฃูˆุชูˆู…ุงุชูŠูƒ. ุฏู‡ ู…ููŠุฏ ู„ูˆ Crash ุณุจุจู‡ Malware ุฃูˆ Exploit.

  • ุงู„ุฎุทูˆุงุช:

    1. Run โ†’ sysdm.cpl

    2. Advanced tab โ†’ Startup and Recovery โ†’ Settings.

    3. ุชุญุช "System failure" ุชุฎุชุงุฑ ู†ูˆุน ุงู„ู€ dump:

      • Small memory dump (Minidump) โ†’ ู…ุนู„ูˆู…ุงุช ุฃุณุงุณูŠุฉ (ุฃุตุบุฑ ุญุฌู…).

      • Kernel memory dump โ†’ ูŠุญูุธ ุงู„ุฐุงูƒุฑุฉ ุงู„ู…ุณุชุฎุฏู…ุฉ ููŠ ุงู„ู€ Kernel ูู‚ุท (ู…ููŠุฏ ุฌุฏู‹ุง ููŠ analysis).

      • Complete memory dump โ†’ full RAM (ุถุฎู… ุฌุฏู‹ุง).

  • ุงู„ู…ู„ู ุจูŠุชุฎุฒู† ููŠู†ุŸ ุนุงุฏุฉู‹ ููŠ: C:\Windows\MEMORY.DMP ุฃูˆ C:\Windows\Minidump\.


ุงู„ุฑุจุท ู…ุน Incident Response Plan

ุจุนุฏ ูƒู„ ุฎุทูˆุฉ ุงู†ุช ู„ุงุฒู… ุชุฌุงูˆุจ ุนู„ู‰ ุงู„ู€ 4 ุฃุณุฆู„ุฉ ุงู„ู„ูŠ ุงุชูƒู„ู…ู†ุง ุนู„ูŠู‡ุง:

  1. What part of the memory do I need?

    • Full RAM dump (ู„ู…ุง ุนุงูŠุฒ snapshot ูƒุงู…ู„).

    • Process dump (ู„ู…ุง ู…ุณุชู‡ุฏู ุนู…ู„ูŠุฉ ุฒูŠ lsass).

    • Crash dump (ู„ู…ุง crash ู…ู…ูƒู† ูŠูƒูˆู† ู†ุงุชุฌ ุนู† malware).

  2. Which tool?

    • FTK Imager โ†’ full memory.

    • Procdump โ†’ process memory.

    • Windows built-in config โ†’ crash dump.

  3. When?

    • ููˆุฑู‹ุง ุฃุซู†ุงุก ุงู„ู†ุดุงุท ุงู„ู…ุดุจูˆู‡ (ุฒูŠ lateral movement ุฃูˆ fileless malware).

  4. How to ensure integrity?

    • MD5/SHA256 hash.

    • ุญูุธ ู†ุณุฎุฉ read-only.


Memory Acquisition on Linux

ููŠ ู„ูŠู†ูƒุณุŒ ุจุฑุถู‡ ุจู†ุทุจู‚ ู†ูุณ ููƒุฑุฉ ุงู„ู€ IR playbook:

  1. ู…ุงุฐุงุŸ (ู†ูˆุน ุงู„ู€ dump: full, process, crash)

  2. ู…ุชู‰ุŸ (ุฃุซู†ุงุก ุญุงุฏุซุฉ โ€“ business hours โ€“ ุฅู„ุฎ)

  3. ุจุฃูŠ ุฃุฏุงุฉุŸ (LiME, gcore, kdump)

  4. ุณู„ุงู…ุฉ ุงู„ู…ู„ู (hashing: md5/sha256)


Full Memory Capture with LiME

ุงู„ุฃุฏุงุฉ: LiME (Linux Memory Extractor)

  • Kernel Module = ู„ุงุฒู… ูŠุชู… ุชุญู…ูŠู„ู‡ ุฌูˆู‡ ุงู„ูƒูŠุฑู†ู„ ุนู„ุดุงู† ูŠู‚ุฏุฑ ูŠุงุฎุฏ ู†ุณุฎุฉ ูƒุงู…ู„ุฉ ู…ู† ุงู„ู€ RAM.

  • ู…ู…ูŠุฒ ุฌุฏู‹ุง ู„ุฃู†ู‡:

    • ูŠุนู…ู„ Capture ู…ุจุงุดุฑ ู…ู† ุงู„ูƒูŠุฑู†ู„.

    • ูŠุทู„ุน ููˆุฑู…ุงุช ู…ุชูˆุงูู‚ ู…ุน Volatility.

    • ูŠู‚ุฏุฑ ูŠุทู„ุน ุจุตูŠุบ ู…ุฎุชู„ูุฉ (lime , raw).

ุงู„ุฃู…ุฑ:

  • insmod โ†’ ุฅุฏุฎุงู„ module ู„ู„ูƒูŠุฑู†ู„ (ุชุดุบูŠู„ LiME).

  • lime-6.8.0-1027-aws.ko โ†’ ุงู„ู…ู„ู ุงู„ู„ูŠ ู‡ูˆ module ู…ุชูˆุงูู‚ ู…ุน ู†ุณุฎุฉ ุงู„ูƒูŠุฑู†ู„.

  • path=/tmp/ubuntu-150000-22042025.lime โ†’ ุงู„ู…ูƒุงู† + ุงุณู… ุงู„ู…ู„ู.

    • ู†ู…ุท ุงู„ุชุณู…ูŠุฉ: HOSTNAME-HHMMSS-DDMMYYYY.lime (ุนุดุงู† ูŠุจู‚ู‰ ูˆุงุถุญ ูˆู‚ุช ุงู„ุงู„ุชู‚ุงุท).

  • format=lime โ†’ ุงู„ุตูŠุบุฉ. ู„ุงุฒู… ุชุชุฃูƒุฏ ุฅู†ู‡ุง compatible ู…ุน ุฃุฏุงุฉ ุงู„ุชุญู„ูŠู„.

ุจุนุฏ ุงู„ุงู†ุชู‡ุงุก:

  • ุชุญู‚ู‚ ู…ู† ุณู„ุงู…ุฉ ุงู„ู…ู„ู:

  • ุดูŠู„ ุงู„ู…ูˆุฏูŠูˆู„ ู…ู† ุงู„ูƒูŠุฑู†ู„ (ุนู„ุดุงู† ู…ุงูŠูุถู„ุด ู…ุญู…ู„):

โš ู…ู„ุญูˆุธุฉ: ูƒู„ ู…ุฑุฉ ู‡ุชุนู…ู„ capture ู„ุงุฒู… ุชุนู…ู„ rmmod ู‚ุจู„ insmod ู…ู† ุฌุฏูŠุฏ.


Process Memory Dump with gcore

ุงู„ุฃุฏุงุฉ: gcore (ุฌุฒุก ู…ู† GDB)

  • ูˆุธูŠูุชู‡: ูŠุงุฎุฏ dump ู„ู„ู€ memory ุงู„ุฎุงุตุฉ ุจู€ process ูˆุงุญุฏ.

  • ู…ู‡ู… ุฌุฏู‹ุง ุนุดุงู† ู†ุญู„ู„ ุงู„ุนู…ู„ูŠุงุช ุงู„ุญุณุงุณุฉ ุฒูŠ bash, sshd, apache, ุฃูˆ ุฃูŠ malware suspected.

ุงู„ุฎุทูˆุงุช:

  1. ุฏูˆุฑ ุนู„ู‰ ุงู„ู€ PID ุงู„ุฎุงุต ุจุงู„ุนู…ู„ูŠุฉ:

  1. ู†ูุฐ dump ุจุงุณุชุฎุฏุงู… gcore:

  • gcore = ุชูˆู„ูŠุฏ core dump.

  • -o /tmp/BASH-130000-10042025 = ุญุฏุฏ ุงุณู… ุงู„ู…ู„ู.

  • 6506 = ุฑู‚ู… ุงู„ู€ PID.

  1. ุชุญู‚ู‚ ู…ู† ุณู„ุงู…ุฉ ุงู„ู…ู„ู:


Crash Dumps (System & Processes)

Kernel Crash Dump (kdump)

  • ุดุจูŠู‡ ุจุงู„ู€ Windows Crash Dump.

  • ูŠุจุฏุฃ ูŠุดุชุบู„ ู…ุน Ubuntu โ‰ฅ 24.10 ุจุดูƒู„ ุงูุชุฑุงุถูŠ.

  • ู‡ู†ุง (Ubuntu 24.04) ู„ุงุฒู… ู†ูุนู‘ู„ู‡ ูŠุฏูˆูŠู‹ุง.

  • ุงู„ุฃุฏุงุฉ: kdump-tools.

ุฎุทูˆุงุช ุงู„ุชูุนูŠู„:

ู„ูˆ ุงู„ุญุงู„ุฉ:

ูŠุจู‚ู‰ ุงู„ูƒูŠุฑู†ู„ ุฌุงู‡ุฒ ูŠูˆู„ุฏ dump ุนู†ุฏ ุญุฏูˆุซ crash.

Process Crash Dumps

ู…ู…ูƒู† ู†ูุนู‘ู„ core dumps ู„ู…ุง ุนู…ู„ูŠุฉ ุชู†ู‡ุงุฑ:

  1. ู„ู„ุนู…ู„ูŠุงุช ุชุญุช systemd:

    • ุฃู†ุดุฆ ู…ู„ู:

    • ุฃุถู:

    • ุซู…:

  2. ู„ู„ุนู…ู„ูŠุงุช ุงู„ุนุงุฏูŠุฉ (user processes):

    ุฃุถู:

    ุฃู†ุดุฆ ู…ุฌู„ุฏ ุงู„ุชุฎุฒูŠู†:

  3. ุฎุฏู…ุฉ apport:

    • ุจุชูŠุฌูŠ ุงูุชุฑุงุถูŠู‹ุง ููŠ Ubuntu Desktop.

    • ุจุชูˆู„ุฏ ู…ู„ูุงุช .crash ููŠ /var/crash โ†’ ููŠู‡ุง stack trace + info ุนู† ุงู„ู…ูƒุชุจุงุช + ุฌุฒุก ู…ู† ุงู„ู€ memory.


Memory Acquisition on Virtual Machines and Cloud Environments

Memory Acquisition from Hypervisors

ุงู„ููƒุฑุฉ ู‡ู†ุง ุฅู†ูƒ ุจุฏู„ ู…ุง ุชุฏุฎู„ ุฌูˆู‡ ุงู„ู€ VM ู†ูุณู‡ุง ูˆุชุณุชุฎุฏู… ุฃุฏูˆุงุช ุฒูŠ LiME ุฃูˆ gcoreุŒ ู…ู…ูƒู† ุชุณุชุบู„ ุงู„ู€ built-in tools ุงู„ู„ูŠ ุจูŠู‚ุฏู…ู‡ุง ุงู„ู€ Hypervisor ู†ูุณู‡ (Hyper-V, VMware, VirtualBox, KVM).

  1. Pause / Snapshot ู„ู„ู€ VM โ†’ ูƒุฏู‡ ุงู„ุณูŠุณุชู… ุจูŠุนู…ู„ freeze ู„ุญุงู„ุฉ ุงู„ู€ VM ุจุงู„ูƒุงู…ู„ (RAM + Disk).

  2. ุณุญุจ ู…ู„ู ุงู„ู€ Memory State โ†’ ุงู„ู…ู„ู ุฏู‡ ุจูŠุชุฎุฒู† ุฃูˆุชูˆู…ุงุชูŠูƒ ู…ุน ุงู„ู€ snapshot. ุบุงู„ุจู‹ุง ุจูŠุจู‚ู‰ ุจุตูŠุบุฉ ู…ุฎุชู„ูุฉ ุญุณุจ ู†ูˆุน ุงู„ู€ Hypervisor.

  3. ุญุณุงุจู‡ ุจุงู„ู€ Hash (MD5 ุฃูˆ SHA256) โ†’ ุนุดุงู† ุชุถู…ู† ุณู„ุงู…ุฉ ุงู„ู…ู„ู ู‚ุจู„ ู…ุง ุชุญู„ู„ู‡.

  4. ุชุฃูƒุฏ ู…ู† ุงู„ุชูˆุงูู‚ ู…ุน Volatility โ†’ ุจุนุถ ุงู„ู…ู„ูุงุช ู…ุญุชุงุฌุฉ conversionุŒ ูˆุจุนุถู‡ุง ู…ุฏุนูˆู… ู…ุจุงุดุฑุฉ.


Microsoft Hyper-V

  • ุจุชุนู…ู„ Save-VM ุฃูˆ Checkpoint-VM.

  • ุงู„ู…ู„ู ุงู„ู„ูŠ ูŠู‡ู…ู†ุง: .vmrs (Virtual Machine Runtime State) โ† ุจูŠุญุชูˆูŠ ุนู„ู‰ ุงู„ู€ RAM.

  • ู…ุซุงู„ PowerShell:

  • ุงู„ุชุญู„ูŠู„: ุงุณุชุฎุฏู… volatility windows.hyperv plugin.


VMware vSphere

  • ุฎูุทูˆุงุช GUI ุฃูˆ CLI (esxcli).

  • ุชุนู…ู„ snapshot โ†’ ู‡ูŠุทู„ุนู„ูƒ ู…ู„ู .vmsn.

  • ุงู„ู…ู„ู ุฏู‡ ู…ุฏุนูˆู… ู…ุจุงุดุฑุฉ ููŠ VolatilityุŒ ู…ููŠุด conversion.


KVM (Linux Hypervisor)

  • ุงู„ุฃุฏุงุฉ: virsh.

  • ุงู„ู…ู„ู: raw โ†’ ู…ุชูˆุงูู‚ ู…ุน Volatility.


VirtualBox

  • ุงู„ุฃุฏุงุฉ: VBoxManage.exe (ู…ูˆุฌูˆุฏุฉ ููŠ ู…ุฌู„ุฏ ุงู„ุชู†ุตูŠุจ).:

  • ุงู„ู…ู„ู: .elf โ†’ ู…ุฏุนูˆู… ู…ุจุงุดุฑุฉ ููŠ Volatility.


Memory Acquisition from Cloud Platforms

ู‡ู†ุง ุงู„ูˆุถุน ู…ุฎุชู„ู ุดูˆูŠู‡

  • Cloud providers (AWS, Azure, GCP) ู…ุง ุจูŠุฏูˆุดูƒ Tool ู…ุจุงุดุฑ ู„ุณุญุจ RAMุŒ ุนุดุงู† ุงู„ุฃุฌู‡ุฒุฉ ู…ุดุชุฑูƒุฉ ุจูŠู† ุฃูƒุชุฑ ู…ู† ุชูŠู†ุงู†ุช (multi-tenant environment).

  • ุจุงู„ุชุงู„ูŠ ู„ุงุฒู… ุชุณุชุฎุฏู… ุทุฑู‚ ุฏุงุฎู„ ุงู„ู€ VM ู†ูุณู‡ุง (LiME, gcore โ€ฆ ุฅู„ุฎ).

ุงู„ุทุฑูŠู‚ุชูŠู† ุงู„ุฑุฆูŠุณูŠุชูŠู†:

  1. ู…ู† ุฌูˆู‡ ุงู„ู€ VM ู†ูุณู‡ุง (ุฒูŠ ู…ุง ุงุชุนู„ู…ุช ู‚ุจู„ ูƒุฏู‡ ููŠ Windows/Linux).

  2. Crash Dump Approach:

    • ุชุฌู‡ุฒ ุงู„ู€ OS ุฅู†ู‡ ูŠุนู…ู„ Full Memory Dump ุนู†ุฏ ุงู„ู€ Crash.

    • ุชุนู…ู„ Manual Crash (trigger).

    • ุงู„ุฏุงู…ุจ ุจูŠุชุฎุฒู† ุนู„ู‰ ุงู„ู€ Disk.

    • ุจุนุฏ ูƒุฏู‡:

      • Detach ุงู„ู€ Disk.

      • ุชูˆุตู„ ุงู„ู€ Disk ูƒู€ read-only ุนู„ู‰ VM ุชุงู†ูŠุฉ ู„ู„ุชุญู„ูŠู„.

      • (ุงุฎุชูŠุงุฑูŠ) ุชุตุฏู‘ุฑ ุงู„ู€ Disk ู„ู€ Tenant ู…ุฎุชู„ู.


Special Case: Azure

  • Microsoft ุนู…ู„ุช Tool ุงุณู…ู‡ AVML (Acquire Volatile Memory for Linux).

  • ู…ู…ูŠุฒุงุชู‡:

    • Portable (standalone binary).

    • ู…ุด ู…ุญุชุงุฌ installation ุฃูˆ kernel modules.

    • ู…ุนู…ูˆู„ ู…ุฎุตูˆุต ู„ู€ Linux VMs ุนู„ู‰ Azure.


Volatility Overview

  • Volatility = Framework ู…ูุชูˆุญ ุงู„ู…ุตุฏุฑ ู„ู€ ุชุญู„ูŠู„ ุงู„ุฐุงูƒุฑุฉ (Memory Forensics).

  • Cross-platform โ†’ ูŠุดุชุบู„ ุนู„ู‰ Windows, Linux, MacOS.

  • Modular + Extensible โ†’ ุจูŠุชุจู†ูŠ ุนู„ู‰ ุดูƒู„ PluginsุŒ ูˆูƒู„ Plugin ู„ูŠู‡ ูˆุธูŠูุฉ ู…ุญุฏุฏุฉ.

ุงู„ุฌุฏูŠุฏ ููŠ Volatility 3 (V3)

  • ุงู„ุฅุตุฏุงุฑ ุงู„ุฃุญุฏุซ (Volatility 3) ุจู‚ู‰ ุฃูุถู„ ู…ู† V2.

  • ู„ูŠู‡ุŸ

    • ููŠ V2: ูƒุงู† ุจูŠุนุชู…ุฏ ุนู„ู‰ Static Profiles (ูŠุนู†ูŠ ู…ุญุชุงุฌ Profile ู…ุนูŠู† ู„ูƒู„ OS version).

    • ููŠ V3: ุงุณุชุฎุฏู… ุญุงุฌุฉ ุงุณู…ู‡ุง Dynamic Symbol Resolution โ†’ ุจูŠู‚ุฏุฑ ูŠุญู„ ุงู„ู€ Structures ุงู„ุฎุงุตุฉ ุจุงู„ู†ุธุงู… ู…ุจุงุดุฑุฉ ู…ู† ุงู„ู€ Debug Symbols โ†’ ู…ุนู†ุงู‡ ุฅู†ู‡:

      • ุจูŠุฏุนู… ุฃู†ุธู…ุฉ ุฃุญุฏุซ.

      • ูŠู‚ุฏุฑ ูŠุชุนุงู…ู„ ู…ุน ุชุบูŠูŠุฑุงุช ููŠ ุงู„ู€ Memory Layout.

      • ูŠุฏูŠูƒ ุฑุคูŠุฉ ุฃุนู…ู‚ ุนู† ุญุงู„ุฉ ุงู„ู†ุธุงู… ูˆู‚ุช ุงู„ุชุดุบูŠู„.


Architectural Overview

  1. Memory Layers

    • ุจุชู…ุซู„ ู‡ุฑู… Address Spaces.

    • ู…ู† ุงู„ู€ Raw memory dump (ุงู„ู…ู„ู ุงู„ุฎุงู…) ู„ุญุฏ ุงู„ู€ Virtual Address Translation.

    • ูŠุนู†ูŠ: ุจุชุญูˆู„ ุงู„ู€ Bytes ุงู„ุฎุงู… ุงู„ู„ูŠ ููŠ ุงู„ู€ Dump ู„ุนู†ูˆุงู† ู…ู†ุทู‚ูŠ ู†ูู‡ู…ู‡.

  2. Symbol Tables

    • ุฌุฏุงูˆู„ ุจุชุญุชูˆูŠ ุนู„ู‰ Debugging Symbols ุงู„ุฎุงุตุฉ ุจุงู„ู€ OS.

    • ูˆุธูŠูุชู‡ุง: ุชุฑุฌู…ุฉ ุงู„ู€ Data Structures (ุฒูŠ ุงู„ู€ EPROCESS, KTHREAD, dlls โ€ฆ ุฅู„ุฎ).

    • ุจุฏูˆู†ู‡ุง ู…ุด ู‡ุชุนุฑู ุชูุณุฑ ุงู„ู€ Memory ุจุดูƒู„ ุตุญูŠุญ.

  3. Plugins

    • ุฃู‡ู… ุฌุฒุก.

    • ุฏูŠ ุนุจุงุฑุฉ ุนู† Modules ูƒู„ ูˆุงุญุฏุฉ ู„ู‡ุง ูˆุธูŠูุฉ:

      • ุฅุธู‡ุงุฑ ุงู„ู€ Processes.

      • ุงุณุชุฎุฑุงุฌ ุงู„ุดุจูƒุงุช ุงู„ู…ูุชูˆุญุฉ.

      • ุชุญู„ูŠู„ ุงู„ู€ DLLs ุงู„ู…ุญู…ู„ุฉ.

      • ูƒุดู ุงู„ู€ Malware.

    • ูˆุฏูŠ ุงู„ู„ูŠ ุจู†ุณุชุฎุฏู…ู‡ุง ุทูˆู„ ุงู„ุชุญู‚ูŠู‚.


System Requirements

  • ู…ุญุชุงุฌ Python โ‰ฅ 3.6.

  • ู…ุญุชุงุฌ ู…ูƒุชุจุงุช ุฅุถุงููŠุฉ:

    • pefile โ†’ ุชุญู„ูŠู„ ู…ู„ูุงุช PE (Windows executables).

    • capstone โ†’ Disassembly ู„ู„ู€ Instructions.

    • yara-python โ†’ ุนุดุงู† ุชุณุชุฎุฏู… YARA rules ูˆุชูƒุชุดู Indicators of Compromise.


Installation

  • ู…ู„ุญูˆุธุฉ: ู…ุด ู…ุญุชุงุฌ ุชุนู…ู„ install ูƒุงู…ู„ (ุจูŠุดุชุบู„ ู…ุจุงุดุฑุฉ ู…ู† ุงู„ู€ source).

  • ููŠ TryHackMe room โ†’ ุงู„ู†ุณุฎุฉ ู…ูˆุฌูˆุฏุฉ ุจุงู„ูุนู„ ุชุญุช:


ู…ุซุงู„

ู„ู…ุง ุชูƒุชุจ:

ู‡ูŠุธู‡ุฑู„ูƒ ุงู„ู€ Usage ูˆุงู„ู€ Options.

  • ุจุนุถ ุงู„ู€ Parameters ุงู„ู…ู‡ู…ุฉ:

    • -f FILE โ†’ ุชุญุฏุฏ ู…ู„ู ุงู„ู€ Memory dump.

    • -p PLUGIN_DIRS โ†’ ุชุถูŠู Plugins ุฅุถุงููŠุฉ.

    • -r RENDERER โ†’ ุชุฎุชุงุฑ ุทุฑูŠู‚ุฉ ุงู„ุนุฑุถ (text, json).

    • PLUGIN ... โ†’ ู‡ู†ุง ุจุชุญุท ุงุณู… ุงู„ู€ Plugin ุงู„ู„ูŠ ุนุงูŠุฒ ุชุดุบู„ู‡.


Memory Acquisition Methodologies

ู‚ุจู„ ู…ุง ุชุนู…ู„ ุฃูŠ ุชุญู„ูŠู„ ู„ุงุฒู… ุชุณุชุฎุฑุฌ (acquire) ุงู„ุฐุงูƒุฑุฉ ุจุดูƒู„ ุณู„ูŠู… ุนุดุงู† ุชุญุงูุธ ุนู„ู‰ ุณู„ุงู…ุฉ ุงู„ุฏู„ูŠู„.

ููŠ Windows:

  1. DumpIt

    • Tool ุจุณูŠุท (one-click).

    • ุจูŠุนู…ู„ Dump ูƒุงู…ู„ ู„ู„ู€ RAM (32 ูˆ 64bit).

    • ุฃูˆุชูˆู…ุงุชูŠูƒ ุจูŠุนู…ู„ Hash ู„ู„ู€ dump (ู…ู‡ู… ุฌุฏู‹ุง ููŠ Chain of Custody).

  2. WinPmem

    • Open-source.

    • Driver-based (ูŠุนู†ูŠ ุจูŠุดุชุบู„ ุนู„ู‰ ู…ุณุชูˆู‰ ุงู„ู€ Kernel).

    • ุจูŠุญูุธ dump ุจุตูŠุบุฉ RAW ุฃูˆ ELF.

    • ุจูŠุถูŠู Metadata โ†’ ูŠุณู‡ู„ ุฅุซุจุงุช ุฅู† ุงู„ุฏู„ูŠู„ ุตุญูŠุญ.

  3. Magnet RAM Capture

    • GUI (ูˆุงุฌู‡ุฉ ุฑุณูˆู…ูŠุฉ).

    • ุจูŠุณู…ุญ ุชุนู…ู„ Memory Dump ู…ุน ุฃู‚ู„ ุชุฏุฎู„ ู…ู…ูƒู† (Low footprint).

    • ู…ู†ุงุณุจ ู„ู„ู€ Incident Response ุงู„ุณุฑูŠุน.

  4. FTK Imager

    • Tool ุชุฌุงุฑูŠ ู…ุนุฑูˆู ุฌุฏู‹ุง.

    • ุจูŠุนู…ู„ Memory Acquisition ูˆูƒู…ุงู† Disk Imaging.

    • ูŠู‚ุฏุฑ ูŠุงุฎุฏ ุฃุฌุฒุงุก ู…ุนูŠู†ุฉ (Logical Artifacts) ู…ุน ุงู„ู€ RAM.


ููŠ Linux ูˆ macOS:

  1. AVML (Linux)

    • ุฃุฏุงุฉ ู…ู† Microsoft.

    • Lightweight CLI.

    • ุจุชุนู…ู„ Dump ุจุตูŠุบุฉ Compressed ELF.

    • ู…ุด ู…ุญุชุงุฌุฉ Kernel Module.

  2. LiME (Linux)

    • Kernel Module.

    • ุจูŠุนู…ู„ Full Dump ุณูˆุงุก ู„ู€ File ุฃูˆ ุนุจุฑ Network.

    • ุจูŠุฏุนู… ARM + x86.

  3. OSXPmem (macOS)

    • Fork ู…ู† Pmem ู…ุฎุตูˆุต ู„ู„ู€ macOS.

    • ุจูŠุดุชุบู„ ุนู„ู‰ ุฃุฌู‡ุฒุฉ Intel-based Macs.

    • ุจูŠุทู„ุน Raw Memory Image ุฌุงู‡ุฒุฉ ู„ู€ Volatility.


ููŠ Virtual Environments:

ู„ูˆ ุงู„ุฌู‡ุงุฒ virtual (VM) ู…ุด ู…ุญุชุงุฌ tool ุฅุถุงููŠุŒ ู…ู…ูƒู† ุชุงุฎุฏ ู…ู„ู ุงู„ู€ Memory Snapshot:

  • VMware โ†’ .vmem

  • Hyper-V โ†’ .bin

  • Parallels โ†’ .mem

  • VirtualBox โ†’ .sav (ุจุณ ุฌุฒุฆูŠ ู…ุด ูƒุงู…ู„ dump).


Memory Analysis ุจุงุณุชุฎุฏุงู… Volatility

ุจุนุฏ ู…ุง ู†ุงุฎุฏ ุงู„ู€ dumpุŒ ุจู†ูŠุฌูŠ ู„ู„ู…ุฑุญู„ุฉ ุงู„ุชุงู†ูŠุฉ: ุงู„ุชุญู„ูŠู„.

Case 001

  • ููŠ ุงู„ุณูŠู†ุงุฑูŠูˆ: ุนู†ุฏูƒ dump ุงุณู…ู‡:

  • SOC ู‚ุงู„ูƒ ููŠู‡ Banking Trojan ุฌุงูŠ ููŠ ุตูˆุฑุฉ ู…ู„ู Adobe.

  • ูƒู…ุงู† ููŠ IP ู…ุดุจูˆู‡: 41.168.5.140 โ†’ ุงุญุชู…ุงู„ ูŠูƒูˆู† C2 (Command & Control).


Volatility Plugins :

  1. windows.info / linux.info

    • ุจูŠุฌูŠุจู„ูƒ ุชูุงุตูŠู„ ุงู„ู€ OS ู…ู† ุงู„ู€ dump.

    • ุฒูŠ ุงู„ู€ Kernel version, Base Address, Symbol Table.

  2. pslist

    • ูŠุทู„ุนู„ูƒ ู‚ุงุฆู…ุฉ ุงู„ู€ Processes ุงู„ู„ูŠ ูƒุงู†ุช ุดุบุงู„ุฉ.

  3. pstree

    • ุฒูŠ pslist ุจุณ ุจุดูƒู„ Tree (ูŠูˆุถุญ ุงู„ู€ Parent/Child relationship).


ู…ุซุงู„ ุชุดุบูŠู„:

  • ุงู„ู†ุงุชุฌ ุจูŠูˆุฑูŠูƒ:

    • Kernel Base โ†’ ู…ูƒุงู† ุงู„ู€ Kernel ููŠ ุงู„ุฐุงูƒุฑุฉ.

    • DTB (Directory Table Base) โ†’ ุฎุงุต ุจุงู„ู€ Virtual Address Translation.

    • Symbols โ†’ ุงู„ู€ PDB ุงู„ู„ูŠ Volatility ุงุณุชุฎุฏู…ู‡ ุนุดุงู† ูŠูุณุฑ ุงู„ู€ structures.

ู„ูˆ ุธู‡ุฑู„ูƒ Warning ุฒูŠ:

ุฏู‡ ู…ุนู†ุงู‡ ุฅู† Volatility ูƒุงู† ุจูŠูุถู„ ู„ูˆ dump ุงุชุงุฎุฏ ู…ุนุงู‡ ู…ู„ูุงุช ุฅุถุงููŠุฉ ุฒูŠ .vmss ุฃูˆ .vmsn (Snapshots). ู„ูƒู† ุบุงู„ุจู‹ุง ูŠู‚ุฏุฑ ูŠูƒู…ู„ ุงู„ุชุญู„ูŠู„ ุญุชู‰ ุจุฏูˆู†ู‡ุง.


Listing Processes and Connections

1. Active Process Enumeration โ€“ pslist

  • ุจูŠุฌูŠุจ ูƒู„ ุงู„ู€ Processes ุงู„ู„ูŠ ุดุบุงู„ุฉ (ุฒูŠ Task Manager).

  • ุงู„ู†ุชูŠุฌุฉ ุชุดู…ู„: PID, PPID, Name, Start Time, Exit Time.

โš  ู…ู„ุญูˆุธุฉ: pslist ู…ู…ูƒู† ู…ุง ูŠุจุงู†ุด ููŠู‡ ุงู„ุชุฑูˆุฌุงู† ู„ูˆ ุนุงู…ู„ ู†ูุณู‡ Hidden (Rootkit).


2. Hidden Process Enumeration โ€“ psscaุงู„ุฃู…ุฑ:

  • ุจูŠุนู…ู„ Memory Scanning ู„ู„ู€ _EPROCESS structures โ†’ ูŠุนู†ูŠ ุญุชู‰ ู„ูˆ ุงู„ู€ Process ู…ุณุชุฎุจูŠ ู‡ูŠุชูƒุดู.

  • ู…ููŠุฏ ุถุฏ ุงู„ู€ Rootkits.

  • ู„ูƒู†: ู…ู…ูƒู† ูŠุฌูŠุจ False Positives (ูŠุทู„ุนู„ูƒ ุจูŠุงู†ุงุช ุจุฑูˆุณูŠุณ ู‚ุฏูŠู…ุฉ ุฃูˆ ู…ุญุฐูˆูุฉ).


3. Process Hierarchy โ€“ pstree

  • ุจูŠุนุฑุถู„ูƒ ุงู„ู€ Processes ูƒู€ ุดุฌุฑุฉ (Parent โ†’ Child).

  • ุฏู‡ ุจูŠุณุงุนุฏูƒ ุชุดูˆู ู…ูŠู† ุงู„ู€ Parent ุจุชุงุน ุงู„ุชุฑูˆุฌุงู†.

    • ู…ุซุงู„: ู„ูˆ ู„ู‚ูŠุช winword.exe ู…ุดุบู„ powershell.exe ุฃูˆ ุญุงุฌุฉ ู…ุด ู…ู†ุทู‚ูŠุฉ โ†’ ุงุญุชู…ุงู„ ูŠูƒูˆู† Attack.


4. File, Registry, Thread Handles โ€“ handles

:

  • ูŠูˆุฑูŠูƒ ุงู„ู€ Files / Registry keys / Threads ุงู„ู„ูŠ ุงู„ู€ Process ูุงุชุญู‡ุง.

  • ู…ุซุงู„: ู„ูˆ ู„ู‚ูŠุช ุงู„ุชุฑูˆุฌุงู† ูุงุชุญ ู…ูุชุงุญ Registry ุบุฑูŠุจ (Persistence).


5. Network Connections โ€“ netstat

  • ุจูŠุญุงูˆู„ ูŠุฌูŠุจู„ูƒ ุงู„ู€ Active Connections.

  • ุจุณ ููŠ Volatility 3 ู„ุณู‡ ุบูŠุฑ ู…ุณุชู‚ุฑุŒ ุฎุตูˆุตู‹ุง ู…ุน Windows ู‚ุฏูŠู….


6. TCP/UDP Enumeration โ€“ netscan

  • :

  • ูŠุฌูŠุจู„ูƒ:

    • Local Address + Port

    • Remote Address + Port

    • PID (Process ID)

    • ุญุงู„ุฉ ุงู„ุงุชุตุงู„ (Established, Closed, Listening).

  • ุฏู‡ ุฃู‡ู… Plugin ุนุดุงู† ู†ุฑุจุท ุจูŠู† ุงู„ู€ Process ูˆุงู„ู€ IP ุงู„ู…ุดุจูˆู‡ 41.168.5.140.


๐Ÿ”น 7. DLL Enumeration โ€“ dlllist

  • :

  • ูŠูˆุฑูŠูƒ ุงู„ู€ DLLs ุงู„ู„ูŠ ุงู„ู€ Process ู…ุญู…ู„ู‡ุง.

  • ู…ู‡ู… ุฌุฏู‹ุง ู„ูˆ ุนุงูŠุฒ ุชุนุฑู ุงู„ุชุฑูˆุฌุงู† ุจูŠุณุชุฎุฏู… DLL Injection ุฃูˆ DLL ุบุฑูŠุจุฉ.



Volatility Hunting and Detection

1. malfind

  • ุจูŠุนู…ู„ Scan ุนู„ู‰ ุงู„ู€ Heap + VAD (Virtual Address Descriptors) ู„ูƒู„ Process.

  • ุจูŠุฏูˆุฑ ุนู„ู‰:

    • Pages ุงู„ู„ูŠ ููŠู‡ุง ุตู„ุงุญูŠุงุช ุชู†ููŠุฐ + ูƒุชุงุจุฉ (RWE / RX) โ†’ ุบูŠุฑ ุทุจูŠุนูŠ.

    • Memory regions ู…ู„ู‡ุงุด ู…ู„ู ุนู„ู‰ ุงู„ุฏูŠุณูƒ โ†’ ูŠุนู†ูŠ ู…ู…ูƒู† ูŠูƒูˆู† Fileless malware.

  • ุจูŠุนุฑุถู„ูƒ:

    • PID + Process name.

    • Offset.

    • ุฌุฒุก ู…ู† ุงู„ู€ Hex / ASCII / Disassembly ู„ู„ู…ู†ุทู‚ุฉ ุงู„ู…ุดุจูˆู‡ุฉ.

ุงู„ู€ Indicators:

  • ู„ูˆ ู„ู‚ูŠุช MZ Header (0x4D 0x5A) โ†’ ุบุงู„ุจู‹ุง Executable Injected.

  • ู„ูˆ ู„ู‚ูŠุช Shellcode โ†’ ู…ุญุชุงุฌ ุชุญู„ูŠู„ ุฃูƒุชุฑ (reverse engineering).


2. vadinfo โ€“ ุชุญู„ูŠู„ ุงู„ู€ Memory Regions

  • :

  • ุจูŠุฌูŠุจู„ูƒ ุชูุงุตูŠู„ ุนู† ุงู„ู€ VAD Tree (ุงู„ู„ูŠ ู‡ูˆ ุงู„ู…ุณุคูˆู„ ุนู† ุฅุฏุงุฑุฉ ุงู„ุฐุงูƒุฑุฉ ู„ูƒู„ Process).

  • ู…ููŠุฏ ุฌุฏู‹ุง ููŠ:

    • ุชุดูˆู ุฃูŠ Memory Regions ู…ุด ุทุจูŠุนูŠุฉ.

    • ุชุชุฃูƒุฏ ู„ูˆ ููŠ Memory Allocation suspicious (ุฒูŠ Heap ูƒุจูŠุฑ ู…ุชุนู…ู„ู‡ RWE Permissions).

ุฏู‡ ุจูŠูƒู…ู„ malfind โ†’ malfind ูŠู‚ูˆู„ูƒ ููŠู‡ Injected MemoryุŒ ูˆvadinfo ูŠุฎู„ูŠูƒ ุชุญู„ู„ Allocations ูˆุชุดูˆู ุณู„ูˆูƒ ุงู„ู€ Process ุฃูƒุชุฑ.


Advanced Memory Forensics Concepts

1. Rootkits ูˆ Evasion

  • Rootkit = Malware ู…ุชุทูˆุฑ ุจูŠุนูŠุด ููŠ ุงู„ู€ Kernel Mode (ู…ุณุชูˆู‰ ู…ู†ุฎูุถ ุฌุฏู‹ุง ุฌูˆู‡ ุงู„ู€ OS).

  • ุจูŠุณุชุฎุฏู… ุทุฑู‚ ุฒูŠ:

    • ุฅุฎูุงุก ุงู„ู€ Processes โ†’ ุจูŠุดูŠู„ ู†ูุณู‡ ู…ู† ุงู„ู€ Active process list.

    • ุฅุฎูุงุก ุงู„ู€ Drivers / Modules โ†’ ุจูŠุนู…ู„ unlink ุฃูˆ manipulates structures.

    • ุงู„ุชู„ุงุนุจ ุจุงู„ู€ System Calls โ†’ ูŠุนุฏู„ ุงู„ุฌุฏูˆู„ ุงู„ู„ูŠ Windows ุจูŠุณุชุฎุฏู…ู‡ ูŠู†ูุฐ ุฃูˆุงู…ุฑ ุงู„ู†ุธุงู….

ุงู„ู†ุชูŠุฌุฉ: ุงู„ู…ุณุชุฎุฏู… ุฃูˆ ุญุชู‰ ุงู„ุฃุฏูˆุงุช ุงู„ุนุงุฏูŠุฉ (ุฒูŠ Task Manager) ู…ุด ู‡ุชุดูˆู ุฃูŠ ุญุงุฌุฉ ุบุฑูŠุจุฉ.


2. Hooking

  • Hooking = ุงุนุชุฑุงุถ ูˆุธูŠูุฉ ุฃุณุงุณูŠุฉ ููŠ ุงู„ู†ุธุงู… ูˆุฅุนุงุฏุฉ ุชูˆุฌูŠู‡ู‡ุง.

    • ู…ุซุงู„: ุงู„ุฏุงู„ุฉ NtCreateFile ู…ุณุคูˆู„ุฉ ุนู† ุฅู†ุดุงุก ุงู„ู…ู„ูุงุช. Rootkit ู…ู…ูƒู† ูŠุบูŠุฑ ู…ูƒุงู†ู‡ุง ุจุญูŠุซ:

      • ู„ูˆ ุฃู†ุช ุฃูˆ ุจุฑู†ุงู…ุฌ ุฃู…ู†ูŠ ุญุงูˆู„ ูŠูุชุญ ู…ู„ู rootkit โ†’ ุจูŠุชูˆุฌู‘ู‡ ุนู„ู‰ ุฏุงู„ุฉ ูˆู‡ู…ูŠุฉ ุชู…ู†ุน ุงู„ูˆุตูˆู„.

  • ู…ุด ุฏุงูŠู…ู‹ุง ุฎุจูŠุซ:

    • Antivirus ู…ุซู„ู‹ุง ู…ู…ูƒู† ูŠุณุชุฎุฏู… Hooking ู„ู…ุฑุงู‚ุจุฉ ูƒู„ ุงู„ู€ File operations.

    • Debuggers ุจุฑุถู‡ ุจูŠุนู…ู„ูˆุง ูƒุฏู‡. ุดุบู„ูƒ ูƒู€ Forensic Analyst ุฅู†ูƒ ุชูุฑู‚: ู‡ู„ ุงู„ู€ Hook ู…ุดุฑูˆุน ูˆู„ุง ุฎุจูŠุซุŸ


๐Ÿ”น3. SSDT (System Service Descriptor Table)

  • Windows ุจูŠุฎุฒู† ูƒู„ System Calls โ†’ Function addresses ุฌูˆู‡ ุฌุฏูˆู„ ุงุณู…ู‡ SSDT.

  • Rootkit ุจูŠุบูŠุฑ ุงู„ู€ entries ุจุญูŠุซ ูŠุดุงูˆุฑูˆุง ุนู„ู‰ malicious function ุจุฏู„ ุงู„ุฃุตู„ูŠุฉ.

  • ู‡ู†ุง ูŠูŠุฌูŠ ุฏูˆุฑ Volatility:

Detecting SSDT Hooks

  • ูŠุนุฑุถ ูƒู„ ุงู„ู€ System Calls ูˆุนู†ูˆุงู†ู‡ุง ููŠ ุงู„ุฐุงูƒุฑุฉ.

  • ู„ูˆ ู„ู‚ูŠุช ุฏุงู„ุฉ ู…ุญูˆู‘ู„ุฉ ู„ุนู†ูˆุงู† ุฎุงุฑุฌ kernel module ุงู„ุทุจูŠุนูŠ (ู…ุซู„ุงู‹ ุจุฏู„ ntoskrnl.exe ู„ุนู†ูˆุงู† ููŠ driver ุบุฑูŠุจ) โ†’ ู…ุคุดุฑ ู‚ูˆูŠ ุนู„ู‰ Hook ุฎุจูŠุซ.


4. Kernel Module Enumeration

windows.modules

  • ุจูŠุฌูŠุจ ูƒู„ ุงู„ู€ Kernel modules (drivers) ุงู„ู…ุญู…ู„ุฉ.

  • ุจูŠุนุฑุถ: Base Address, Size, File Path.

  • ุชุณุชุฎุฏู…ู‡ ุนุดุงู†:

    • ุชุฑุงุฌุน ุงู„ู€ Modules ูˆุชุดูˆู ู„ูˆ ููŠู‡ ุงุณู… ุบุฑูŠุจ.

    • ุชุดูˆู File Paths (ู…ุซู„ู‹ุง Driver ููŠ ู…ูƒุงู† ุบูŠุฑ ู…ุนุชุงุฏ ุฒูŠ C:\Temp\evil.sys).


5. Hidden Drivers (Driver Scanning)

Rootkit ู…ุชุทูˆุฑ ู…ู…ูƒู† ูŠุนู…ู„ Unlinking ู„ู„ู€ Driver ู…ู† ุงู„ู‚ูˆุงุฆู… ุงู„ุฑุณู…ูŠุฉ โ†’ ูƒุฃู†ู‡ุง ู…ุด ู…ูˆุฌูˆุฏุฉ.

  • windows.driverscan:

  • ุจูŠุนู…ู„ Scan ุฎุงู… ุนู„ู‰ ุงู„ุฐุงูƒุฑุฉ ูˆูŠุฏูˆุฑ ุนู„ู‰ DRIVER_OBJECT structures ู…ุจุงุดุฑุฉ.

  • ู„ูˆ ู„ู‚ูŠ Driver ู…ุด ู…ูˆุฌูˆุฏ ููŠ windows.modules โ†’ ุงุญุชู…ุงู„ DKOM (Direct Kernel Object Manipulation).


Last updated