Investigating Malware Using Memory Forensics - A Practical Approach

Sdílet
Vložit
  • čas přidán 25. 07. 2024
  • This presentation mainly focuses on the practical concept of memory forensics and shows how to use memory forensics to detect, investigate and understand the capabilities of malicious software. In addition to that, with the help of various demonstrations, the presentation also covers various tricks and techniques used by the malware including some of the stealth and evasive capabilities.
    By Monnappa K A
    Full Abstract & Presentation Materials: www.blackhat.com/asia-19/brie...

Komentáře • 51

  • @rehm3868
    @rehm3868 Před 3 lety +14

    You made memory forensics so easy to understand for a newbie like me. I’m now more interested in practicing forensics. Hats off to to you sir Monnappa!

  • @NeXuSInfoS3c
    @NeXuSInfoS3c Před 3 lety +16

    you are a role model in cyber security sir.

  • @rhydhamjoshi1960
    @rhydhamjoshi1960 Před 4 lety +33

    One of the best presentations that I ever attended. I feel I learned at each and every second of the presentation. Very engaging talk. The experience and the expertise of Monnappa on Volatility framework is incredible. Great work. :)

  • @cmdsecure
    @cmdsecure Před 2 lety +2

    By far, one of the best videos in terms of understanding the processes used and the different commands with Volatility. Will be watching again so I can practise on my own examples with Volatility3.

  • @thecyberian9803
    @thecyberian9803 Před 4 lety +3

    Thank you very much Monnappa for this excellent presentation and perfect demonstration.

  • @marcschweiz
    @marcschweiz Před 2 lety

    This absolutely blew my mind. So detailed and well explained. Thank you Monnappa!

  • @jalapenohiway
    @jalapenohiway Před 2 lety +3

    Amazing presentation with TONS of invaluable information, all in a very concise manner. TY!

  • @emran5897
    @emran5897 Před 5 lety +2

    I love to follow ur videos your videos teaches me a lot.
    Thank you so much.

  • @kidsfungaming6756
    @kidsfungaming6756 Před rokem +2

    wow, extraordinary presentation, can I request to get the discussed memory dumps for practicing? please

  • @kranky1993
    @kranky1993 Před 2 lety

    Danke für die Präsentation. Habe super viel gelernt was ich nun auf der Arbeit umsetzten kann ❤️

  • @MrEvoluter
    @MrEvoluter Před 3 lety

    What a voice sir, it is so clear and your approach to each objective is definitely whelming. Thank you for such a great demonstration, felt like learnt and dealt with my investigation. Tahnk you once again.

  • @vinnu333
    @vinnu333 Před rokem

    An Awesome tool for Memory Forensics and a very detailed presentation!!
    Glad this is an open-source tool.

  • @Basieeee
    @Basieeee Před 3 lety

    Man thanks, I had to do incident response for my threat hunt class. I was so lost but this cleared up a bunch.

  • @ihacksi
    @ihacksi Před 5 měsíci

    Best memory forensics presentation ever! Thank you sir!

  • @Madeinoz1967
    @Madeinoz1967 Před 2 lety

    Very detailed presentation. Thank you for sharing

  • @nilanjana25
    @nilanjana25 Před 2 lety

    This is an awesome informative presentation. Thank you 😊

  • @yogeshdange
    @yogeshdange Před 3 lety

    Wow 👏 thank you so much for this session 🙌

  • @ibrahima9123
    @ibrahima9123 Před 3 lety +1

    Awesome and great explanation.

  • @sarathreddy844
    @sarathreddy844 Před 3 lety

    Really very nice explanation..I am getting 60 %clarity on memory analysis

  • @krithikapadmavathy7052

    Best learning session, thank you

  • @sudipsinha1660
    @sudipsinha1660 Před 2 lety

    very nice.. thank you for delivering great talk.

  • @anasshaikh5778
    @anasshaikh5778 Před 3 lety

    Thanks CZcams for recommending this video

  • @SantoshKumar-bm2iz
    @SantoshKumar-bm2iz Před 3 lety

    You are the best... 👍

  • @clarencewilliams3065
    @clarencewilliams3065 Před 4 lety

    Good work Sir.

  • @SarathKumariamawesome
    @SarathKumariamawesome Před 5 lety

    Good one

  • @msecure5543
    @msecure5543 Před 3 lety

    Please provide full video..
    It's very useful

  • @nimaforoughi3008
    @nimaforoughi3008 Před 2 lety

    So beautiful!!!!

  • @mohamedal-ghamdi7654
    @mohamedal-ghamdi7654 Před 3 lety

    Brilliant, nothing to say more

  • @user-ty8cm9ox5d
    @user-ty8cm9ox5d Před rokem

    Nice presentation.

  • @arkadiuszzduniak2126
    @arkadiuszzduniak2126 Před 3 lety

    volatility rulez. This is all one may need for malware analysis.

  • @peacefultube45
    @peacefultube45 Před 4 lety

    Awesome book bro 💪👊👌 read it 😍🥰

  • @nunoalexandre6408
    @nunoalexandre6408 Před rokem

    Very Nice...

  • @bubunleo
    @bubunleo Před 5 lety +1

    awesome !!!!nice training

  • @keitakeita7890
    @keitakeita7890 Před 2 lety

    I’m now more interested in practicing forensics, can you share the memory dump

  • @alifayyaz851
    @alifayyaz851 Před 2 lety +1

    i tried to recover a packed malware from memory knowing its PID using procdump but it recovered me packed exe . Can't i recover it unpacked ?

  • @rockrobotx
    @rockrobotx Před rokem

    i really liked this presentation; very informative and, indeed, practical. I'm sure I'm not alone in my disappointment for what defcon and black hat have become. What's more; the infosec industry in the east seems much less superficial and sexy, which is why the best presentations come from people who live outside the US, Canada, Western Europe. Feels like that, anyway.

  • @CyberDeck-pg7sf
    @CyberDeck-pg7sf Před 3 měsíci

    Is it possible to get the sample you are analyzing ?

  • @rahuldutt2021
    @rahuldutt2021 Před rokem

    Hi sir, I'm doing a project on "Primary Memory Analysis". I have a question how can I undergo the live memory forensic, in which computer system I need to undergo, can I do on my personal laptop and what are the programs I need to run or do I need to download memory dump from the Internet containing malware? Could you plz advice.

  • @bsoujanya8380
    @bsoujanya8380 Před 2 lety

    how to do memory forensics in Routers

  • @hackingkingdom4061
    @hackingkingdom4061 Před 4 lety

    can u provide the file link

  • @New-qg3zj
    @New-qg3zj Před rokem

    How to do analysis on infected Android mobile

  • @sarathreddy844
    @sarathreddy844 Před 3 lety +1

    i want one sample .vmem file

    • @AlexSiviero
      @AlexSiviero Před 3 lety +1

      Vmem is a memory dump from a VMware machine. Easiest and cleanest way to obtain it is to snapshot an infected VM and look for this file on the folder the VM is at. You can then run volatility on it without the need to converting it to a raw dump

  • @valeenoi2284
    @valeenoi2284 Před 2 lety

    The dizzying array of tools and techniques... it's mindboggling.
    Don't we all agree that the root cause of all these issues is... Windows? Ditch that shit OS.

  • @killshxxxt5147
    @killshxxxt5147 Před 3 lety

    nice very informative! could be alot better tho!

  • @usuallyadam
    @usuallyadam Před 2 lety +1

    Gulp!

  • @andrevirgantara5360
    @andrevirgantara5360 Před 3 lety

    wkwkwk server C2 nya di undip