Investigating Malware Using Memory Forensics - A Practical Approach

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 มิ.ย. 2024
  • This presentation mainly focuses on the practical concept of memory forensics and shows how to use memory forensics to detect, investigate and understand the capabilities of malicious software. In addition to that, with the help of various demonstrations, the presentation also covers various tricks and techniques used by the malware including some of the stealth and evasive capabilities.
    By Monnappa K A
    Full Abstract & Presentation Materials: www.blackhat.com/asia-19/brie...

ความคิดเห็น • 51

  • @NeXuSInfoS3c
    @NeXuSInfoS3c 3 ปีที่แล้ว +15

    you are a role model in cyber security sir.

  • @rehm3868
    @rehm3868 3 ปีที่แล้ว +13

    You made memory forensics so easy to understand for a newbie like me. I’m now more interested in practicing forensics. Hats off to to you sir Monnappa!

  • @kidsfungaming6756
    @kidsfungaming6756 ปีที่แล้ว +2

    wow, extraordinary presentation, can I request to get the discussed memory dumps for practicing? please

  • @rhydhamjoshi1960
    @rhydhamjoshi1960 4 ปีที่แล้ว +32

    One of the best presentations that I ever attended. I feel I learned at each and every second of the presentation. Very engaging talk. The experience and the expertise of Monnappa on Volatility framework is incredible. Great work. :)

  • @marcschweiz
    @marcschweiz 2 ปีที่แล้ว

    This absolutely blew my mind. So detailed and well explained. Thank you Monnappa!

  • @thecyberian9803
    @thecyberian9803 3 ปีที่แล้ว +3

    Thank you very much Monnappa for this excellent presentation and perfect demonstration.

  • @cmdsecure
    @cmdsecure 2 ปีที่แล้ว +1

    By far, one of the best videos in terms of understanding the processes used and the different commands with Volatility. Will be watching again so I can practise on my own examples with Volatility3.

  • @jalapenohiway
    @jalapenohiway 2 ปีที่แล้ว +3

    Amazing presentation with TONS of invaluable information, all in a very concise manner. TY!

  • @ibrahima9123
    @ibrahima9123 3 ปีที่แล้ว +1

    Awesome and great explanation.

  • @emran5897
    @emran5897 5 ปีที่แล้ว +2

    I love to follow ur videos your videos teaches me a lot.
    Thank you so much.

  • @kranky1993
    @kranky1993 2 ปีที่แล้ว

    Danke für die Präsentation. Habe super viel gelernt was ich nun auf der Arbeit umsetzten kann ❤️

  • @Madeinoz1967
    @Madeinoz1967 2 ปีที่แล้ว

    Very detailed presentation. Thank you for sharing

  • @nilanjana25
    @nilanjana25 2 ปีที่แล้ว

    This is an awesome informative presentation. Thank you 😊

  • @clarencewilliams3065
    @clarencewilliams3065 4 ปีที่แล้ว

    Good work Sir.

  • @krithikapadmavathy7052
    @krithikapadmavathy7052 2 ปีที่แล้ว

    Best learning session, thank you

  • @yogeshdange
    @yogeshdange 3 ปีที่แล้ว

    Wow 👏 thank you so much for this session 🙌

  • @vinnu333
    @vinnu333 ปีที่แล้ว

    An Awesome tool for Memory Forensics and a very detailed presentation!!
    Glad this is an open-source tool.

  • @ihacksi
    @ihacksi 4 หลายเดือนก่อน

    Best memory forensics presentation ever! Thank you sir!

  • @sudipsinha1660
    @sudipsinha1660 2 ปีที่แล้ว

    very nice.. thank you for delivering great talk.

  • @SarathKumariamawesome
    @SarathKumariamawesome 4 ปีที่แล้ว

    Good one

  • @MrEvoluter
    @MrEvoluter 3 ปีที่แล้ว

    What a voice sir, it is so clear and your approach to each objective is definitely whelming. Thank you for such a great demonstration, felt like learnt and dealt with my investigation. Tahnk you once again.

  • @sarathreddy844
    @sarathreddy844 3 ปีที่แล้ว

    Really very nice explanation..I am getting 60 %clarity on memory analysis

  • @Basieeee
    @Basieeee 3 ปีที่แล้ว

    Man thanks, I had to do incident response for my threat hunt class. I was so lost but this cleared up a bunch.

  • @SantoshKumar-bm2iz
    @SantoshKumar-bm2iz 3 ปีที่แล้ว

    You are the best... 👍

  • @user-ty8cm9ox5d
    @user-ty8cm9ox5d 11 หลายเดือนก่อน

    Nice presentation.

  • @anasshaikh5778
    @anasshaikh5778 3 ปีที่แล้ว

    Thanks TH-cam for recommending this video

  • @nunoalexandre6408
    @nunoalexandre6408 ปีที่แล้ว

    Very Nice...

  • @nimaforoughi3008
    @nimaforoughi3008 2 ปีที่แล้ว

    So beautiful!!!!

  • @msecure5543
    @msecure5543 3 ปีที่แล้ว

    Please provide full video..
    It's very useful

  • @peacefultube45
    @peacefultube45 4 ปีที่แล้ว

    Awesome book bro 💪👊👌 read it 😍🥰

  • @bubunleo
    @bubunleo 5 ปีที่แล้ว +1

    awesome !!!!nice training

  • @mohamedal-ghamdi7654
    @mohamedal-ghamdi7654 3 ปีที่แล้ว

    Brilliant, nothing to say more

  • @arkadiuszzduniak2126
    @arkadiuszzduniak2126 3 ปีที่แล้ว

    volatility rulez. This is all one may need for malware analysis.

  • @keitakeita7890
    @keitakeita7890 2 ปีที่แล้ว

    I’m now more interested in practicing forensics, can you share the memory dump

  • @rockrobotx
    @rockrobotx ปีที่แล้ว

    i really liked this presentation; very informative and, indeed, practical. I'm sure I'm not alone in my disappointment for what defcon and black hat have become. What's more; the infosec industry in the east seems much less superficial and sexy, which is why the best presentations come from people who live outside the US, Canada, Western Europe. Feels like that, anyway.

  • @alifayyaz851
    @alifayyaz851 ปีที่แล้ว +1

    i tried to recover a packed malware from memory knowing its PID using procdump but it recovered me packed exe . Can't i recover it unpacked ?

  • @CyberDeck-pg7sf
    @CyberDeck-pg7sf 2 หลายเดือนก่อน

    Is it possible to get the sample you are analyzing ?

  • @rahuldutt2021
    @rahuldutt2021 ปีที่แล้ว

    Hi sir, I'm doing a project on "Primary Memory Analysis". I have a question how can I undergo the live memory forensic, in which computer system I need to undergo, can I do on my personal laptop and what are the programs I need to run or do I need to download memory dump from the Internet containing malware? Could you plz advice.

  • @bsoujanya8380
    @bsoujanya8380 2 ปีที่แล้ว

    how to do memory forensics in Routers

  • @hackingkingdom4061
    @hackingkingdom4061 4 ปีที่แล้ว

    can u provide the file link

  • @New-qg3zj
    @New-qg3zj ปีที่แล้ว

    How to do analysis on infected Android mobile

  • @sarathreddy844
    @sarathreddy844 3 ปีที่แล้ว +1

    i want one sample .vmem file

    • @AlexSiviero
      @AlexSiviero 3 ปีที่แล้ว +1

      Vmem is a memory dump from a VMware machine. Easiest and cleanest way to obtain it is to snapshot an infected VM and look for this file on the folder the VM is at. You can then run volatility on it without the need to converting it to a raw dump

  • @usuallyadam
    @usuallyadam 2 ปีที่แล้ว +1

    Gulp!

  • @killshxxxt5147
    @killshxxxt5147 3 ปีที่แล้ว

    nice very informative! could be alot better tho!

  • @valeenoi2284
    @valeenoi2284 2 ปีที่แล้ว

    The dizzying array of tools and techniques... it's mindboggling.
    Don't we all agree that the root cause of all these issues is... Windows? Ditch that shit OS.

  • @andrevirgantara5360
    @andrevirgantara5360 3 ปีที่แล้ว

    wkwkwk server C2 nya di undip