SlideShare a Scribd company logo
2
Most read
This cheat sheet supports the SANS FOR508 Advanced Forensics and Incident
Response Course and SANS FOR526 Memory Analysis. It is not intended to be
an exhaustive resource for Volatility™ or other highlighted tools. Volatility™ is
a trademark of Verizon. The SANS Institute is not sponsored or approved by,
or affiliated with Verizon.
The Volatility™ Timeliner plugin parses time-stamped
objects found in memory images. Output is sorted by:
 Process creation time
 Thread creation time
 Driver compile time
 DLL / EXE compile time
 Network socket creation time
 Memory resident registry key last write time
 Memory resident event log entry creation time
timeliner 
‐‐output‐file    Optional file to write output (v2.1)  
‐‐output=body  bodyfile format for mactime (v2.3) 
 
# vol.py -f mem.img timeliner --output-file
out.csv --profile=Win7SP1x86
Memory Artifact Timelining
Purpose
How To Use This Document
Memory analysis is one of the most powerful tools
available to forensic examiners. This guide hopes to
simplify the overwhelming number of available options.
Analysis can be generally broken up into six steps:
1. Identify Rogue Processes
2. Analyze Process DLLs and Handles
3. Review Network Artifacts
4. Look for Evidence of Code Injection
5. Check for Signs of a Rootkit
6. Dump Suspicious Processes and Drivers
We outline the most useful Volatility™ plugins supporting
these six steps here. Further information is provided for:
 Memory Acquisition
 Converting Hibernation Files and Crash Dumps
 Memory Artifact Timelining
 Registry Analysis Volatility™ Plugins
 Memory Analysis Tool List
Remember to open command prompt as Administrator
Win32dd / Win64dd (x86 / x64 systems respectively)
/f    Image destination and filename  
C:> win32dd.exe /f E:mem.img
Mandiant Memoryze MemoryDD.bat
-output image destination
C:> MemoryDD.bat -output E:
Volatility™ WinPmem 
‐ (single dash) Output to standard out 
‐l  Load driver for live memory analysis 
 
C:> winpmem_<version>.exe
Memory Acquisition
Volatility™ imagecopy
-f    Name of source file (crash dump,
hibernation file)
-O      Output file name
--profile    Source OS from imageinfo  
# vol.py imagecopy -f hiberfil.sys -O hiber.img
–-profile=Win7SP1x64
# vol.py imagecopy -f Memory.dmp -O memdmp.img
–-profile=Win7SP1x64
Converting Hibernation Files and Crash Dumps
Memory Forensics Cheat Sheet v1.2
POCKET REFERENCE GUIDE
SANS Institute by Chad Tilbury
http://computer-forensics.sans.org http://forensicmethods.com
hivelist - Find and list available registry hives
# vol.py hivelist
hivedump - Print all keys and subkeys in a hive 
-o    Offset of registry hive to dump (virtual offset)
# vol.py hivedump –o 0xe1a14b60
printkey  - Output a registry key, subkeys, and values 
-K “Registry key path”
# vol.py printkey –K
“SoftwareMicrosoftWindowsCurrentVersionRun”
userassist - Find and parse userassist key values 
# vol.py userassist
hashdump - Dump user NTLM and Lanman hashes 
-y    Virtual offset of SYSTEM registry hive (from 
hivelist) 
-s    Virtual offset of SAM registry hive (from 
hivelist) 
# vol.py hashdump –y 0x8781c008 –s
0x87f6b9c8
Registry Analysis Volatility™ Plugins
Memory Analysis Tools
Volatility™ (Windows/Linux/Mac)
http://code.google.com/p/volatility/
Mandiant Redline (Windows)
http://www.mandiant.com/resources/download/redline
Volafox (Mac OS X and BSD)
http://code.google.com/p/volafox/
Dump Suspicious Processes and Drivers
pslist  - High level view of running processes
# vol.py pslist
psscan  - Scan memory for EPROCESS blocks 
# vol.py psscan 
pstree  - Display parent-process relationships
# vol.py pstree 
Identify Rogue Processes
dlllist - List of loaded dlls by process
-p    Show information only for specific process identifiers
(PIDs)
# vol.py dlllist –p 4,868
getsids - Print process security identifiers
-p    Show information only for specific PIDs  
# vol.py getsids –p 868
handles  - List of open handles for each process 
-p    Show information only for specific PIDs
-t    Display only handles of a certain type
{Process, Thread, Key, Event, File, Mutant, Token, Port}
# vol.py handles –p 868 –t Process,Mutant
filescan  ‐ Scan memory for FILE_OBJECT handles 
# vol.py filescan
svcscan  - Scan for Windows Service information 
# vol.py svcscan 
Analyze Process DLLs and Handles
dlldump - Extract DLLs from specific processes
-p    Dump DLLs only for specific PIDs
-b    Dump DLLs from process at physical memory offset 
-r    Dump DLLs matching REGEX name
--dump-dir  Directory to save extracted files 
# vol.py dlldump --dump-dir ./output –r metsrv
moddump  - Extract kernel drivers 
-o    Dump driver using offset address (from modscan) 
-r    Dump drivers matching REGEX name
--dump-dir    Directory to save extracted files 
# vol.py moddump --dump-dir ./output –r gaopdx
procmemdump - Dump process to executable sample
-p    Dump only specific PIDs
-o    Specify process by physical memory offset
--dump-dir    Directory to save extracted files 
# vol.py procmemdump --dump-dir ./output –p 868
memdump  - Dump every memory section into a file
-p      Dump memory sections from these PIDs
--dump-dir    Directory to save extracted files 
# vol.py memdump –dump-dir ./output –p 868
Connections - [XP] List of open TCP connections
# vol.py connections
connscan - [XP] ID TCP connections, including closed
# vol.py connscan 
sockets  - [XP] Print listening sockets (any protocol) 
# vol.py sockets 
sockscan  - [XP] ID sockets, including closed/unlinked 
# vol.py sockscan
netscan  - [Win7] Scan for connections and sockets
# vol.py netscan 
Review Network Artifacts
malfind  - Find injected code and dump sections
-p    Show information only for specific PIDs
-o   Provide physical offset of single process to scan 
--dump-dir   Directory to save  memory sections 
# vol.py malfind --dump-dir ./output_dir
ldrmodules  - Detect unlinked DLLs
-p    Show information only for specific PIDs
-v    Verbose: show full paths from three DLL lists
# vol.py ldrmodules –p 868 -v
Look for Evidence of Code Injection
psxview - Find hidden processes using cross-view
# vol.py psxview
modscan  - Scan memory for loaded, unloaded, and
unlinked drivers
# vol.py modscan 
apihooks  - Find API/DLL function hooks
-p    Operate only on specific PIDs
-Q    Only scan critical processes and DLLS 
# vol.py apihooks 
ssdt    - Hooks in System Service Descriptor Table
# vol.py ssdt | egrep –v ‘(ntoskrnl|win32k)’ 
driverirp  - Identify I/O Request Packet (IRP) hooks
-r    Analyze drivers matching REGEX name pattern  
# vol.py driverirp –r tcpip
idt    - Display Interrupt Descriptor Table 
# vol.py idt 
Check for Signs of a Rootkit
Getting Help
# vol.py –h   (show options and supported plugins)
# vol.py plugin –h   (show plugin usage) 
# vol.py plugin --info   (show available OS profiles) 
Sample Command Line
# vol.py -f image --profile=profile plugin 
Identify System Profile
imageinfo  - Display memory image metadata 
# vol.py –f mem.img imageinfo 
Using Environment Variables
Set name of memory image (takes place of -f )
# export VOLATILITY_LOCATION=file:///images/mem.img
Set profile type (takes place of --profile= )
# export VOLATILITY_PROFILE=WinXPSP3x86
Getting Started with Volatility™

More Related Content

PPTX
cybersecurity.pptx
PPTX
Digital signature & PKI Infrastructure
PDF
PPTX
Cyber security and Hacking
PDF
Securing Industrial Control System
PPTX
Hacking ppt
PDF
Vulnerability threat and attack
PPTX
Basic Dynamic Analysis of Malware
cybersecurity.pptx
Digital signature & PKI Infrastructure
Cyber security and Hacking
Securing Industrial Control System
Hacking ppt
Vulnerability threat and attack
Basic Dynamic Analysis of Malware

What's hot (20)

PPTX
Introduction to penetration testing
PDF
Analytics Driven SIEM Workshop
PPTX
HACKING
PPTX
Advanced Operating Systems......Process Management
PPTX
PDF
Network and Endpoint Security v1.0 (2017)
PDF
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
PPTX
Cyber Risk: Exposures, prevention, and solutions
PPTX
Chapter 1: Overview of Network Security
PPTX
mobile forensic.pptx
PPTX
Plan de Seguridad Informatica
PPTX
Antivirus And Malware Protection
PDF
My Final Year Project
PPTX
Digital Forensics
PDF
Ceh v5 module 06 trojans and backdoors
PPTX
Mobile Forensics
PPTX
Security and privacy in cloud computing.pptx
PDF
Computer virus
PPTX
History of Computer Virus
PPTX
Windows forensic
Introduction to penetration testing
Analytics Driven SIEM Workshop
HACKING
Advanced Operating Systems......Process Management
Network and Endpoint Security v1.0 (2017)
2022 APIsecure_Monitoring your APIs for Attacks Using SIEM versus XDR
Cyber Risk: Exposures, prevention, and solutions
Chapter 1: Overview of Network Security
mobile forensic.pptx
Plan de Seguridad Informatica
Antivirus And Malware Protection
My Final Year Project
Digital Forensics
Ceh v5 module 06 trojans and backdoors
Mobile Forensics
Security and privacy in cloud computing.pptx
Computer virus
History of Computer Virus
Windows forensic
Ad

Viewers also liked (20)

PDF
Problems with parameters b sides-msp
PDF
H@dfex 2015 malware analysis
PDF
Network DDoS Incident Response Cheat Sheet (by SANS)
PPTX
Owasp Indy Q2 2012 Advanced SQLi
PPTX
Owasp Indy Q2 2012 Cheat Sheet Overview
PDF
Google Search Cheat Sheet
DOC
Introduction to Programming with C# Book - книга за C# програмиране
PDF
Linux Bash Shell Cheat Sheet for Beginners
PDF
Vi Cheat Sheet v 1 00
PDF
Unix Command-Line Cheat Sheet BTI2014
DOCX
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
PDF
Linux cheat-sheet
PPTX
Rework cheat sheet
PDF
REST HTTP Response Codes Cheat Sheet
PDF
Social Platform Cheat Sheet
PDF
Python Cheat Sheet
PDF
Scrum Cheat Sheet
PPT
Designers Cheat Sheet Illustrated 03
PPTX
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
PPTX
Composting
Problems with parameters b sides-msp
H@dfex 2015 malware analysis
Network DDoS Incident Response Cheat Sheet (by SANS)
Owasp Indy Q2 2012 Advanced SQLi
Owasp Indy Q2 2012 Cheat Sheet Overview
Google Search Cheat Sheet
Introduction to Programming with C# Book - книга за C# програмиране
Linux Bash Shell Cheat Sheet for Beginners
Vi Cheat Sheet v 1 00
Unix Command-Line Cheat Sheet BTI2014
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Linux cheat-sheet
Rework cheat sheet
REST HTTP Response Codes Cheat Sheet
Social Platform Cheat Sheet
Python Cheat Sheet
Scrum Cheat Sheet
Designers Cheat Sheet Illustrated 03
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Composting
Ad

Similar to Memory forensics cheat sheet (20)

PDF
Memory Forensic CheatSheet - SANS Institute
PPTX
Writing Character driver (loadable module) in linux
PDF
Sysdig Tokyo Meetup 2018 02-27
PDF
Volatile memory analysis
PPTX
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
PDF
Sysdig Open Source Intro
PDF
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
PDF
Performance Analysis Tools for Linux Kernel
PDF
Solaris Kernel Debugging V1.0
PPTX
Unmasking Careto through Memory Forensics (video in description)
PDF
Fighting Malware Without Antivirus
PDF
sift_cheat_sheet.pdf
PPT
Virtual platform
PDF
27.2.10 lab extract an executable from a pcap
PPTX
Windows Registry Forensics with Volatility Framework
PDF
An Introduction To Linux
PDF
The New Systems Performance
PPTX
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
PDF
Volatility Commands for Basic Malware Analysis- Descriptions and Examples
Memory Forensic CheatSheet - SANS Institute
Writing Character driver (loadable module) in linux
Sysdig Tokyo Meetup 2018 02-27
Volatile memory analysis
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Sysdig Open Source Intro
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
Performance Analysis Tools for Linux Kernel
Solaris Kernel Debugging V1.0
Unmasking Careto through Memory Forensics (video in description)
Fighting Malware Without Antivirus
sift_cheat_sheet.pdf
Virtual platform
27.2.10 lab extract an executable from a pcap
Windows Registry Forensics with Volatility Framework
An Introduction To Linux
The New Systems Performance
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
Volatility Commands for Basic Malware Analysis- Descriptions and Examples

More from Martin Cabrera (6)

PDF
Log Management
PDF
Metodologia de Operacion frente a ataques
PDF
PDF
PDF
Hex file and regex cheat sheet
Log Management
Metodologia de Operacion frente a ataques
Hex file and regex cheat sheet

Recently uploaded (20)

PDF
How to Choose the Right IT Partner for Your Business in Malaysia
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
PPTX
L1 - Introduction to python Backend.pptx
PPTX
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
PPTX
history of c programming in notes for students .pptx
PPTX
Operating system designcfffgfgggggggvggggggggg
PDF
Digital Strategies for Manufacturing Companies
PPTX
Transform Your Business with a Software ERP System
PDF
Design an Analysis of Algorithms I-SECS-1021-03
PPTX
Essential Infomation Tech presentation.pptx
PPTX
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
PDF
Claude Code: Everyone is a 10x Developer - A Comprehensive AI-Powered CLI Tool
PDF
Internet Downloader Manager (IDM) Crack 6.42 Build 41
PDF
AI in Product Development-omnex systems
PDF
Softaken Excel to vCard Converter Software.pdf
PDF
medical staffing services at VALiNTRY
PDF
top salesforce developer skills in 2025.pdf
PPTX
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
PDF
Understanding Forklifts - TECH EHS Solution
PDF
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus
How to Choose the Right IT Partner for Your Business in Malaysia
Internet Downloader Manager (IDM) Crack 6.42 Build 42 Updates Latest 2025
L1 - Introduction to python Backend.pptx
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
history of c programming in notes for students .pptx
Operating system designcfffgfgggggggvggggggggg
Digital Strategies for Manufacturing Companies
Transform Your Business with a Software ERP System
Design an Analysis of Algorithms I-SECS-1021-03
Essential Infomation Tech presentation.pptx
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
Claude Code: Everyone is a 10x Developer - A Comprehensive AI-Powered CLI Tool
Internet Downloader Manager (IDM) Crack 6.42 Build 41
AI in Product Development-omnex systems
Softaken Excel to vCard Converter Software.pdf
medical staffing services at VALiNTRY
top salesforce developer skills in 2025.pdf
Lecture 3: Operating Systems Introduction to Computer Hardware Systems
Understanding Forklifts - TECH EHS Solution
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus

Memory forensics cheat sheet

  • 1. This cheat sheet supports the SANS FOR508 Advanced Forensics and Incident Response Course and SANS FOR526 Memory Analysis. It is not intended to be an exhaustive resource for Volatility™ or other highlighted tools. Volatility™ is a trademark of Verizon. The SANS Institute is not sponsored or approved by, or affiliated with Verizon. The Volatility™ Timeliner plugin parses time-stamped objects found in memory images. Output is sorted by:  Process creation time  Thread creation time  Driver compile time  DLL / EXE compile time  Network socket creation time  Memory resident registry key last write time  Memory resident event log entry creation time timeliner  ‐‐output‐file    Optional file to write output (v2.1)   ‐‐output=body  bodyfile format for mactime (v2.3)    # vol.py -f mem.img timeliner --output-file out.csv --profile=Win7SP1x86 Memory Artifact Timelining Purpose How To Use This Document Memory analysis is one of the most powerful tools available to forensic examiners. This guide hopes to simplify the overwhelming number of available options. Analysis can be generally broken up into six steps: 1. Identify Rogue Processes 2. Analyze Process DLLs and Handles 3. Review Network Artifacts 4. Look for Evidence of Code Injection 5. Check for Signs of a Rootkit 6. Dump Suspicious Processes and Drivers We outline the most useful Volatility™ plugins supporting these six steps here. Further information is provided for:  Memory Acquisition  Converting Hibernation Files and Crash Dumps  Memory Artifact Timelining  Registry Analysis Volatility™ Plugins  Memory Analysis Tool List Remember to open command prompt as Administrator Win32dd / Win64dd (x86 / x64 systems respectively) /f    Image destination and filename   C:> win32dd.exe /f E:mem.img Mandiant Memoryze MemoryDD.bat -output image destination C:> MemoryDD.bat -output E: Volatility™ WinPmem  ‐ (single dash) Output to standard out  ‐l  Load driver for live memory analysis    C:> winpmem_<version>.exe Memory Acquisition Volatility™ imagecopy -f    Name of source file (crash dump, hibernation file) -O      Output file name --profile    Source OS from imageinfo   # vol.py imagecopy -f hiberfil.sys -O hiber.img –-profile=Win7SP1x64 # vol.py imagecopy -f Memory.dmp -O memdmp.img –-profile=Win7SP1x64 Converting Hibernation Files and Crash Dumps Memory Forensics Cheat Sheet v1.2 POCKET REFERENCE GUIDE SANS Institute by Chad Tilbury http://computer-forensics.sans.org http://forensicmethods.com hivelist - Find and list available registry hives # vol.py hivelist hivedump - Print all keys and subkeys in a hive  -o    Offset of registry hive to dump (virtual offset) # vol.py hivedump –o 0xe1a14b60 printkey  - Output a registry key, subkeys, and values  -K “Registry key path” # vol.py printkey –K “SoftwareMicrosoftWindowsCurrentVersionRun” userassist - Find and parse userassist key values  # vol.py userassist hashdump - Dump user NTLM and Lanman hashes  -y    Virtual offset of SYSTEM registry hive (from  hivelist)  -s    Virtual offset of SAM registry hive (from  hivelist)  # vol.py hashdump –y 0x8781c008 –s 0x87f6b9c8 Registry Analysis Volatility™ Plugins Memory Analysis Tools Volatility™ (Windows/Linux/Mac) http://code.google.com/p/volatility/ Mandiant Redline (Windows) http://www.mandiant.com/resources/download/redline Volafox (Mac OS X and BSD) http://code.google.com/p/volafox/
  • 2. Dump Suspicious Processes and Drivers pslist  - High level view of running processes # vol.py pslist psscan  - Scan memory for EPROCESS blocks  # vol.py psscan  pstree  - Display parent-process relationships # vol.py pstree  Identify Rogue Processes dlllist - List of loaded dlls by process -p    Show information only for specific process identifiers (PIDs) # vol.py dlllist –p 4,868 getsids - Print process security identifiers -p    Show information only for specific PIDs   # vol.py getsids –p 868 handles  - List of open handles for each process  -p    Show information only for specific PIDs -t    Display only handles of a certain type {Process, Thread, Key, Event, File, Mutant, Token, Port} # vol.py handles –p 868 –t Process,Mutant filescan  ‐ Scan memory for FILE_OBJECT handles  # vol.py filescan svcscan  - Scan for Windows Service information  # vol.py svcscan  Analyze Process DLLs and Handles dlldump - Extract DLLs from specific processes -p    Dump DLLs only for specific PIDs -b    Dump DLLs from process at physical memory offset  -r    Dump DLLs matching REGEX name --dump-dir  Directory to save extracted files  # vol.py dlldump --dump-dir ./output –r metsrv moddump  - Extract kernel drivers  -o    Dump driver using offset address (from modscan)  -r    Dump drivers matching REGEX name --dump-dir    Directory to save extracted files  # vol.py moddump --dump-dir ./output –r gaopdx procmemdump - Dump process to executable sample -p    Dump only specific PIDs -o    Specify process by physical memory offset --dump-dir    Directory to save extracted files  # vol.py procmemdump --dump-dir ./output –p 868 memdump  - Dump every memory section into a file -p      Dump memory sections from these PIDs --dump-dir    Directory to save extracted files  # vol.py memdump –dump-dir ./output –p 868 Connections - [XP] List of open TCP connections # vol.py connections connscan - [XP] ID TCP connections, including closed # vol.py connscan  sockets  - [XP] Print listening sockets (any protocol)  # vol.py sockets  sockscan  - [XP] ID sockets, including closed/unlinked  # vol.py sockscan netscan  - [Win7] Scan for connections and sockets # vol.py netscan  Review Network Artifacts malfind  - Find injected code and dump sections -p    Show information only for specific PIDs -o   Provide physical offset of single process to scan  --dump-dir   Directory to save  memory sections  # vol.py malfind --dump-dir ./output_dir ldrmodules  - Detect unlinked DLLs -p    Show information only for specific PIDs -v    Verbose: show full paths from three DLL lists # vol.py ldrmodules –p 868 -v Look for Evidence of Code Injection psxview - Find hidden processes using cross-view # vol.py psxview modscan  - Scan memory for loaded, unloaded, and unlinked drivers # vol.py modscan  apihooks  - Find API/DLL function hooks -p    Operate only on specific PIDs -Q    Only scan critical processes and DLLS  # vol.py apihooks  ssdt    - Hooks in System Service Descriptor Table # vol.py ssdt | egrep –v ‘(ntoskrnl|win32k)’  driverirp  - Identify I/O Request Packet (IRP) hooks -r    Analyze drivers matching REGEX name pattern   # vol.py driverirp –r tcpip idt    - Display Interrupt Descriptor Table  # vol.py idt  Check for Signs of a Rootkit Getting Help # vol.py –h   (show options and supported plugins) # vol.py plugin –h   (show plugin usage)  # vol.py plugin --info   (show available OS profiles)  Sample Command Line # vol.py -f image --profile=profile plugin  Identify System Profile imageinfo  - Display memory image metadata  # vol.py –f mem.img imageinfo  Using Environment Variables Set name of memory image (takes place of -f ) # export VOLATILITY_LOCATION=file:///images/mem.img Set profile type (takes place of --profile= ) # export VOLATILITY_PROFILE=WinXPSP3x86 Getting Started with Volatility™