Volatility: Analysis 'vmem' memory ----write up of 'fi02' in Cyber FastTrack

Problem: analysis memory file. To find the content writing on the screen of the notepad.

Hint: the strings has ended with y, and the  character contains an extra 'y'. Don't submit two 'y' s

Tools: Volatility

Solution: 

Step 1: Selecting a Profile

First, we can check the information of this memory file.


$ vol.py -f memory-image.vmem imageinfo 


The profile of this computer is Win7SP1x64.

Step 2: Viewing Running Processes

The notepad was writing so that this process should be on the background. 


$vol.py -f memory-image.vmem --profile=Win7SP1x64 cmdline 




we successfully found the pid of the notepad process which is '2740'.


Step 3: Get the memory of notepad's process.

Dump extracted '2740.dmp' to get the addressable memory of the process. 


$vol.py -f memory-image.vmem --profile=Win7SP1x64 -p 2740 memdump --dump-dir .


Step 4: Find the strings 

Because the strings ended with a 'y' and contains an extra 'y', then we were going to use grep 'yy$' to find the strings. First I didn't get the strings I want, then I guess it may be little-endian, so I added '-e l' in the command.


$strings -e l 2740.dmp | grep "yy$" 



Luckily, we found the flag!

flag:noting_notes_in_a_noting_way

Other command:
find files in the image:

vol.py -f flounder-pc-memdump.elf --profile=Win7SP1x64 filescan|grep resume 

dump file in the image:


find pid tree in the image and output to memdump.dot:

vol.py -f flounder-pc-memdump.elf --profile=Win7SP1x64 psscan --output=dot --output-file=memdump.dot 

find cmd and service:

vol.py -f flounder-pc-memdump.elf --profile=Win7SP1x64 cmdline 




Popular posts from this blog

Phonebook - Hack the box Write up -- Web LDAP injection

wafwaf -- Hack The Box -- Web SQL injection

Cheat sheet for security+