Details

The Art of Memory Forensics


The Art of Memory Forensics

Detecting Malware and Threats in Windows, Linux, and Mac Memory
1. Aufl.

von: Michael Hale Ligh, Andrew Case, Jamie Levy, AAron Walters

52,99 €

Verlag: Wiley
Format: EPUB
Veröffentl.: 22.07.2014
ISBN/EAN: 9781118824993
Sprache: englisch
Anzahl Seiten: 912

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<b>Memory forensics provides cutting edge technology to help investigate digital attacks</b> <p>Memory forensics is the art of analyzing computer memory (RAM) to solve digital crimes. As a follow-up to the best seller Malware Analyst's Cookbook, experts in the fields of malware, security, and digital forensics bring you a step-by-step guide to memory forensics—now the most sought after skill in the digital forensics and incident response fields.</p> <p>Beginning with introductory concepts and moving toward the advanced, The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory is based on a five day training course that the authors have presented to hundreds of students. It is the only book on the market that focuses exclusively on memory forensics and how to deploy such techniques properly. Discover memory forensics techniques:</p> <ul> <li>How volatile memory analysis improves digital investigations</li> <li>Proper investigative steps for detecting stealth malware and advanced threats</li> <li>How to use free, open source tools for conducting thorough memory forensics</li> <li>Ways to acquire memory from suspect systems in a forensically sound manner</li> </ul> <p>The next era of malware and security breaches are more sophisticated and targeted, and the volatile memory of a computer is often overlooked or destroyed as part of the incident response process. The Art of Memory Forensics explains the latest technological innovations in digital forensics to help bridge this gap. It covers the most popular and recently released versions of Windows, Linux, and Mac, including both the 32 and 64-bit editions.</p>
Introduction xvii <p><b>I An Introduction to Memory Forensics 1</b></p> <p><b>1 Systems Overview 3</b></p> <p>Digital Environment 3</p> <p>PC Architecture 4</p> <p>Operating Systems  17</p> <p>Process Management 18</p> <p>Memory Management   20</p> <p>File System 24</p> <p>I/O Subsystem 25</p> <p>Summary 26</p> <p><b>2 Data Structures  27</b></p> <p>Basic Data Types   27</p> <p>Summary 43</p> <p><b>3 The Volatility Framework  45</b></p> <p>Why Volatility? 45</p> <p>What Volatility Is Not   46</p> <p>Installation 47</p> <p>The Framework 51</p> <p>Using Volatility 59</p> <p>Summary 67</p> <p><b>4 Memory Acquisition 69</b></p> <p>Preserving the Digital Environment 69</p> <p>Software Tools 79</p> <p>Memory Dump Formats 95</p> <p>Converting Memory Dumps 106</p> <p>Volatile Memory on Disk 107</p> <p>Summary 114</p> <p><b>II Windows Memory Forensics 115</b></p> <p><b>5 Windows Objects and Pool Allocations 117</b></p> <p>Windows Executive Objects  117</p> <p>Pool-Tag Scanning 129</p> <p>Limitations of Pool Scanning 140</p> <p>Big Page Pool 142</p> <p>Pool-Scanning Alternatives  146</p> <p>Summary 148</p> <p><b>6 Processes, Handles, and Tokens 149</b></p> <p>Processes  149</p> <p>Process Tokens 164</p> <p>Privileges 170</p> <p>Process Handles 176</p> <p>Enumerating Handles in Memory 181</p> <p>Summary 187</p> <p><b>7 Process Memory Internals  189</b></p> <p>What’s in Process Memory? 189</p> <p>Enumerating Process Memory 193</p> <p>Summary 217</p> <p><b>8 Hunting Malware in Process Memory 219</b></p> <p>Process Environment Block  219</p> <p>PE Files in Memory 238</p> <p>Packing and Compression   245</p> <p>Code Injection 251</p> <p>Summary 263</p> <p><b>9 Event Logs 265</b></p> <p>Event Logs in Memory  265</p> <p>Real Case Examples 275</p> <p>Summary 279</p> <p><b>10 Registry in Memory  281</b></p> <p>Windows Registry Analysis  281</p> <p>Volatility’s Registry API 292</p> <p>Parsing Userassist Keys 295</p> <p>Detecting Malware with the Shimcache 297</p> <p>Reconstructing Activities with Shellbags   298</p> <p>Dumping Password Hashes  304</p> <p>Obtaining LSA Secrets  305</p> <p>Summary 307</p> <p><b>11 Networking 309</b></p> <p>Network Artifacts  309</p> <p>Hidden Connections 323</p> <p>Raw Sockets and Sniffers 325</p> <p>Next Generation TCP/IP Stack   327</p> <p>Internet History   333</p> <p>DNS Cache Recovery   339</p> <p>Summary 341</p> <p><b>12 Windows Services 343</b></p> <p>Service Architecture 343</p> <p>Installing Services 345</p> <p>Tricks and Stealth 346</p> <p>Investigating Service Activity 347</p> <p>Summary 366</p> <p><b>13 Kernel Forensics and Rootkits 367</b></p> <p>Kernel Modules   367</p> <p>Modules in Memory Dumps 372</p> <p>Threads in Kernel Mode  378</p> <p>Driver Objects and IRPs 381</p> <p>Device Trees  386</p> <p>Auditing the SSDT 390</p> <p>Kernel Callbacks   396</p> <p>Kernel Timers 399</p> <p>Putting It All Together  402</p> <p>Summary 406</p> <p><b>14 Windows GUI Subsystem, Part I 407</b></p> <p>The GUI Landscape 407</p> <p>GUI Memory Forensics 410</p> <p>The Session Space  410</p> <p>Window Stations   416</p> <p>Desktops 422</p> <p>Atoms and Atom Tables 429</p> <p>Windows 435</p> <p>Summary 452</p> <p><b>15 Windows GUI Subsystem, Part II 453</b></p> <p>Window Message Hooks 453</p> <p>User Handles 459</p> <p>Event Hooks  466</p> <p>Windows Clipboard 468</p> <p>Case Study: ACCDFISA Ransomware 472</p> <p>Summary 476</p> <p><b>16 Disk Artifacts in Memory  477</b></p> <p>Master File Table  477</p> <p>Extracting Files   493</p> <p>Defeating TrueCrypt Disk Encryption  503</p> <p>Summary 510</p> <p><b>17 Event Reconstruction 511</b></p> <p>Strings  511</p> <p>Command History 523</p> <p>Summary 536</p> <p><b>18 Timelining 537</b></p> <p>Finding Time in Memory 537</p> <p>Generating Timelines   539</p> <p>Gh0st in the Enterprise 543</p> <p>Summary 573</p> <p><b>III Linux Memory Forensics 575</b></p> <p><b>19 Linux Memory Acquisition 577</b></p> <p>Historical Methods of Acquisition 577</p> <p>Modern Acquisition 579</p> <p>Volatility Linux Profiles 583</p> <p>Summary 589</p> <p><b>20 Linux Operating System 591</b></p> <p>ELF Files 591</p> <p>Linux Data Structures  603</p> <p>Linux Address Translation   607</p> <p>procfs and sysfs   609</p> <p>Compressed Swap   610</p> <p>Summary 610</p> <p><b>21 Processes and Process Memory 611</b></p> <p>Processes in Memory   611</p> <p>Enumerating Processes 613</p> <p>Process Address Space   616</p> <p>Process Environment Variables   625</p> <p>Open File Handles 626</p> <p>Saved Context State 630</p> <p>Bash Memory Analysis 630</p> <p>Summary 635</p> <p><b>22 Networking Artifacts 637</b></p> <p>Network Socket File Descriptors  637</p> <p>Network Connections   640</p> <p>Queued Network Packets 643</p> <p>Network Interfaces 646</p> <p>The Route Cache   650</p> <p>ARP Cache   652</p> <p>Summary655</p> <p><b>23 Kernel Memory Artifacts 657</b></p> <p>Physical Memory Maps 657</p> <p>Virtual Memory Maps  661</p> <p>Kernel Debug Buffer   663</p> <p>Loaded Kernel Modules 667</p> <p>Summary 673</p> <p><b>24 File Systems in Memory  675</b></p> <p>Mounted File Systems  675</p> <p>Listing Files and Directories 681</p> <p>Extracting File Metadata 684</p> <p>Recovering File Contents 691</p> <p>Summary 695</p> <p><b>25 Userland Rootkits  697</b></p> <p>Shellcode Injection 698</p> <p>Process Hollowing 703</p> <p>Shared Library Injection 705</p> <p>LD_PRELOAD Rootkits 712</p> <p>GOT/PLT Overwrites  716</p> <p>Inline Hooking 718</p> <p>Summary 719</p> <p><b>26 Kernel Mode Rootkits 721</b></p> <p>Accessing Kernel Mode 721</p> <p>Hidden Kernel Modules 722</p> <p>Hidden Processes  728</p> <p>Elevating Privileges 730</p> <p>System Call Handler Hooks  734</p> <p>Keyboard Notifiers 735</p> <p>TTY Handlers 739</p> <p>Network Protocol Structures 742</p> <p>Netfilter Hooks 745</p> <p>File Operations 748</p> <p>Inline Code Hooks 752</p> <p>Summary754</p> <p><b>27 Case Study: Phalanx2 755</b></p> <p>Phalanx2 755</p> <p>Phalanx2 Memory Analysis  757</p> <p>Reverse Engineering Phalanx2   763</p> <p>Final Thoughts on Phalanx2 772</p> <p>Summary 772</p> <p><b>IV Mac Memory Forensics 773</b></p> <p><b>28 Mac Acquisition and Internals 775</b></p> <p>Mac Design  775</p> <p>Memory Acquisition   780</p> <p>Mac Volatility Profiles  784</p> <p>Mach-O Executable Format 787</p> <p>Summary 791</p> <p><b>29 Mac Memory Overview 793</b></p> <p>Mac versus Linux Analysis  793</p> <p>Process Analysis   794</p> <p>Address Space Mappings 799</p> <p>Networking Artifacts   804</p> <p>SLAB Allocator   808</p> <p>Recovering File Systems from Memory 811</p> <p>Loaded Kernel Extensions   815</p> <p>Other Mac Plugins 818</p> <p>Mac Live Forensics 819</p> <p>Summary 821</p> <p><b>30 Malicious Code and Rootkits 823</b></p> <p>Userland Rootkit Analysis   823</p> <p>Kernel Rootkit Analysis 828</p> <p>Common Mac Malware in Memory   838</p> <p>Summary 844</p> <p><b>31 Tracking User Activity  845</b></p> <p>Keychain Recovery 845</p> <p>Mac Application Analysis   849</p> <p>Summary 858</p> <p>Index 859</p>
<b>Michael Hale-Ligh</b> is author of Malware Analyst's Cookbook, Secretary/Treasurer of Volatility Foundation, and a world-class reverse engineer. <p><b>Andrew Case</b> is a Digital Forensics Researcher specializing in memory, disk, and network forensics.</p> <p><b>Jamie Levy </b>is a Senior Researcher and Developer, targeting memory, network, and malware forensics analysis.</p> <p><b>AAron Walters</b> is founder and lead developer of the Volatility Project, President of the Volatility Foundation, and Chair of Open Memory Forensics Workshop.</p>
<p><b>SOPHISTICATED DISCOVERY AND ANALYSIS FOR THE NEXT WAVE OF DIGITAL ATTACKS</b></p> <p><i>The Art of Memory Forensics</i>, a follow-up to the bestselling <i>Malware Analyst’s Cookbook</i>, is a practical guide to the rapidly emerging investigative technique for digital forensics, incident response, and law enforcement. Memory forensics has become a must-have skill for combating the next era of advanced malware, targeted attacks, security breaches, and online crime. As breaches and attacks become more sophisticated, analyzing volatile memory becomes ever more critical to the investigative process. This book provides a comprehensive guide to performing memory forensics for Windows, Linux, and Mac systems, including x64 architectures. Based on the authors’ popular training course, coverage includes memory acquisition, rootkits, tracking user activity, and more, plus case studies that illustrate the real-world application of the techniques presented. Bonus materials include industry-applicable exercises, sample memory dumps, and cutting-edge memory forensics software.</p> <p>Memory forensics is the art of analyzing RAM to solve digital crimes. Conventional incident response often overlooks volatile memory, which contains crucial information that can prove or disprove the system’s involvement in a crime, and can even destroy it completely. By implementing memory forensics techniques, analysts are able to preserve memory resident artifacts which often provides a more efficient strategy for investigating modern threats.</p> <p>In <i>The Art of Memory Forensics</i>, the Volatility Project’s team of experts provides functional guidance and practical advice that helps readers to:</p> <ul> <li>Acquire memory from suspect systems in a forensically sound manner</li> <li>Learn best practices for Windows, Linux, and Mac memory forensics</li> <li>Discover how volatile memory analysis improves digital investigations</li> <li>Delineate the proper investigative steps for detecting stealth malware and advanced threats</li> <li>Use free, open source tools to conduct thorough memory forensics investigations</li> <li>Generate timelines, track user activity, find hidden artifacts, and more</li> </ul> <p>The companion website provides exercises for each chapter, plus data that can be used to test the various memory analysis techniques in the book. Visit our website at www.wiley.com/go/memoryforensics.</p>

Diese Produkte könnten Sie auch interessieren:

From Grids To Service and Pervasive Computing
From Grids To Service and Pervasive Computing
von: Thierry Priol, Marco Vanneschi
PDF ebook
96,29 €
Grid Computing
Grid Computing
von: Sergei Gorlatch, Paraskevi Fragopoulou, Thierry Priol
PDF ebook
149,79 €
Autonomic Communication
Autonomic Communication
von: Athanasios V. Vasilakos, Manish Parashar, Stamatis Karnouskos, Witold Pedrycz
PDF ebook
149,79 €