Volatility Framework & RAM Analysis
Section 6 of 12
RAM contains live system state - running processes, network connections, encryption keys, passwords, and malware that never touches disk.
Detect fileless malware, rootkits, and code injection
Capture live system state during active breach
Extract passwords, keys, and sensitive data
Memory is lost on shutdown! Capture immediately during incident response.
Open-source memory acquisition tool for Windows by Google
# Acquire memory to file
winpmem_mini_x64.exe memory.raw
# With compression
winpmem_mini_x64.exe -o memory.aff4
Loadable kernel module for Linux memory acquisition
# Load LiME module
sudo insmod lime.ko "path=/evidence/memory.lime format=lime"
# Over network
sudo insmod lime.ko "path=tcp:4444 format=lime"
User-friendly tool with live memory capture feature
Volatility is the industry-standard open-source framework for memory analysis. Supports Windows, Linux, and Mac memory dumps.
Python 2.7-based (legacy but widely used)
vol.py -f memory.raw imageinfo
Python 3, faster, better symbol support
vol -f memory.raw windows.info
# Identify OS profile
vol.py -f memory.raw imageinfo
# List running processes
vol.py -f memory.raw --profile=Win7SP1x64 pslist
# Scan for hidden processes
vol.py -f memory.raw --profile=Win7SP1x64 psscan
# View network connections
vol.py -f memory.raw --profile=Win7SP1x64 netscan
# Dump process memory
vol.py -f memory.raw --profile=Win7SP1x64 memdump -p 1234 -D output/
🚩 Suspicious Indicators
Detects injected code and DLLs
vol.py -f memory.raw --profile=Win7SP1x64 malfind
# Active connections
netscan
# Network stats
netstat
# Socket details
sockets
Extract passwords, hashes, and keys from memory
Extract plaintext passwords from LSASS
mimikatz.exe "sekurlsa::logonpasswords" "exit"