Skip to content

Created a feature extractor tool - VolMemLyzer(V2) with 250+ features, leveraging the power of the Volatility framework for memory analysis of the memory dumps.

License

Notifications You must be signed in to change notification settings

Abhay-Sengar/VolMemLyzer_V2

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

VolMemLyzer-V2

GPLv3 License Static Badge

Memory forensics is essential in cybersecurity and digital forensics, especially for fighting advanced threats and malware. In this dynamic environment, memory analysis tools and methods must be efficient. By prioritising the prominent features in a memory, investigators can speed up their analysis. The VolMemLyzer (Volatility Memory Analyzer) can extract over 250 features from memory snapshots, speeding up analysis and enabling deeper explorations. It serves as a catalyst for memory forensics research and innovation.

The new VolMemLyzer-V2 is a tool based on functional programming paradigm with dependencies on updated Volatility3 Framework based on python 3.

Extracted Features

The taxonoy of the features produced by VolMemLyzer which based on plugin structure is summarised below using this interactive sunburst chart:

VolMemLyzerBurstGIF

Pre-requisites

Volatility

For Linux, install volatility via apt:

  sudo apt install volatility 

For other Linux distributions, look for corresponding built-in software repositories, or install https://github.com/volatilityfoundation/volatility from source code.

Other Pre-requisites

Out of all libraries used, only pandas library is not part of the Python standard library and must be installed separately using pip via:

  pip install pandas

Deployment

Step 1:

Complete pre-requisites and download the VolMemLyzer script from above to the desired folder. Navigate to the folder where the script was downloaded and initiate terminal/powershell in the folder.

Step 2:

Use the command given below:

  python3 VolMemLyzer-V2.py -f <Path to Memory Dump Folder> -o <Path to Output Folder> -V <Path to Volatility3>

The Placeholders should strictly follow:

  • Path to Memory Dump Folder - This should be an absolute path to the folder containing memory dump files. Ex: /home/user1/Desktop/MemoryDumps
  • Path to Output Folder - This should be an absolute path to the folder where the output.csv is to be stored. Ex: /home/user1/Desktop/VolMemLyzerOutput
  • Path to Volatility3 - This should be an absolute path to the vol.py file in the downloaded volatility folder from official Volatility3 Github. Ex: /home/user1/Desktop/Volatility3/vol.py

Improvements (V2 vs V1)

  • Now supports 250+ features compared to less than 75 earlier.
  • Supports latest Volatility 3 Framework rather than outdated Volatility 2 Framework.
  • Now runs on python 3 rather than python 2.
  • Improved redundancy - Exception handling support if dataframe is not created or incorrectly created.
  • Improved computability with pandas.
  • Scope of types of files supported increased.

NOTE: Future updates should include support for more third party plugins and better exception handling capabilities.

Team Members

Acknowledgements

This project has been made possible through funding from MITACS, Canada.

About

Created a feature extractor tool - VolMemLyzer(V2) with 250+ features, leveraging the power of the Volatility framework for memory analysis of the memory dumps.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages