Researchers simplify the process of physical memory analysis in forensics investigations

Researchers have devised a new more efficient way to glean attacker information from a machine’s physical memory, which often contains valuable bits of information that can help get to the bottom of a breach investigation case.

Jamie Butler and Justin Murdock, both researchers from Mandiant, presented their new technique for memory analysis last week at Black Hat USA in Las Vegas. Their approach solves an age-old problem in forensics -- being able to rapidly assess an infected machine or group of machines within the victim organization.

"Memory analysis is critical when trying to triage an infected host. Instead of looking for the attacker in 250 GB of hard drive space, an incident responder can focus on the 4 GB of RAM where the intruder is executing," said Butler, who is director of research and development for Mandiant.

"We do a pretty good job at getting that data now. But we have done research and submitted techniques to get more of that data in memory," he said.

There still are hundreds of processes and thousands of DLLs and executables to analyze, he said.

"If you're trying to pull processes out of memory to disassemble and send to the malware team, you can do that a lot better with this system so that more of the binary comes out of memory, and when you lot it into the disassembler, you get a lot better data and results ... You can find interesting things for Microsoft Word files [there]," he says. "So it makes the malware analyst's job more productive."

So the researchers use what they coined as "MemD5" hashing, as well as whitelisting, to consolidate and pare down the list of malicious items to a more manageable number.

"By using MemD5 and whitelisting, we can reduce the number of things that could be malicious from thousands to tens. This goes a long way toward the goal of quickly triaging a host in an enterprise full of over 100,000 hosts -- any of which could be compromised. In order to eradicate the invader, quick identification is key," he said.

The problem, of course, is that it isn't just one machine that's infected, but many. And attackers can leave their malware dormant on some machines while exfiltrating from another, for instance. "With the size of disk drives increasing, it is difficult to triage the 50,000 to 150,000 hosts found in many enterprises, but memory forensics can be used initially to reduce a typical 250-GB drive on a host down to the 4 GB of RAM it contains," Butler says.

The new physical memory forensics feature is now part of Mandiant's free Memoryze tool.

Previous forensics techniques attempted to reduce the number of binaries using so-called pattern-matching. The Mandiant researchers used hashing instead to shrink a large amount of data into known good and known bad chunks -- legitimate Windows processes and third-party apps would fall in the "good" category, for example.

Butler and Murdock demonstrated how to generate a hash of a binary from memory that matches the hash on disk. "Using this technique of comparing hashes and eliminating the things we already know about, we can greatly reduce the dataset of things that need to be investigated further," Butler says.

The bottom line: Attackers leave a bigger memory footprint than they realize.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights