VOLATILITY (CTF)

VOLATILITY (CTF)

Scenario:

Around 4:35 PM on April 18, 2025, the IT staff of “Acme Corp” noticed strange network activity coming from a senior finance officer’s workstation.  Ransom letters requesting Bitcoin payments started to circulate around the system, and several important files on the network share were encrypted.

The hacked machine’s live memory image was taken before it was shut down, and incident response was initiated right away.

Initial firewall logs showed outgoing connections to dubious Eastern European IP addresses.

The security team believes the attacker may have used legitimate programs that were installed on the system and employed fileless malware methods (“living off the land”). As a member of the digital forensics team, it is your responsibility to use Volatility Workbench to examine the captured memory dump in order to uncover the attack timeline, locate malware artifacts, and ascertain the incident’s primary cause.

Key objectives include:

  • Finding the malicious process,
  • Taking out any commands that were utilized in the assault,
  • Locating artifacts from ransom notes,
  • Identifying any lateral movement activities, and
  • Collecting IoCs (Indicators of Compromise) in order to conduct more threat hunting.

Be cautious — the attacker might have concealed their trail by using anti-forensic methods. Attention to detail and accuracy are essential.

Q. 1: Which command would you use to find the name of the suspicious process running at 4:35 pm?
Ans. Pslist, Pstree

Q. 2: Which command would you use to find the command line used to launch the ransomware?
Ans. cmdline , psscan

Q. 3: Command you use to find the username of the logged-in user?
Ans. whoami

Q. 4: Command you use to identify the network connection made by the malware?
Ans. netscan

Q. 5: Command you use to dump and find the ransom note filename?
Ans. filescan, dumpfiles

Q. 6: How would you extract the command history?
Ans. cmdscan, consoles

Q. 7: How would you detect an encrypted payload in memory?
Ans. yarascan

Q. 8: Which command helps you to identify the injected DLL?
Ans. ldrmodules, malfind

Q. 9: Your senior asks you to extract the PowerShell script the attacker ran in memory?
Ans. procdump

Q. 10: You detect a time-stomping attempt (tampering with file timestamps). How would you locate which file was modified?
Ans. mftparser, timeliner

best cyber forensics classes in delhi by Craw Security

Related Links

FTK Imager, the Best Forensics Tool of All Time

Indian Government Websites are on target of Cyber Warfare: Maharashtra Cyber

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?