Memory Analysis using Volatility - hivelist

Volatility is a tool used for extraction of digital artifacts from volatile memory(RAM) samples. Volatility uses a set of plugins that can be used to extract these artifacts in a time efficient and quick manner.

hivelist – a volatility plugin that is used print list of registry hives.

From an incident response perspective, the volatile data residing inside the system’s memory contains rich information such as passwords, credentials, network connections, malware intrusions, registry hives, and etc. that can be a valuable source of evidence and is not typically stored on the local hard disk. This is one of the investigator’s favorite data sources to perform digital forensics on, and knowing the right tool to dump memory is a must.

 

Using Volatility hivelist plugin we were able to list all available registry hives from our memory dump.

Our syntax will be like: vol.exe -f <memory_dump> –profile=<OS_version> hivelist