Igor.Korkin edited 1. INTRODUCTION.tex  over 9 years ago

Commit id: e2f86d06eed5b03c8e91a1dbffe65a60024aa4dd

deletions | additions      

       

\section{1. INTRODUCTION}  Memory dump is used in various aspects of information security. It can be used for controlling virtual memory content while program is executed, running and after its close, is also typical for sophisticated malware, reverse-engineering due to it provides code and data in virtual memory for research and analysis. Memory dump is also used in computer forensic examination processes.   A fairly common problem is to obtain and analyze a memory dump. Both individual professionals J.Stuttgen, M.Cohen, B.Schatz, J.Okolica, J.Rutkowska, J.Butler, L.Cavallaro, L.Milkovic and entire international companies such as Microsoft, WindowsSCOPE, Guidance Software, Mandiant Corporation, Volatile Systems LLC tried to deal with this problem. A number of research theses are devoted to these issues [1-4].  It has also been discussed during various international conferences like BlackHat, DefCon, Digital Forensic Research Workgroup (DFRWS) Conference, ADFSL Conference on Digital Forensics, Security and Law, Open Source Digital Forensics Conference and workshops such as International Workshop on Digital Forensics (WSDF), SANS Windows Memory Forensics Training (FOR526), Open Memory Forensics Workshop (OMFW) by Volatile Systems.