Tags: volatility 

Rating:

First, we check the operating system info by using the imageinfo plugin of Volatility.
![](https://gblobscdn.gitbook.com/assets%2F-MVw2QOHRnhlz6xSbdyk%2F-MWlraE1qFRzTsXfF0DI%2F-MWqFaGSiqJy4B3z02t5%2Fimage.png?alt=media&token=db7fea1c-4749-4f25-aa0d-a79d89996ae9http://)

Listing the running processes on the image we can see the notepad application's process. And the challenge name leads me to believe that the notepad application is the one we need to check out. Now all we have to do is find the name of the file open on Notepad and read its contents.

Volatility2 has a couple of plugins for finding the open files and dumping their contents: filescan and dumpfiles. Dumping the contents of the passwords.txt file, we can see that it is base64 encoded and decoding it gives the flag.

![](https://gblobscdn.gitbook.com/assets%2F-MVw2QOHRnhlz6xSbdyk%2F-MWlraE1qFRzTsXfF0DI%2F-MWqJ6so-j40EMCPKB0O%2Fimage.png?alt=media&token=effde10f-50a1-4624-a19a-006e9ee52420http://)

[Original writeup](https://fubswr55.gitbook.io/ctf/umassctf-21) (https://fubswr55.gitbook.io/ctf/umassctf-21)