Security News HookChain – A New Sophisticated Technique Evades EDR Detection

Practical Response

Level 9
Thread author
Mar 10, 2024
442
In the rapidly evolving, complex threat landscape, EDR companies are constantly racing against new vectors.

Recently, Helvio Benedito Dias de Carvalho Junior (aka M4v3r1ck) from Sec4US has developed an innovation called “HookChain.” It is an IAT hooking-based technique that utilizes dynamic SSN resolution and indirect system calls.

HookChain enables advanced evasion by invisibly redirecting Windows subsystem execution flows to traditional Ntdll. dll-monitoring EDRs without any code modifications.

HookChain EDR Detection
This game-changing work challenges cybersecurity norms and covers ways for adaptive protection strategies that continuously evolve in light of the need for strong security brought about by constant evolution.

HookChain has greatly advanced endpoint Knowledge, which consequently prompted the development of proactive solutions aimed at more robustly dealing with dynamic threats
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top