Common Information
Type Value
Value
Hooking - T1179
Category Attack-Pattern
Type Mitre-Enterprise-Attack-Attack-Pattern
Misp Type Cluster
Description Windows processes often leverage application programming interface (API) functions to perform tasks that require reusable system resources. Windows API functions are typically stored in dynamic-link libraries (DLLs) as exported functions. Hooking involves redirecting calls to these functions and can be implemented via: * '''Hooks procedures''', which intercept and execute designated code in response to events such as messages, keystrokes, and mouse inputs. (Citation: Microsoft Hook Overview) (Citation: Engame Process Injection July 2017) * '''Import address table (IAT) hooking''', which use modifications to a process’s IAT, where pointers to imported API functions are stored. (Citation: Engame Process Injection July 2017) (Citation: Adlice Software IAT Hooks Oct 2014) (Citation: MWRInfoSecurity Dynamic Hooking 2015) * '''Inline hooking''', which overwrites the first bytes in an API function to redirect code flow. (Citation: Engame Process Injection July 2017) (Citation: HighTech Bridge Inline Hooking Sept 2011) (Citation: MWRInfoSecurity Dynamic Hooking 2015) Similar to Process Injection, adversaries may use hooking to load and execute malicious code within the context of another process, masking the execution while also allowing access to the process's memory and possibly elevated privileges. Installing hooking mechanisms may also provide Persistence via continuous invocation when the functions are called through normal use. Malicious hooking mechanisms may also capture API calls that include parameters that reveal user authentication credentials for Credential Access. (Citation: Microsoft TrojanSpy:Win32/Ursnif.gen!I Sept 2017) Hooking is commonly utilized by Rootkits to conceal files, processes, Registry keys, and other objects in order to hide malware and associated behaviors. (Citation: Symantec Windows Rootkits) Detection: Monitor for calls to the SetWindowsHookEx and SetWinEventHook functions, which install a hook procedure. (Citation: Microsoft Hook Overview) (Citation: Volatility Detecting Hooks Sept 2012) Also consider analyzing hook chains (which hold pointers to hook procedures for each type of hook) using tools (Citation: Volatility Detecting Hooks Sept 2012) (Citation: PreKageo Winhook Jul 2011) (Citation: Jay GetHooks Sept 2011) or by programmatically examining internal kernel structures. (Citation: Zairon Hooking Dec 2006) (Citation: EyeofRa Detecting Hooking June 2017) Rootkits detectors (Citation: GMER Rootkits) can also be used to monitor for various flavors of hooking activity. Verify integrity of live processes by comparing code in memory to that of corresponding static binaries, specifically checking for jumps and other instructions that redirect code flow. Also consider taking snapshots of newly started processes (Citation: Microsoft Process Snapshot) to compare the in-memory IAT to the real addresses of the referenced functions. (Citation: StackExchange Hooks Jul 2012) (Citation: Adlice Software IAT Hooks Oct 2014) Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior. Platforms: Windows Data Sources: API monitoring, Binary file metadata, DLL monitoring, Loaded DLLs, Process Monitoring, Windows event logs Permissions Required: Administrator, SYSTEM
Details Published Attributes CTI Title
Details Website 2754-08-03 37 Virus Bulletin :: VB2018 paper: Unpacking the packed unpacker: reversing an Android anti-analysis native library
Details Website 2024-12-29 2 Cobalt Strike DFIR: Listening to the Pipes — Blake's R&D
Details Website 2024-11-15 38 BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA
Details Website 2024-11-15 38 BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA
Details Website 2024-11-15 4 New Remcos RAT Activity Detection: Phishing Campaign Spreading a Novel Fileless Malware Variant - SOC Prime
Details Website 2024-11-14 11 Reversing IL2CPP IOS Unity games
Details Website 2024-11-13 1 China's Volt Typhoon botnet has re-emerged
Details Website 2024-11-13 22 LAB 11 Practical Malwre Analysis
Details Website 2024-11-11 69 BSides CPH 2024 Writeup: DIY Trojan horse or: How to get your malware past EDR
Details Website 2024-11-11 11 EDR: Don’t mess with my config
Details Website 2024-11-11 0 Indianapolis man snared by child predator tracking group | Archives | #childpredator | #onlinepredator | #sextrafficing | National Cyber Security Consulting
Details Website 2024-11-11 11 Remcos RAT IOCs - Part 23 - SEC-1275-1
Details Website 2024-11-10 7 每日安全动态推送(24/11/7) | CTF导航
Details Website 2024-11-10 6 Recent Keylogger Attributed to North Korean Group Andariel Analyzed Through A Hybrid Analysis Perspective | CTF导航
Details Website 2024-11-09 14 Building CAPEv2 — Automated Malware Analysis Sandbox — Part 1
Details Website 2024-11-09 18 BugBounty — Mastering the Basics (along with Resources)[Part-3]
Details Website 2024-11-08 27 New Campaign Uses Remcos RAT to Exploit Victims | FortiGuard Labs
Details Website 2024-11-07 0 Tech Analysis: CrowdStrike's Kernel Access and Security Architecture
Details Website 2024-11-07 26 The Windows Restart Manager: How It Works Part 1
Details Website 2024-11-05 0 Unveiling Memory Forensics: Techniques for Detecting Malware and Threats Across Platforms
Details Website 2024-11-05 9 Vulnerabilities Weaponizing — Cross-site Scripting (XSS)
Details Website 2024-11-05 14 野蛮fuzz:持久性fuzz | CTF导航
Details Website 2024-11-04 0 CylanceMDR: A White Glove Onboarding Experience
Details Website 2024-11-04 4 Recent Keylogger Attributed to North Korean Group Andariel Analyzed Through A Hybrid Analysis Perspective
Details Website 2024-11-03 0 How Cyber Criminals Are Evading Antivirus Software