Evading EDR cover

Evading EDR

The Definitive Guide to Defeating Endpoint Detection Systems
by Matt Hand
September 2023, 312 pp.
ISBN-13: 
9781718503342

Download Chapter 6: FILESYSTEM MINIFILTER DRIVERS

Look Inside!

Evading EDR pages 2-3Evading EDR pages 90-91Evading EDR pages 172-173
Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you’ll learn that EDR is not a magical black box—it’s just a complex software application built around a few easy-to-understand components.
 
The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.
Author Bio 

Matt Hand is an experienced red team operator with over a decade of experience. His primary areas of focus are in vulnerability research and EDR evasion where he spends a large amount of time conducting independent research, developing tooling, and publishing content. Matt is currently a Service Architect at SpecterOps where he focuses on improving the technical and execution capabilities of the Adversary Simulation team, as well as serving as a subject matter expert on evasion tradecraft.

Table of contents 

Acknowledgements
Introduction
Chapter 1: EDR-chitecture
Chapter 2: Function-Hooking DLLs
Chapter 3: Process- and Thread-Creation Notifications
Chapter 4: Object Notifications
Chapter 5: Image-Load and Registry Notifications
Chapter 6: Filesystem Minifilter Drivers
Chapter 7: Network Filter Drivers
Chapter 8: Event Tracing for Windows
Chapter 9: Scanners
Chapter 10: Anti-Malware Scan Interface
Chapter 11: Early Launch Antimalware Drivers
Chapter 12: Microsoft-Windows-Threat-Intelligence
Chapter 13: Case Study: A Detection-Aware Attack
Appendix: Auxiliary Sources

 

View the Copyright page
View the detailed Table of Contents
View the Index

Reviews 

"A masterclass in understanding EDR internals...a very relevant handbook for both attackers and defenders to learn about the strengths, but also limitations and blind spots of EDR software."
—Arris Huijgen, @bitsadmin

"A great book for red and blue ppl! It is a great resource for anyone who wants to learn more about how EDRs work and Windows internals with a security perspective."
—Olaf Hartong, @olafhartong, researcher at FalconForce

"If you spend any time around EDR's, or are just interested in how they work... this book is an invaluable addition to your collection."
Adam Chester, @_xpn_, RedTeamer at TrustedSec

Updates 

View the latest errata.