Dec. 9, 2023, 2:15 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

None of the endpoint detection and response solutions from Microsoft, SentinelOne, CrowdStrike, Cybereason, and Palo Alto Networks were able to detect or prevent eight new process injection techniques using Windows thread pools to execute malicious code dubbed "Pool Party," reports SecurityWeek.


Article Link: Major EDRs fail to flag novel process injection techniques | SC Media


1 post - 1 participant


Read full topic

alto article code crowdstrike cybereason detect detection detection and response edrs endpoint endpoint detection endpoint detection and response fail flag injection link major malicious microsoft networks novel palo palo alto palo alto networks party pool party process process injection reports response sentinelone solutions techniques windows

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States