June 28, 2023, 12:33 p.m. | Livia Gyongyoși

Heimdal Security Blog heimdalsecurity.com

Researchers found a new process injection technique dubbed Mockingjay that enables hackers to bypass EDR solutions. The method allows threat actors to execute malicious code on compromised systems. The research revealed that by using legitimate DLLs with read, write, execute (RWX) sections, Mockingjay can evade Endpoint Detection and Response tools. Simply put, Mockingjay can stealthily […]


The post New Mockingjay Process Injection Method Enables Malware Evade EDR Tools appeared first on Heimdal Security Blog.

bypass bypass edr code compromised cybersecurity news detection detection and response edr endpoint endpoint detection endpoint detection and response evade hackers injection injection technique malicious malware mockingjay process process injection research researchers response solutions systems threat threat actors tools

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)