June 28, 2023, 12:33 p.m. | Livia Gyongyoși

Heimdal Security Blog heimdalsecurity.com

Researchers found a new process injection technique dubbed Mockingjay that enables hackers to bypass EDR solutions. The method allows threat actors to execute malicious code on compromised systems. The research revealed that by using legitimate DLLs with read, write, execute (RWX) sections, Mockingjay can evade Endpoint Detection and Response tools. Simply put, Mockingjay can stealthily […]


The post New Mockingjay Process Injection Method Enables Malware Evade EDR Tools appeared first on Heimdal Security Blog.

bypass bypass edr code compromised cybersecurity news detection detection and response edr endpoint endpoint detection endpoint detection and response evade hackers injection injection technique malicious malware mockingjay process process injection research researchers response solutions systems threat threat actors tools

EY- GDS- Cybersecurity- Staff

@ EY | Miguel Hidalgo, MX, 11520

Staff Security Operations Engineer

@ Workiva | Ames

Public Relations Senior Account Executive (B2B Tech/Cybersecurity/Enterprise)

@ Highwire Public Relations | Los Angeles, CA

Airbus Canada - Responsable Cyber sécurité produit / Product Cyber Security Responsible

@ Airbus | Mirabel

Investigations (OSINT) Manager

@ Logically | India

Security Engineer I, Offensive Security Penetration Testing

@ Amazon.com | US, NY, Virtual Location - New York