EDR bypass possible with novel Mockingjay process injection technique

BleepingComputer reports that threat actors could leverage the new Mockingjay process injection technique to facilitate the deployment of malware without being detected by endpoint detection and response systems.

Article Link: EDR bypass possible with novel Mockingjay process injection technique | SC Media