New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions

Pool Party is a new set of eight Windows process injection techniques that evade endpoint detection and response solutions.
The post New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions appeared first on SecurityWeek.
Continue reading New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions

Popular Malware Families Using ‘Process Doppelgänging’ to Evade Detection

The fileless code injection technique called Process Doppelgänging is actively being used by not just one or two but a large number of malware families in the wild, a new report shared with The Hacker News revealed.

Discovered in late 2017, Process Do… Continue reading Popular Malware Families Using ‘Process Doppelgänging’ to Evade Detection