FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

BlackByte Ransomware Abuses Vulnerable Windows Driver to Disable Security Solutions

By Ravie Lakshmanan β€” October 7th 2022 at 06:52
In yet another case of bring your own vulnerable driver (BYOVD) attack, the operators of the BlackByte ransomware are leveraging a flaw in a legitimate Windows driver to bypass security solutions. "The evasion technique supports disabling a whopping list of over 1,000 drivers on which security products rely to provide protection," Sophos threat researcher Andreas KlopschΒ saidΒ in a new technical
❌