BlackByte Ransomware abuses vulnerable driver to bypass security solutions

The BlackByte ransomware operators are leveraging a flaw in a legitimate Windows driver to bypass security solutions. Researchers from Sophos warn that BlackByte ransomware operators are using a bring your own vulnerable driver (BYOVD) attack to bypass security products. In BYOVD attacks, threat actors abuse vulnerabilities in legitimate, signed drivers, on which security products rely, […]

The post BlackByte Ransomware abuses vulnerable driver to bypass security solutions appeared first on Security Affairs.

This article has been indexed from Security Affairs

Read the original article: