BlackByte Ransomware Disables Security Products Through BYOVD Method

BlackByte, a ransomware gang that has been active since 2021, is using a new technique to get past security system. Researchers call the technique BYOVD (Bring Your Own Vulnerable Driver) and it enables the threat actors to bypass protection systems by disabling more than 1.000 drivers simultaneously. What makes the method successful is the fact […]

The post BlackByte Ransomware Disables Security Products Through BYOVD Method appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: