{ads}

Ransomware Hackers Using AuKill Tool to Disable EDR Software Using BYOVD Attack



April 24, 2023 at 07:14PM

Threat actors are employing a previously undocumented "defense evasion tool" dubbed AuKill that's designed to disable endpoint detection and response (EDR) software by means of a Bring Your Own Vulnerable Driver (BYOVD) attack. "The AuKill tool abuses an outdated version of the driver used by version 16.32 of the Microsoft utility, Process Explorer, to disable EDR processes before deploying

from The Hacker News https://ift.tt/ouHPXOk

0 Response to "Ransomware Hackers Using AuKill Tool to Disable EDR Software Using BYOVD Attack"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads