X

Vous n'êtes pas connecté

Maroc Maroc - BLEEPINGCOMPUTER.COM - A La Une - 28/Aug 18:57

PoorTry Windows driver evolves into a full-featured EDR wiper

The malicious PoorTry kernel-mode Windows driver used by multiple ransomware gangs to turn off Endpoint Detection and Response (EDR) solutions has evolved into an EDR wiper, deleting files crucial for the operation of security solutions and making restoration harder. [...]

Articles similaires

Sorry! Image not available at this time

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

bleepingcomputer.com - 10/Sep 18:29

The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to disable endpoint detection and response (EDR) services...

Sorry! Image not available at this time

RansomHub ransomware abuses Kaspersky TDSSKiller to disable EDR software

bleepingcomputer.com - 10/Sep 18:29

The RansomHub ransomware gang has been using TDSSKiller, a legitimate tool from Kaspersky, to disable endpoint detection and response (EDR) services...

Sorry! Image not available at this time

RansomHub ransomware gang relies on Kaspersky TDSKiller tool to disable EDR

securityaffairs.co - 11/Sep 13:15

Researchers observed the RansomHub ransomware group using the TDSSKiller tool to disable endpoint detection and response (EDR) systems. The RansomHub...

Sorry! Image not available at this time

RansomHub ransomware gang relies on Kaspersky TDSKiller tool to disable EDR

securityaffairs.co - 11/Sep 13:15

Researchers observed the RansomHub ransomware group using the TDSSKiller tool to disable endpoint detection and response (EDR) systems. The RansomHub...

Sorry! Image not available at this time

RansomHub Ransomware: Exploiting Trusted Tools to Evade Detection

itsecuritynews.info - 14/Sep 17:32

Ransomware groups continue to innovate and adapt their tactics to bypass security measures. One such group, RansomHub, reported by Malwarebytes, has...

Sorry! Image not available at this time

RansomHub Ransomware: Exploiting Trusted Tools to Evade Detection

itsecuritynews.info - 14/Sep 17:32

Ransomware groups continue to innovate and adapt their tactics to bypass security measures. One such group, RansomHub, reported by Malwarebytes, has...

Sorry! Image not available at this time

Post-CrowdStrike Fallout: Microsoft Redesigning EDR Vendor Access to Windows Kernel

itsecuritynews.info - 13/Sep 19:32

Microsoft is revamping how anti-malware tools interact with the Windows kernel to avoid another CrowdStrike faulty update catastrophe.  The post...

Sorry! Image not available at this time

Quad7 botnet evolves to more stealthy tactics to evade detection

itsecuritynews.info - 10/Sep 20:32

The Quad7 botnet evolves and targets new  SOHO devices, including Axentra media servers, Ruckus wireless routers and Zyxel VPN appliances. The Sekoia...

Sorry! Image not available at this time

Quad7 botnet evolves to more stealthy tactics to evade detection

itsecuritynews.info - 10/Sep 20:32

The Quad7 botnet evolves and targets new  SOHO devices, including Axentra media servers, Ruckus wireless routers and Zyxel VPN appliances. The Sekoia...

Sorry! Image not available at this time

Quad7 botnet evolves to more stealthy tactics to evade detection

securityaffairs.co - 10/Sep 20:08

The Quad7 botnet evolves and targets new  SOHO devices, including Axentra media servers, Ruckus wireless routers and Zyxel VPN appliances. The Sekoia...