A threat actor known as Crypt4You has begun advertising a new offensive tool dubbed VOID KILLER on underground forums and dark web marketplaces. Unlike traditional crypters that simply obfuscate malware to evade detection, VOID KILLER is marketed as a kernel-level antivirus (AV) and Endpoint Detection and Response (EDR) process killer designed to terminate security defenses before they can alert or stop malicious activity. VOID KILLER represents an escalation in defensive evasion tactics used by cybercriminals. Rather than hiding malicious payloads to slip past signature-based detection, it purports to actively terminate security processes on Windows systems including Windows Defender and over 50 consumer antivirus products—before they can respond. The most significant claim is its kernel-level operation, meaning it allegedly executes with the highest privileges within the Windows operating system. Security software often deploys kernel-mode drivers precisely to prevent termination by user-mode processes; VOID KILLER’s claimed approach suggests possible use of techniques such as Bring Your Own Vulnerable Driver (BYOVD), where a legitimate but vulnerable driver is abused to gain elevated access. To evade detection, the tool reportedly uses polymorphic builds that change file hashes on each compilation, undermining static signature-based defenses. An automatic User Account Control (UAC) bypass feature is claimed to escalate privileges without triggering alerts. Its payload-agnostic architecture allows threat actors to use it as a dropper or wrapper for various malware type ransomware, infostealers, or backdoors.
Apple researchers have disclosed a critical macOS vulnerability, tracked as CVE-2025-43530, that allows attackers to bypass the Transparency, Consent, and Control (TCC) security fr...
Cybersecurity analysts have recently uncovered two malicious browser extensions hosted on the Chrome Web Store that are covertly collecting conversations from AI platforms such as ...
The CERT Coordination Center (CERT/CC) has disclosed a serious unpatched security vulnerability affecting the TOTOLINK EX200 wireless range extender that could allow an attacker to...