Latest news with #UEFI


Mint
15-07-2025
- Mint
Missing Windows XP? Here's how you can still run it on modern PCs in 2025
Windows XP holds a special place in many users' hearts. Even after more than two decades, some still want to run this classic operating system on modern hardware. While most people use XP inside virtual machines, a small but passionate community is going further, making XP work directly on the latest computers. Yes, you can, though it is not as simple as it used to be. Hardware made after 2018 was not designed with XP in mind, so getting it to work takes patience and some old-school troubleshooting. The main challenges are modern PC settings and driver compatibility. Most new computers use something called UEFI firmware which is basically the computer's main settings menu. This is where the hardware gets ready for Windows to start. To open this menu, restart your computer and press a key like F2, Del, F10, or Esc during startup. The exact key usually shows briefly on the screen or can be found online for your model. Here are the settings you need to look for and why: Secure Boot prevents your computer from running operating systems it does not recognise. Since XP is very old, you will need to switch this off. You can usually find this under the Security or Boot sections. UEFI or Legacy Boot Mode controls how your computer starts. You need to set it to Legacy or CSM mode, so it behaves like older machines that XP understands. TPM is a security chip. XP does not support TPM 2.0, so if your PC has it, you should turn it off. SATA Mode controls how your storage drive communicates with the system. Change it to IDE or Legacy instead of AHCI or RAID, so XP can detect the drive during installation. Be sure to save your changes before exiting by pressing F10 on most computers. These steps make your modern PC act like an older one temporarily, giving XP a chance to install. If you are unsure of your current settings, write them down or take photos before making changes so you can restore them if needed. Once the settings are adjusted, the biggest problem is drivers. XP doesn't support most modern Wi-Fi cards, graphics, or USB devices. You will need special drivers from online forums or older compatible versions. Some hardware might not work at all. Many enthusiasts create custom XP installation disks with the required drivers already included. Tools like NTLite and Rufus help merge drivers and service packs into your installation files. Since modern PCs often lack DVD drives, installing from USB is usually necessary. Always download your XP installer from a trusted source and check for malware. If you have a valid old product key, it usually still activates XP. Microsoft ended official support in 2014, so updates and licensing are unofficial now. Using XP online is risky because of unpatched security gaps. Experts advise keeping XP systems offline or using them only for specific older programs. Some fans use an unofficial Service Pack 4, which bundles previous fixes, but it does not solve all issues. For most users, running XP in a virtual machine is safer and easier. Running it on real hardware is a niche hobby for those who enjoy a technical challenge. If you enjoy experimenting and learning how computers work, bringing XP back to life on modern hardware can be rewarding. Helpful guides and communities exist online for anyone willing to try. With some time and effort, Windows XP can still run on today's newest PCs. But this is only for those who want a taste of computing from the early 2000s, not productivity.


Tom's Guide
10-06-2025
- Tom's Guide
Major Windows Secure Boot flaw can be used by hackers to install bootkit malware — update your PC right now
Sometimes the features designed to keep our computers safe can put us most at risk thanks to a worrying security flaw that can be exploited by hackers in their attacks. As reported by BleepingComputer, a new Secure Boot bypass (tracked as CVE-2025-3052) was recently discovered that can be used to disable Windows 11's built-in security measures to install bootkit malware. Unlike your typical Windows malware, bootkit malware targets your computer's boot process which allows an attacker to gain full control over your operating system before it even loads. To make matters worse, this type of malware is also persistent and can remain on your PC even after you reinstall Windows. Here's everything you need to know about this new Secure Boot flaw and why it's imperative that you update your Windows PC right now to stay safe from any attacks exploiting it. According to a new blog post, this flaw was discovered by Binarly security researcher Alex Matrosov after he found a BIOS-flashing utility online. Signed with Microsoft's UEFI signing certificate, the utility in question was originally designed for rugged tablets. However, it can run on any of the best Windows laptops or desktops with Secure Boot enabled. First introduced back in 2012 with the release of Windows 8, Secure Boot was created to protect against bootkit malware by ensuring that only trusted software could load during a PC's startup sequence. Ironically, thanks to this flaw, Secure Boot-enabled PCs are now vulnerable to the very thing this security feature was designed to protect against. Following an investigation, it was discovered that the vulnerable module in the utility found by Mastrosov had been available online since at least the end of 2022, though it wasn't until last year that it was uploaded to the malware detection service VirusTotal. Get instant access to breaking news, the hottest reviews, great deals and helpful tips. To show how serious this flaw was, he and the team at Binarly created a proof of concept (PoC) exploit that set the LoadImage function used to enforce Secure Boot to zero which effectively disabled it. With this feature disabled, an attacker can install bootkit malware that can hide from both Windows and any security software installed on a system. Back in February of this year, Mastrosov disclosed the flaw to Microsoft and a fix for it was created. However, while it worked to address the flaw, the software giant determined that it impacted 13 other modules which then had to be fixed as well. So how do you protect yourself from malware that starts before Windows even loads and can easily bypass the best antivirus software? Well, by updating your PC with the latest security updates from Microsoft. In June's Patch Tuesday updates, Microsoft has included a fix for this major security flaw along with patches for other recently discovered vulnerabilities. However, the company has also added 14 new hashes to its Secure Boot dbx revocation list. Fortunately for you, this updated dbx file is contained within Microsoft's latest round of Patch Tuesday updates. While installing the latest Windows updates may seem tedious at times, I highly recommend that you stop and take the time to do so as Microsoft often includes fixes for a variety of different security flaws while also adding new features to its operating system. Given that Patch Tuesday takes place on the second Tuesday of every month, at least you know ahead of time when these very important updates will arrive. This way, you can set aside the time needed to install them or better yet, set your PC to install them automatically. When dealing with security flaws that can bypass your antivirus software, the best identity theft protection services can help you recover your identity as well as any funds lost to malware or other scams as a result of them. Keep in mind though that for identity theft insurance to pay out, you need to be signed up for one of these services before an attack takes place. Although this Secure Boot bypass is worrying, it's worth noting that it wasn't exploited by hackers in the wild. Instead, security researchers created an exploit for it in order to show how dangerous this flaw could be if knowledge of it ended up in the wrong hands. Either way, it's a great reminder as to why it's so important to keep your PC (and all of the computers in your household for that matter) up to date.


Indian Express
13-05-2025
- Indian Express
Forget software, researcher develops proof of concept ransomware that infects CPU
A security researcher has created a proof-of-concept ransomware that can virtually bypass all antivirus programs by altering a CPU's microcode. This means that even if you change hardware components like the motherboard, RAM and storage or format your PC, the ransomware will still be able to run. According to The Register, Christiaan Beek, the security director of a cybersecurity firm named Rapid7 said he was inspired by the recently discovered AMD Zen chip bug that could allow threat actors to load the CPU with unapproved microcode in the processor. Beek claims that proof-of-concept ransomware loads the malicious microcode at the hardware level. He goes on to say that this is the worst case scenario, and that 'ransomware at the CPU level, microcode alteration, and if you are in the CPU or the firmware, you will bypass every freaking traditional technology we have out there.' CPU microcode is mostly modified by manufacturers like AMD and Intel to optimise performance or fix bugs, and it is usually hard for threat actors to write a new microcode for the processor itself. However, earlier this year, researchers from Google demonstrated that it wasn't impossible to do so. And while the chance that your CPU being infected with ransomware is pretty slim right now, we have already seen some CPU level malware like CosmicStrand and UEFI firmware based rootkits, this is the first someone has managed to create a ransomware that infects hardware. Back in 2022, when a Russian ransomware gang's chats were leaked online, he said that some cybercriminal was working on a proof of concept ransomware that infects the UEFI firmware, meaning it would be invisible to the majority of antivirus solutions. However, it looks like they were unsuccessful at it. In the last few years, ransomwares have emerged as one of the most dangerous online threats, with organisations of all sizes losing billions every year.
Yahoo
29-01-2025
- Business
- Yahoo
AMI and C-DAC Strengthen Partnership to Develop Next-Generation Intel-Based Servers for Indian Market
ATLANTA and PUNE, India, Jan. 28, 2025 /PRNewswire/ -- AMI®, the global leader in Dynamic Firmware for worldwide computing, is excited to announce its strategic partnership with the Centre for Development of Advanced Computing (C-DAC), a pioneering institution under the Ministry of Electronics and Information Technology, Government of India. Building on their successful collaboration in developing the "RUDRA" server, which resulted in over 6,000 units being installed across India's premier institutions, this partnership will take the next step by developing an Intel®-based, next-generation server designed primarily for the Indian government market. C-DAC selected AMI's India branch through a competitive tender process to develop the UEFI/BIOS firmware for this new server, a testament to AMI's extensive expertise in firmware innovation. This joint effort strengthens the "Make in India" initiative and reinforces India's push for self-reliant, innovative technology solutions tailored to local needs. "Since its inception, C-DAC has been recognized as leader in Indian supercomputing. AMI is also widely recognized as the global leader in the BIOS firmware market. This partnership with AMI to develop UEFI/BIOS firmware will help in creating a robust server infrastructure and contribute to the indigenization efforts aimed at achieving self-reliance in critical technologies," said E. Magesh, Director General of C-DAC. "C-DAC and AMI India share a commitment and vision for delivering innovative solutions that drive India's technological capabilities and digital transformation forward. We are therefore greatly excited to embark on the next phase of our transformative journey with AMI, working closely together to develop the next generation of Intel-based server designs," added Sanjay Wandhekar, Centre Head of C-DAC, Pune. "We are thrilled that C-DAC recognized AMI's leadership in developing dynamic firmware solutions, based in part on our strong collaboration together on the RUDRA project. We are confident that our forthcoming contributions will provide a solid foundation for the next generation of indigenous, innovative server designs from C-DAC and ensure a robust and secure future for the 'Make in India' initiative," added Arvind Jayabal, GM of AMI India. About C-DAC: The Centre for Development of Advanced Computing (C-DAC) is India's premier R&D organization under the Ministry of Electronics and Information Technology for carrying out R&D in IT, electronics and associated areas. It is well known for its work in the areas of High-Performance Computing, Quantum Computing, Digital India RISC-V (DIR-V) and Strategic Electronics, Multilingual Computing and Heritage Computing, Cyber Security & Cyber Forensics, Software Technologies including FOSS, Healthcare Technologies and Education & Training. For more information, visit About AMI: AMI is Firmware Reimagined for modern computing. As a global leader in Dynamic Firmware for security, orchestration, and manageability solutions, AMI enables the world's compute platforms from on-premises to the cloud to the edge. AMI's industry-leading foundational technology and unwavering customer support have generated lasting partnerships and spurred innovation for some of the most prominent brands in the high-tech industry. For more information, visit Follow AMI on LinkedIn and Twitter for the latest announcements. AMI® is a registered trademark of AMI in the US and/or elsewhere. Intel® is a registered trademark of Intel Corporation in the US and other countries. All trademarks and registered trademarks are the property of their respective owners. View original content to download multimedia: SOURCE AMI Sign in to access your portfolio