Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Qilin Ransomware Leverages TPwSav.sys Driver to Disable EDR Security Measures

Posted on July 31, 2025July 31, 2025 By CWS

Cybercriminals have as soon as once more demonstrated their evolving sophistication by weaponizing an obscure Toshiba laptop computer driver to bypass endpoint detection and response techniques.

The Qilin ransomware operation, energetic since July 2022, has integrated a beforehand unknown weak driver referred to as TPwSav.sys into their assault arsenal, enabling them to stealthily disable EDR protections via a way generally known as bring-your-own-vulnerable-driver (BYOVD).

This growth represents a big escalation in ransomware operators’ skill to evade conventional safety measures that organizations have come to depend on.

The Qilin ransomware group operates underneath a ransomware-as-a-service mannequin, providing associates substantial revenue margins of 80% for ransom funds underneath $3 million and 85% for bigger funds.

Qilin associates have been noticed gaining preliminary entry by way of social engineering assaults (Supply – Blackpoint Cyber)

Written in each Golang and Rust programming languages, Qilin targets Home windows and Linux techniques via a double extortion methodology, stealing and threatening to leak sufferer information if ransom calls for aren’t met.

Qilin ransom observe (Supply – Blackpoint Cyber)

The group maintains strict operational safety by prohibiting assaults towards Commonwealth of Unbiased States international locations, a typical follow amongst Russian-speaking cybercriminal organizations.

Blackpoint analysts recognized this refined assault chain throughout a latest incident investigation, the place the ransomware operators demonstrated superior kernel-level manipulation capabilities.

The assault sequence begins with the deployment of a official signed executable named upd.exe, which is definitely the Carbon Black Cloud Sensor AV replace software.

Nevertheless, as a substitute of loading its official counterpart, the executable sideloads a malicious dynamic hyperlink library referred to as avupdate.dll, which serves because the preliminary payload supply mechanism.

The malicious DLL incorporates an exported operate referred to as avupdate_get_version that performs a number of anti-analysis strategies, together with digital machine detection and debugging checks, earlier than loading and executing an encoded file named net.dat.

This file represents a Home windows transportable executable that has been XOR-encoded with the byte worth 0x6a, demonstrating the attackers’ dedication to obfuscating their instruments all through the an infection chain.

Superior Kernel-Degree EDR Bypass Mechanism

The decoded net.dat file reveals itself as a closely custom-made variant of EDRSandblast, an open-source software designed to disable EDR merchandise on the kernel stage.

EDRSandblast loading TPwSav.sys (Supply – Blackpoint Cyber)

Somewhat than utilizing generally detected weak drivers that the majority EDR distributors have flagged, the risk actors strategically chosen TPwSav.sys, a official signed Home windows kernel driver initially developed for power-saving options on Toshiba laptops and compiled in 2015.

Weak capabilities in TPwSav.sys (Supply – Blackpoint Cyber)

The TPwSav.sys driver incorporates two important IO management codes that allow arbitrary reminiscence studying and writing operations, one byte at a time.

These IOCTL handlers map bodily reminiscence addresses to digital addresses utilizing the MmMapIoSpace operate, permitting the malware to learn or modify reminiscence contents earlier than unmapping the tackle with MmUnmapIoSpace.

This functionality allows the attackers to bypass read-only reminiscence protections by leveraging bodily addresses to map and modify digital tackle contents.

The assault employs a classy method the place the BeepDeviceControl operate within the native Home windows driver Beep.sys is overwritten with customized shellcode.

This hijacking course of entails enumerating important addresses, together with Beep’s base tackle and the BeepDeviceControl offset, whereas retrieving virtual-to-physical tackle mappings via SystemSuperfetchInformation queries.

As soon as the shellcode replaces the official handler, it implements a customized IOCTL processor that responds to the command 0x222000, offering unrestricted kernel reminiscence entry capabilities that successfully neutralize most EDR options by eradicating kernel callback routines and occasion tracing mechanisms.

The profitable integration of TPwSav.sys into the Qilin operation’s toolkit demonstrates the rising sophistication of ransomware associates and their entry to superior instruments via darkish net marketplaces, highlighting the pressing want for enhanced detection mechanisms past conventional EDR options.

Combine ANY.RUN TI Lookup together with your SIEM or SOAR To Analyses Superior Threats -> Attempt 50 Free Trial Searches

Cyber Security News Tags:Disable, Driver, EDR, Leverages, Measures, Qilin, Ransomware, Security, TPwSav.sys

Post navigation

Previous Post: New JSCEAL Attack Targeting Crypto App Users To Steal Credentials and Wallets
Next Post: Hackers Exploit Critical WordPress Theme Flaw to Hijack Sites via Remote Plugin Install

Related Posts

AI Tools Like GPT Direct Users to Phishing Sites Instead of Legitimate Ones Cyber Security News
Pakistani Actors Built 300+ Cracking Websites Used to Deliver Info-Stealer Malware Cyber Security News
Top 3 Evasion Techniques In Phishing Attacks: Real Examples Inside  Cyber Security News
Automating Patch Management Reducing Vulnerabilities at Scale Cyber Security News
Microsoft Investigating Forms Service Issue Not Accessible for Users Cyber Security News
Top 5 Remote-Access And RMM Tools Most Abused By Threat Actors  Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity
  • Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations
  • Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks
  • Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware
  • Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Unit 42 Unveils Attribution Framework to Classify Threat Actors Based on Activity
  • Threat Actors Embed Malicious RMM Tools to Gain Silent Initial Access to Organizations
  • Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks
  • Silver Fox Hackers Using Weaponized Google Translate Tools to Deploy Windows Malware
  • Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News