Skip to main content

Qilin Ransomware and the Hidden Dangers of BYOVD

Medium
Published: Thu Jul 31 2025 (07/31/2025, 13:13:14 UTC)
Source: AlienVault OTX General

Description

This analysis examines a recent incident involving Qilin ransomware, highlighting the evolving tactics of cybercriminals to evade Endpoint Detection and Response (EDR) systems. The attackers utilized a previously unknown driver, TPwSav.sys, to disable EDR measures through a technique known as bring-your-own-vulnerable-driver (BYOVD). The report details the entire attack chain, from initial compromise using stolen credentials to the final attempt at deploying ransomware. It emphasizes how rapid isolation of impacted systems and a layered security approach thwarted the attackers. The analysis also provides background on Qilin ransomware, its operation as a ransomware-as-a-service (RaaS), and its targeting patterns. The technical breakdown includes an examination of the EDR bypass technique and the customized version of the EDRSandblast tool used in the attack.

AI-Powered Analysis

AILast updated: 07/31/2025, 13:32:54 UTC

Technical Analysis

The Qilin ransomware incident represents a sophisticated evolution in ransomware attack methodologies, particularly through the use of a bring-your-own-vulnerable-driver (BYOVD) technique to evade Endpoint Detection and Response (EDR) systems. Qilin operates as a ransomware-as-a-service (RaaS), allowing affiliates to deploy ransomware payloads under a shared infrastructure. In this case, attackers leveraged stolen credentials to gain initial access, followed by the deployment of a previously unknown vulnerable driver named TPwSav.sys. This driver was used to disable or bypass EDR protections by exploiting inherent vulnerabilities within the driver itself, effectively blinding security monitoring tools. The attackers also utilized a customized version of the EDRSandblast tool, which likely facilitated the bypass or manipulation of EDR functions. The attack chain involved initial compromise (techniques T1078 - valid accounts, T1190 - exploitation of external-facing applications), execution of code (T1059.001 - command and scripting interpreter), defense evasion (T1562.002 - disable or modify tools), and finally the deployment of ransomware (T1486). The rapid isolation of affected systems and implementation of layered security controls were critical in preventing the ransomware from fully encrypting data. This incident underscores the hidden dangers of BYOVD, where attackers exploit legitimate but vulnerable drivers to undermine security controls, a tactic that is difficult to detect and mitigate with traditional endpoint protections.

Potential Impact

For European organizations, the Qilin ransomware threat poses significant risks to confidentiality, integrity, and availability of critical data and systems. The use of BYOVD techniques to bypass EDR solutions means that many organizations relying heavily on endpoint security tools may be vulnerable to stealthy intrusions. Given the ransomware’s capability to encrypt data and demand ransom payments, affected organizations could face operational disruptions, financial losses, reputational damage, and potential regulatory penalties under GDPR for data breaches. The attack’s reliance on stolen credentials also highlights the risk of lateral movement within networks, increasing the potential scope of impact. European sectors with high-value data and critical infrastructure, such as finance, healthcare, manufacturing, and government, are particularly at risk. The medium severity rating reflects the complexity of the attack and the partial success in evasion, but also the fact that rapid response measures can effectively mitigate full impact.

Mitigation Recommendations

1. Implement strict credential hygiene policies, including multi-factor authentication (MFA) for all access points to reduce the risk of credential theft exploitation. 2. Employ application whitelisting and restrict the loading of unsigned or unapproved drivers to prevent BYOVD attacks. 3. Monitor for unusual driver installations and use kernel-level monitoring tools capable of detecting anomalous driver behavior. 4. Maintain an up-to-date inventory of all drivers and software components, and apply patches or remove vulnerable drivers promptly. 5. Use network segmentation to limit lateral movement opportunities post-compromise. 6. Deploy behavioral analytics and anomaly detection systems that do not solely rely on signature-based EDR to identify suspicious activities. 7. Conduct regular incident response drills focusing on rapid isolation and containment of infected systems. 8. Educate staff on phishing and credential theft risks, as initial access was gained via stolen credentials. 9. Consider deploying endpoint protection solutions that incorporate hardware-based security features resistant to driver-level attacks. 10. Maintain offline, tested backups to enable recovery without paying ransom.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
[]
Adversary
Qilin
Pulse Id
688b6bead28aade23c1861a2
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash011df46e94218cbb2f0b8da13ab3cec397246fdc63436e58b1bf597550a647f6
hashd3af11d6bb6382717bf7b6a3aceada24f42f49a9489811a66505e03dd76fd1af
hashaeddd8240c09777a84bb24b5be98e9f5465dc7638bec41fb67bbc209c3960ae1
hash08224e4c619c7bbae1852d3a2d8dc1b7eb90d65bba9b73500ef7118af98e7e05
hash3dfae7b23f6d1fe6e37a19de0e3b1f39249d146a1d21102dcc37861d337a0633

Ip

ValueDescriptionCopy
ip216.120.203.26
ip31.192.107.144

Threat ID: 688b6cfaad5a09ad00b7e2ce

Added to database: 7/31/2025, 1:17:46 PM

Last enriched: 7/31/2025, 1:32:54 PM

Last updated: 8/1/2025, 4:58:29 AM

Views: 7

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats