Kaspersky has uncovered a stealthy and destructive cyberattack that abuses a legitimate Windows driver, ThrottleStop.sys, to disable antivirus protections and spread ransomware which is active since October 2024. It uses a BYOVD (Bring Your Own Vulnerable Driver) method, exploiting the signed driver (CVE-2025-7771) to execute malicious code in kernel mode, allowing to bypass security tools across victim networks, for MedusaLocker ransomware to encrypt files without resistance from Microsoft Defender and CrowdStrike. The attackers used valid RDP credentials to access a mail server from Belgium. After logging in, they ran Mimikatz to extract NTLM hashes and launched pass-the-hash attacks using PowerShell scripts like 'Invoke-WMIExec.ps1' and 'Invoke-SMBExec.ps1'. To evade detection, the attackers created unique user accounts with sequential names (e.g., User1, User2) but a shared password. 'ThrottleBlood.sys' (the vulnerable driver) and 'All.exe' (the AV killer) files were dropped into folders like C:\Users\Administrator\Music. Using Win32 DeviceIoControl, the malware exploited IOCTL codes in the driver to access and read and write physical memory via MmMapIoSpace. It then located and modified the NtAddAtom syscall to hijack kernel execution, injecting shellcode that could call sensitive functions like PsLookupProcessById and PsTerminateProcess to restore the original code post-execution, to maintain system stability. With kernel-level access, the AV killer scanned running processes using Process32FirstW/NextW to match them against a hardcoded list of AV tools like Microsoft Defender, ESET, CrowdStrike, and more. On matching, it killed them with kernel-level calls. The malware’s loop ensured it was shut down again when restarted, leaving systems defenseless for the final ransomware payload to encrypt files. They exploited KASLR using NtQuerySystemInformation and Superfetch to map virtual to physical kernel addresses. This attack underscores the danger of trusted drivers being exploited. Mitigations include blocking known vulnerable drivers, enforcing MFA, limiting RDP exposure, patching regularly, segmenting networks, and using EDR tools with self-protection features to detect and stop kernel-level tampering.
Microsoft has released its September 2025 Patch Tuesday security updates, addressing 81 vulnerabilities, including two publicly disclosed zero-day flaws (CVE-2025-55234 and CVE-202...
Rockwell Automation has issued a critical advisory for a vulnerability tracked as CVE-2025-7350, affecting its Stratix industrial Ethernet switches. The flaw, rated 9.6 CVSS 3.1 sc...
In June 2025, Chess.com suffered a data breach when attackers exploited a third-party file transfer tool used by the platform. The intrusion took place between June 5 and June 18, ...