Close Menu
GeekBlog

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    What's Hot

    The Ivalice Chronicles team had to remake the original Final Fantasy Tactics’ source code from scratch

    September 7, 2025

    Why is an Amazon-backed AI startup making Orson Welles fan fiction?

    September 7, 2025

    Park Chan-wook’s No Other Choice is as bleak as it is hilarious

    September 7, 2025
    Facebook X (Twitter) Instagram Threads
    GeekBlog
    • Home
    • Mobile
    • Reviews
    • Tech News
    • Deals & Offers
    • Gadgets
      • How-To Guides
    • Laptops & PCs
      • AI & Software
    • Blog
    Facebook X (Twitter) Instagram
    GeekBlog
    Home»Tech News»This devious ransomware is able to hijack your system to turn off Microsoft Defender
    Tech News

    This devious ransomware is able to hijack your system to turn off Microsoft Defender

    Michael ComaousBy Michael ComaousAugust 7, 2025No Comments2 Mins Read0 Views
    Share Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
    ransomware avast
    Share
    Facebook Twitter LinkedIn Pinterest Email Copy Link

    • Experts warn Akira is using SonicWall VPNs to deploy two drivers
    • One is a legitimate, vulnerable driver that allows the other one to be executed
    • The other one disables antivirus and endpoint protection tools

    Akira ransomware has dominated the headlines recently due to its abuse of SonicWall SSL VPNs to gain initial access and deploy an encryptor.

    However, while initial access is important, it is still not enough to infect a device, especially if it’s protected by an antivirus, or an endpoint protection and response solution (EDR).

    Now, security researchers from Guidepoint Security believe they have seen exactly how Akira disables security solutions, which allows them to drop the ransomware.


    You may like

    A handful of targets

    In a recent report, researchers from Guidepoint outlined how Akira is engaged in a bring-your-own-vulnerable-driver (BYOD) attack, using the initial access to drop two drivers, one of which is legitimate.

    “The first driver, rwdrv.sys, is a legitimate driver for ThrottleStop. This Windows-based performance tuning and monitoring utility is primarily designed for Intel CPUs,” the researchers explained. “It is often used to override CPU throttling mechanisms, improve performance, and monitor processor behavior in real time.”

    The second driver, hlpdrv.sys is registered as a service but when executed, it modifies the DisableAntiSpyware settings of Windows Defender within the system registry.

    “We assess that the legitimate rwdrv.sys driver may be used to enable the execution of the malicious hlpdrv.sys driver, though we have been unable to reproduce the exact mechanism of action at this time,” the experts said.

    Multiple researchers have observed attacks coming from SonicWall SSL VPN’s, and since some of the instances were fully patched, they have speculated the threat actors could be exploiting a zero-day vulnerability.

    However, in a statement shared with TechRadar Pro, SonicWall said that the criminals were actually exploiting an n-day vulnerability.

    “Based on current findings, we have high confidence that this activity is related to CVE-2024-40766, which was previously disclosed and documented in our public advisory SNWLID-2024-0015, not a new zero-day or unknown vulnerability,” the company said.

    “The affected population is small, fewer than 40 confirmed cases, and appears to be linked to legacy credential use during migrations from Gen 6 to Gen 7 firewalls. We’ve issued updated guidance, including steps to change credentials and upgrade to SonicOS 7.3.0, which includes enhanced MFA protections.”

    Via BleepingComputer

    You might also like

    Defender devious hijack Microsoft ransomware system turn
    Follow on Google News Follow on Flipboard
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Telegram Email Copy Link
    Previous ArticleIn Google’s quest to secure Android, it may have just broken fast charging
    Next Article The Framework Desktop made me fall for small form factor PCs
    Michael Comaous
    • Website

    Related Posts

    2 Mins Read

    The Ivalice Chronicles team had to remake the original Final Fantasy Tactics’ source code from scratch

    4 Mins Read

    Why is an Amazon-backed AI startup making Orson Welles fan fiction?

    5 Mins Read

    Park Chan-wook’s No Other Choice is as bleak as it is hilarious

    4 Mins Read

    Is Local AI the Unexpected Fix to the Obsolescence of Robot Vacuums?

    3 Mins Read

    How to Watch the 2025 MTV VMAs Live Without Cable

    7 Mins Read

    AI’s not ‘reasoning’ at all – how this team debunked the industry hype

    Top Posts

    8BitDo Pro 3 review: better specs, more customization, minor faults

    August 8, 202519 Views

    Grok rolls out AI video creator for X with bonus “spicy” mode

    August 7, 202513 Views

    WIRED Roundup: ChatGPT Goes Full Demon Mode

    August 2, 202512 Views
    Stay In Touch
    • Facebook
    • YouTube
    • TikTok
    • WhatsApp
    • Twitter
    • Instagram
    Latest Reviews

    Subscribe to Updates

    Get the latest tech news from FooBar about tech, design and biz.

    Most Popular

    8BitDo Pro 3 review: better specs, more customization, minor faults

    August 8, 202519 Views

    Grok rolls out AI video creator for X with bonus “spicy” mode

    August 7, 202513 Views

    WIRED Roundup: ChatGPT Goes Full Demon Mode

    August 2, 202512 Views
    Our Picks

    The Ivalice Chronicles team had to remake the original Final Fantasy Tactics’ source code from scratch

    September 7, 2025

    Why is an Amazon-backed AI startup making Orson Welles fan fiction?

    September 7, 2025

    Park Chan-wook’s No Other Choice is as bleak as it is hilarious

    September 7, 2025

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    Facebook X (Twitter) Instagram Pinterest Threads
    • About Us
    • Contact us
    • Privacy Policy
    • Disclaimer
    • Terms and Conditions
    © 2025 geekblog. Designed by Pro.

    Type above and press Enter to search. Press Esc to cancel.