Medusa Ransomware Uses Malicious Driver to Disable Anti-Malware with Stolen Certificates
Summary:
Cybercriminals are increasingly using malicious kernel drivers—either exploiting vulnerable legitimate ones or deploying custom-built drivers—to disable endpoint detection and response tools and evade detection. In a recent campaign analyzed by Elastic Security Labs, financially motivated attackers deployed Medusa ransomware using a Heartcrypt-packed loader alongside a malicious driver dubbed Abyssworker. This driver was signed with revoked or stolen certificates from several Chinese companies and installed directly on victim machines to target and neutralize various EDR vendors. Abyssworker impersonates a legitimate CrowdStrike Falcon driver and has also been previously observed in another campaign reported by ConnectWise, though using different certificates and IO control codes.
The Abyssworker driver is notable for its use of weak but time-consuming obfuscation methods, such as functions that always return constant values, likely intended to frustrate reverse engineers. Upon initialization, it obtains pointers to several kernel modules and sets up a client protection mechanism by creating a custom device and symbolic link, then registers callbacks for process and thread protections. When its device is accessed, the driver identifies the caller’s process ID and adds it to a protected list, stripping other processes of any existing handles to it. This protection is enforced by two ObRegisterCallback-based hooks that deny access to handles opened for protected processes or threads, effectively shielding the malware from termination or inspection.
Once enabled via a hardcoded password, the Abyssworker driver unlocks a suite of IOCTL handlers. These include the ability to terminate threads and processes by ID, disable or “blind” EDR tools by removing system notification callback, delete mini-filter devices, and even kill system threads belonging to specific modules. It can also disable other drivers by replacing their major function handlers with IopInvalidDeviceRequest, rendering them non-functional. Importantly, the driver can restore NTFS and Plug and Play driver functions to their original state if they have been hooked by security software, a direct countermeasure to common EDR techniques.
The malware communicates using direct IRP (I/O Request Packet) crafting rather than standard APIs, allowing it to copy and delete files at a low level. It also includes a robust API-loading mechanism, allowing the attacker to provide a mapping of function names and RVAs, which are then resolved during runtime to enable deeper system interactions. This feature allows the driver to dynamically locate and use undocumented or internal Windows kernel structures and functions—critical for evading modern EDR and forensic tools.
Security Officer Comments:
Elastic Security Labs provided a client implementation as part of their research, which allows interaction with the Abyssworker driver for testing and experimentation, although it doesn’t include the full range of capabilities. The client enables the driver, loads required kernel APIs, and sets up the environment necessary for further actions. Despite the increasing visibility and public reporting on EDR bypass techniques, the use of Abyssworker in a real-world ransomware campaign shows how attackers continue to evolve their tooling, combining stolen digital certificates, kernel-level manipulation, and advanced evasion techniques. The campaign represents a broader trend in ransomware operations toward deep system compromise and total endpoint visibility disruption, making detection and response significantly more difficult for defenders.
Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.
Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.
Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?
Check your security team's work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.
Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks, and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety-critical functions can be maintained during a cyber incident.
Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained on how to avoid and spot phishing emails. Multi-factor authentication can help prevent malicious access to sensitive services.
Implement multi-factor authentication (MFA): External-facing assets that leverage single-factor authentication (SFA) are highly susceptible to brute-forcing attacks, password spraying, or unauthorized remote access using valid (stolen) credentials. Implementing MFA enhances security and adds an extra layer of protection.
Link(s):
https://thehackernews.com/2025/03/medusa-ransomware-uses-malicious-driver.html
Cybercriminals are increasingly using malicious kernel drivers—either exploiting vulnerable legitimate ones or deploying custom-built drivers—to disable endpoint detection and response tools and evade detection. In a recent campaign analyzed by Elastic Security Labs, financially motivated attackers deployed Medusa ransomware using a Heartcrypt-packed loader alongside a malicious driver dubbed Abyssworker. This driver was signed with revoked or stolen certificates from several Chinese companies and installed directly on victim machines to target and neutralize various EDR vendors. Abyssworker impersonates a legitimate CrowdStrike Falcon driver and has also been previously observed in another campaign reported by ConnectWise, though using different certificates and IO control codes.
The Abyssworker driver is notable for its use of weak but time-consuming obfuscation methods, such as functions that always return constant values, likely intended to frustrate reverse engineers. Upon initialization, it obtains pointers to several kernel modules and sets up a client protection mechanism by creating a custom device and symbolic link, then registers callbacks for process and thread protections. When its device is accessed, the driver identifies the caller’s process ID and adds it to a protected list, stripping other processes of any existing handles to it. This protection is enforced by two ObRegisterCallback-based hooks that deny access to handles opened for protected processes or threads, effectively shielding the malware from termination or inspection.
Once enabled via a hardcoded password, the Abyssworker driver unlocks a suite of IOCTL handlers. These include the ability to terminate threads and processes by ID, disable or “blind” EDR tools by removing system notification callback, delete mini-filter devices, and even kill system threads belonging to specific modules. It can also disable other drivers by replacing their major function handlers with IopInvalidDeviceRequest, rendering them non-functional. Importantly, the driver can restore NTFS and Plug and Play driver functions to their original state if they have been hooked by security software, a direct countermeasure to common EDR techniques.
The malware communicates using direct IRP (I/O Request Packet) crafting rather than standard APIs, allowing it to copy and delete files at a low level. It also includes a robust API-loading mechanism, allowing the attacker to provide a mapping of function names and RVAs, which are then resolved during runtime to enable deeper system interactions. This feature allows the driver to dynamically locate and use undocumented or internal Windows kernel structures and functions—critical for evading modern EDR and forensic tools.
Security Officer Comments:
Elastic Security Labs provided a client implementation as part of their research, which allows interaction with the Abyssworker driver for testing and experimentation, although it doesn’t include the full range of capabilities. The client enables the driver, loads required kernel APIs, and sets up the environment necessary for further actions. Despite the increasing visibility and public reporting on EDR bypass techniques, the use of Abyssworker in a real-world ransomware campaign shows how attackers continue to evolve their tooling, combining stolen digital certificates, kernel-level manipulation, and advanced evasion techniques. The campaign represents a broader trend in ransomware operations toward deep system compromise and total endpoint visibility disruption, making detection and response significantly more difficult for defenders.
Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.
Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.
Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?
Check your security team's work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.
Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks, and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety-critical functions can be maintained during a cyber incident.
Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained on how to avoid and spot phishing emails. Multi-factor authentication can help prevent malicious access to sensitive services.
Implement multi-factor authentication (MFA): External-facing assets that leverage single-factor authentication (SFA) are highly susceptible to brute-forcing attacks, password spraying, or unauthorized remote access using valid (stolen) credentials. Implementing MFA enhances security and adds an extra layer of protection.
Link(s):
https://thehackernews.com/2025/03/medusa-ransomware-uses-malicious-driver.html