Medusa Ransomware: How a Malicious Driver Is Silencing EDR Defenses

 


The Medusa ransomware group has escalated its tactics, deploying a malicious driver dubbed ABYSSWORKER to disable endpoint detection and response (EDR) solutions. This attack is part of a growing trend of bring-your-own-vulnerable-driver (BYOVD) techniques, where attackers exploit trusted but vulnerable drivers to gain deep system access.

What Happened?

Elastic Security Labs recently detailed a Medusa ransomware incident involving a packer-as-a-service (PaaS) tool called HeartCrypt. The HeartCrypt loader deployed a revoked certificate-signed driver"smuol.sys", mimicking a legitimate CrowdStrike Falcon driver. Once installed, the ABYSSWORKER driver began systematically terminating or disabling various security tools.

The driver was signed using stolen, revoked certificates from Chinese vendors, giving it a veneer of legitimacy and allowing it to bypass traditional security controls.

How ABYSSWORKER Works

Once deployed, the ABYSSWORKER driver:

  • Registers its process as a protected system process

  • Listens for I/O control requests

  • Executes various malicious operations via specific control codes

Some of the most notable control codes include:

  • 0x222084 – Disable malware protection

  • 0x222144 – Terminate processes by PID

  • 0x222400 – Remove security notification callbacks

  • 0x222664 – Force system reboot

By removing notification callbacks (used by many security tools to detect suspicious activity), the malware can effectively blind EDR solutions — a tactic also seen in tools like EDRSandBlast and RealBlindingEDR.

The Risk of BYOVD Tactics

This attack is part of a larger trend. Threat actors are increasingly turning to legitimate, signed but vulnerable drivers to:

  • Bypass kernel-level protections

  • Disable security tools

  • Maintain long-term persistence

Another recent example includes an abuse of Check Point’s ZoneAlarm driver (vsdatant.sys) to disable Windows protections like Memory Integrity, gain privileged kernel access, and establish RDP access for persistence.

What’s the Goal?

The goal is straightforward: neutralize security defenses early, enabling ransomware deployment or broader system compromise without detection. Once controls are bypassed, attackers can:

  • Exfiltrate credentials

  • Dump sensitive data

  • Maintain persistent access

  • Drop additional payloads like backdoors or full ransomware encryptors

Elastic’s findings align with broader campaigns observed across the ransomware ecosystem — where custom tools like Betruger (used by RansomHub) act as multipurpose implants to assist with keylogging, privilege escalation, and lateral movement.

What Can Organizations Do?

To defend against BYOVD and driver-level attacks:

  • Implement driver control policies: Use features like Microsoft’s HVCI and Kernel Mode Code Integrity to block unsigned or revoked drivers.

  • Blocklist known malicious drivers: Maintain an updated list of banned drivers across the environment.

  • Monitor for anomalous kernel-level activity: Use EDR/XDR solutions that can detect suspicious driver loading behavior.

  • Deploy behavior-based detection: Signature-based detection won’t catch signed but malicious drivers—behavioural analytics is critical.

Final Thoughts

The Medusa ransomware campaign underscores how attackers continue to evolve, blending traditional ransomware delivery with advanced evasion techniques like BYOVD. Signed drivers have become a stealth weapon for bypassing defenses—reminding security teams that even trusted components can be a risk.

Security isn’t just about patching applications anymore. It's about defending the kernel—because once that’s compromised, everything above it is fair game.

Comments

Most Viewed

Best Practices for Securing Cloud Instances

OAuth Attacks: How Malicious Apps Are Targeting Microsoft 365 and GitHub

The Consequences of Neglecting Cloud Instance Security

The Cloud Computing Revolution: Unleashing the Power of the Cloud