Description

Akira ransomware group has infected an original Intel CPU optimization driver, rwdrv.sys, commonly used by ThrottleStop, as part of a sophisticated attack to bypass security. Once it gains kernel-level privileges by acting as an approved service, this driver unloads hlpdrv.sys, yet another malicious driver. This second attacker, in effect, freezes Defender defenses by modifying Windows Defender controls using the Windows Registry. This is within the "Bring Your Own Vulnerable Driver" (BYOVD) type of attack. Guidepoint Security has recorded consistent use of this practice since July 15, 2025, for Akira ransomware attacks. To facilitate horizontal movement silently, privilege escalation, and finally ransomware deployment, the drivers are utilized to switch off security software such as Microsoft Defender and Endpoint Detection & Response (EDR) solutions silently. Further, attackers use exploit MSI installers deployed through SEO poisoning techniques, including trojanized versions of "ManageEngine OpManager." This leads unwitting users to impersonation websites (e.g., opmanager[.]pro), initiating a chain of compromise via AdaptixC2, Bumblebee malware, then the encrypting-encrypting delivery of Akira's locker.exe. While confirmation of a zero-day vulnerability is yet to come, SonicWall SSLVPNs are also reportedly targeted, reports say. Administrators should deploy Guidepoint's YARA rules and IoCs, block and log exploitation of vulnerable drivers like rwdrv.sys, and search for registry change regarding Defender options. SonicWall SSLVPN can be disabled or locked down, MFA enforced, and inactive accounts purged by admins. To prevent trojanized installers, software programs should only be downloaded from reliable and reputable websites. In order to minimize attack surfaces and avoid BYOVD exploitation in future attacks, robust patch management, strict application allowlisting, and ongoing threat hunting are the answer.