Akira Ransomware Exploits ThrottleStop Driver to Bypass Defender

Akira ransomware hackers exploit ThrottleStop's legitimate driver to bypass Microsoft Defender via BYOVD, gaining kernel access to disable antivirus without detection. Observed since July, this tactic targets vulnerabilities in trusted tools. Organizations must prioritize driver audits and advanced EDR to mitigate such threats.
Akira Ransomware Exploits ThrottleStop Driver to Bypass Defender
Written by Victoria Mossi

In the ever-evolving cat-and-mouse game between cybercriminals and security vendors, a new tactic has emerged that underscores the vulnerabilities inherent in even the most trusted software components. Hackers deploying the Akira ransomware have discovered a clever method to sidestep Microsoft Defender, Windows’ built-in antivirus, by exploiting a legitimate driver from an Intel CPU tuning tool. This approach, detailed in a recent report by security researchers, highlights how attackers are increasingly leveraging “bring your own vulnerable driver” (BYOVD) techniques to gain kernel-level access and disable protective measures.

The technique involves the misuse of “rwdrv.sys,” a driver associated with ThrottleStop, a popular utility for overclocking and tuning Intel CPUs. According to analysis from BleepingComputer, threat actors register this driver as a service on compromised systems, allowing them to load a malicious counterpart that alters Defender’s settings—specifically, flipping the “DisableAntiSpyware” flag to effectively neuter the antivirus without triggering alarms.

The Mechanics of the Bypass

Once kernel access is achieved, the attackers execute their payload with elevated privileges, evading endpoint detection and response (EDR) tools that might otherwise flag suspicious activity. This method has been observed in multiple incident response cases since mid-July, as noted by GuidePoint Security researchers. The irony lies in ThrottleStop’s legitimate purpose: designed for enthusiasts to optimize CPU performance, its driver becomes a Trojan horse when repurposed for malice, illustrating the dual-use dilemma of open-source and third-party tools.

Industry insiders point out that this isn’t an isolated incident. Similar BYOVD attacks have plagued Windows ecosystems for years, but Akira’s adaptation refines the playbook. The ransomware group, which first surfaced in 2023, has targeted over 450 U.S. companies, per a joint advisory from the FBI and CISA available at #StopRansomware. By disabling Defender, attackers ensure their encryption routines run unimpeded, locking files and demanding ransoms often in the millions.

Broader Implications for Enterprise Security

For organizations, this development amplifies the urgency of driver management and kernel monitoring. Microsoft has long recommended blocking vulnerable drivers via its Defender Vulnerability Management, yet adoption lags in many environments. As The Hacker News reported in a 2023 piece, Defender has thwarted Akira attempts in the past, but evolving tactics like this one test the limits of reactive defenses.

Experts advise proactive steps: regularly auditing loaded drivers, enabling features like Driver Signature Enforcement, and deploying advanced EDR solutions that scrutinize kernel interactions. SonicWall, recently hit by related exploits, urged admins to patch flaws and disable unused services, as covered in various security outlets.

Defensive Strategies and Future Outlook

The Akira group’s innovation also ties into a surge of ransomware activity exploiting hardware-level tools. Publications like PCWorld have warned that such bypasses could proliferate if vendors don’t tighten controls on third-party drivers. Meanwhile, Intel has not commented on ThrottleStop’s role, but users of the tool are now advised to source it only from verified channels to avoid tampered versions.

As ransomware operators refine their methods, the onus falls on IT teams to layer defenses—combining behavioral analytics with strict access controls. This incident serves as a stark reminder that no single tool, even one as robust as Microsoft Defender, is infallible. For industry professionals, staying ahead means continuous vigilance, regular threat hunting, and collaboration with advisories from bodies like Europol’s EC3. Ultimately, while Akira’s current ploy may be mitigated through updates and awareness, the arms race persists, demanding adaptive strategies to protect critical systems.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us