Ransomware Groups Deploy BYOVD for Kernel EDR Killers

Ransomware groups are increasingly using kernel-level EDR killers, exploiting vulnerable drivers via BYOVD attacks, to disable detection systems before deploying payloads. This tactic, adopted by at least a dozen operators including through RaaS models, evades real-time monitoring. Organizations must adopt layered defenses and AI-enhanced tools to counter these evolving threats.
Ransomware Groups Deploy BYOVD for Kernel EDR Killers
Written by Dave Ritchie

In the escalating arms race between cybercriminals and cybersecurity defenders, ransomware operators are increasingly deploying sophisticated tools designed to neutralize endpoint detection and response (EDR) systems before launching their payloads. These so-called EDR killers allow attackers to operate undetected, disabling critical security measures that organizations rely on to spot and stop threats in real time. Recent investigations reveal that at least a dozen ransomware groups have integrated kernel-level EDR killers into their attack chains, marking a significant evolution in tactics.

This trend underscores a broader shift where threat actors prioritize evading detection early in the intrusion process. According to a report from The Register, criminals are using custom malware that exploits vulnerable drivers to gain kernel access, effectively tampering with EDR functions. In one case highlighted by Sophos analysts, the tool searches for a driver signed with a compromised certificate, featuring a hardcoded five-letter random name, before initiating a “Bring Your Own Vulnerable Driver” (BYOVD) attack.

The Mechanics of EDR Evasion

Such techniques are not isolated incidents but part of a pattern observed across multiple operations. The same The Register article notes that these EDR killers vary by build, suggesting they’re not leaked binaries but customized iterations shared among affiliates. All rely on kernel-level drivers to bypass protections, a method that grants attackers deep system privileges to shut down monitoring tools silently.

Further insights from BleepingComputer indicate that a new EDR killer, seen as an evolution of RansomHub’s EDRKillShifter, has been adopted by eight ransomware gangs, including BlackSuit, Qilin, and Medusa. This tool’s proliferation highlights how ransomware-as-a-service (RaaS) models facilitate the rapid dissemination of advanced evasion capabilities among cybercrime networks.

From Custom Malware to Legitimate Tools

Not all EDR killers are bespoke creations; some leverage legitimate software to achieve similar ends. As detailed in The Register, ransomware operators have employed commercial tools like HRSword, observed in infections investigated by Cisco Talos responders. This dual-use approach blurs the lines between malicious and benign software, complicating detection efforts for security teams.

Industry experts warn that this tactic is becoming commonplace. A post on X from cybersecurity researcher Florian Roth, as reported in various feeds, emphasizes how attackers pivot to unmonitored devices or cloud environments to evade EDR entirely, extending threats beyond traditional endpoints. Such strategies align with findings from ESET, which reports a rise in EDR killers aiding ransomware deployments and recommends robust prevention through driver whitelisting and behavioral monitoring.

Implications for 2025 Cybersecurity Strategies

As we move deeper into 2025, the sophistication of these threats demands a reevaluation of defensive postures. Organizations must go beyond standard EDR deployments, incorporating layered security that includes extended detection across networks and clouds. Logpoint‘s emerging threats report stresses the importance of detecting EDR killers through advanced analytics, noting that while EDRs are powerful, they’re not invincible against determined adversaries.

Prevention strategies highlighted by ESET include restricting vulnerable driver loading and employing multi-factor authentication to curb initial access vectors like account compromises, which Technuter identifies as top entry points for ransomware in 2025. Moreover, integrating threat intelligence from sources like SC Media can help anticipate evolving tactics, such as the use of HeartCrypt’s AVKiller in bypassing defenses.

Looking Ahead: Building Resilient Defenses

The rise of EDR killers signals a maturing cybercrime ecosystem where attackers invest in tools that directly counter enterprise security investments. For industry insiders, this means prioritizing endpoint hardening and continuous monitoring to detect anomalies indicative of tampering. As Cybersecurity News outlines in its review of top EDR solutions for 2025, providers like CrowdStrike and SentinelOne are enhancing their offerings with AI-driven threat hunting to combat these evasions.

Ultimately, combating this threat requires a holistic approach, combining technology with proactive intelligence sharing. By staying ahead of these kernel-level manipulations, organizations can mitigate the risks posed by ransomware groups that no longer fear EDR systems—they’ve already learned to kill them.

Subscribe for Updates

InfoSecPro Newsletter

News and updates in information security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us