Researchers at Cisco Talos have uncovered a new campaign by the DeadLock ransomware group that employs a sophisticated "Bring Your Own Vulnerable Driver" (BYOVD) technique to neutralize security software before encryption. The threat actors are using a previously unknown loader to exploit CVE-2024-51324, a privilege management vulnerability in a legitimate (but outdated) Baidu Antivirus driver named BdApiUtil.sys. This allows the attackers to gain kernel-level privileges and terminate any running process, including critical Endpoint Detection and Response (EDR) and antivirus (AV) services. This tactic effectively blinds security defenses, allowing the ransomware payload to execute without interference. The attack highlights the growing trend of ransomware operators using BYOVD methods to overcome modern endpoint protection.
The DeadLock ransomware, active since at least July 2025, is a financially motivated operation targeting Windows systems. This latest campaign demonstrates a significant evolution in their technical capabilities. The core of the new attack is the abuse of BdApiUtil.sys, a driver from Baidu Antivirus. The attackers drop this vulnerable driver onto the victim's system, often with a deceptive filename like DriverGay.sys, and then exploit CVE-2024-51324 to gain the ability to terminate processes from the kernel. This method is highly effective because security products are often protected from termination by user-mode processes, but are vulnerable to kill signals originating from the kernel.
Once security tools are disabled, the attackers proceed with the final stages of the attack, which includes deleting backups and encrypting files. The group does not maintain a public leak site, instead requiring victims to negotiate via the Session messenger app.
The attack chain observed by Cisco Talos follows these steps:
BdApiUtil.sys driver (renamed to DriverGay.sys).T1562.001 - Impair Defenses: Disable or Modify Tools and T1068 - Exploitation for Privilege Escalation.vssadmin.exe delete shadows /all /quiet to prevent easy recovery, mapping to T1490 - Inhibit System Recovery.T1486 - Data Encrypted for Impact.The use of a BYOVD technique significantly increases the success rate and impact of DeadLock ransomware attacks. By disabling EDR/AV solutions at the kernel level, the attackers can operate with near impunity on the compromised endpoint. This leads to:
Security teams should hunt for the following indicators:
| Type | Value | Description |
|---|---|---|
file_name |
BdApiUtil.sys |
The legitimate name of the vulnerable Baidu driver. |
file_name |
DriverGay.sys |
The specific name used by the threat actor for the vulnerable driver in this campaign. |
file_hash_sha256 |
(if available) | Hashes for the specific loader and driver files would be high-fidelity indicators. |
command_line_pattern |
vssadmin.exe delete shadows |
A classic indicator of ransomware attempting to inhibit system recovery. |
event_id |
7045 | A new service was installed. Monitor for services created to load suspicious drivers. |
log_source |
EDR/AV Tamper Protection Alerts | Alerts indicating that security agent processes have been unexpectedly terminated. |
D3-DLIC: Driver Load Integrity Checking.D3-SFA: System File Analysis.D3-PA: Process Analysis.D3-EAL: Executable Allowlisting.Use application control policies like WDAC to block known vulnerable drivers from being loaded.
Mapped D3FEND Techniques:
Ensure tamper protection is enabled on EDR/AV solutions to prevent or alert on termination attempts.
Mapped D3FEND Techniques:
To counter the 'Bring Your Own Vulnerable Driver' (BYOVD) technique used by DeadLock, implement a driver blocklist using a robust application control solution like Windows Defender Application Control (WDAC). Create a policy that explicitly denies the loading of the vulnerable BdApiUtil.sys driver by its hash. Expand this policy to include other known vulnerable drivers commonly abused in BYOVD attacks. This is a proactive defense that prevents the core of the attack—gaining kernel-level privileges—from succeeding. Deploy this policy in audit mode first to identify any potential business disruptions before moving to enforcement mode. Prioritize deployment on critical servers and privileged workstations, as these are high-value targets for ransomware.
Configure your security monitoring tools to detect the specific chain of events in this attack. Create a correlation rule in your SIEM or EDR that triggers an alert when the following sequence is observed on a single host within a short time frame: 1) A PowerShell script disables security features or terminates services. 2) A new driver file (e.g., BdApiUtil.sys or DriverGay.sys) is written to disk. 3) A new service is created to load this driver. 4) The primary process of your EDR/AV solution is terminated. This behavioral, sequence-based detection is more resilient than relying on single IOCs and can effectively identify the pre-encryption stage of the DeadLock attack, providing a critical window for automated response actions like host isolation.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats