DeadLock Ransomware Uses Vulnerable Baidu Driver to Blind EDRs

DeadLock Ransomware Deploys New "Bring Your Own Vulnerable Driver" Tactic to Disable Security Tools

HIGH
December 9, 2025
5m read
RansomwareMalwareThreat Actor

Related Entities

Organizations

Products & Tech

Baidu AntivirusPowerShell SessionWindows Defender

Other

DeadLock

CVE Identifiers

Full Report

Executive Summary

Researchers at Cisco Talos have uncovered a new campaign by the DeadLock ransomware group that employs a sophisticated "Bring Your Own Vulnerable Driver" (BYOVD) technique to neutralize security software before encryption. The threat actors are using a previously unknown loader to exploit CVE-2024-51324, a privilege management vulnerability in a legitimate (but outdated) Baidu Antivirus driver named BdApiUtil.sys. This allows the attackers to gain kernel-level privileges and terminate any running process, including critical Endpoint Detection and Response (EDR) and antivirus (AV) services. This tactic effectively blinds security defenses, allowing the ransomware payload to execute without interference. The attack highlights the growing trend of ransomware operators using BYOVD methods to overcome modern endpoint protection.


Threat Overview

The DeadLock ransomware, active since at least July 2025, is a financially motivated operation targeting Windows systems. This latest campaign demonstrates a significant evolution in their technical capabilities. The core of the new attack is the abuse of BdApiUtil.sys, a driver from Baidu Antivirus. The attackers drop this vulnerable driver onto the victim's system, often with a deceptive filename like DriverGay.sys, and then exploit CVE-2024-51324 to gain the ability to terminate processes from the kernel. This method is highly effective because security products are often protected from termination by user-mode processes, but are vulnerable to kill signals originating from the kernel.

Once security tools are disabled, the attackers proceed with the final stages of the attack, which includes deleting backups and encrypting files. The group does not maintain a public leak site, instead requiring victims to negotiate via the Session messenger app.

Technical Analysis

The attack chain observed by Cisco Talos follows these steps:

  1. Initial Access: The initial access vector was not detailed in the report, but the actor was observed with a five-day dwell time before ransomware deployment, suggesting a period of reconnaissance after an initial compromise.
  2. Defense Evasion: The actor uses a PowerShell script to perform several actions:
    • Bypass User Account Control (UAC).
    • Disable Windows Defender through registry modifications.
    • Terminate a list of security, backup, and database services.
  3. Privilege Escalation & Defense Evasion: The BYOVD technique is executed.
  4. Impact:
    • Volume shadow copies are deleted using vssadmin.exe delete shadows /all /quiet to prevent easy recovery, mapping to T1490 - Inhibit System Recovery.
    • The DeadLock ransomware payload is executed. It uses a custom stream cipher with time-based keys to encrypt files on the system, mapping to T1486 - Data Encrypted for Impact.

Impact Assessment

The use of a BYOVD technique significantly increases the success rate and impact of DeadLock ransomware attacks. By disabling EDR/AV solutions at the kernel level, the attackers can operate with near impunity on the compromised endpoint. This leads to:

  • Guaranteed Encryption: A higher likelihood of successful and widespread file encryption across the victim's network.
  • Delayed Detection: The disabling of security tools means the attack may go unnoticed until users report being unable to access files, increasing the attacker's dwell time and potential for data exfiltration.
  • Difficult Recovery: The deletion of volume shadow copies, combined with effective encryption, forces victims toward paying the ransom as the path of least resistance.

Cyber Observables for Detection

Security teams should hunt for the following indicators:

Type Value Description
file_name BdApiUtil.sys The legitimate name of the vulnerable Baidu driver.
file_name DriverGay.sys The specific name used by the threat actor for the vulnerable driver in this campaign.
file_hash_sha256 (if available) Hashes for the specific loader and driver files would be high-fidelity indicators.
command_line_pattern vssadmin.exe delete shadows A classic indicator of ransomware attempting to inhibit system recovery.
event_id 7045 A new service was installed. Monitor for services created to load suspicious drivers.
log_source EDR/AV Tamper Protection Alerts Alerts indicating that security agent processes have been unexpectedly terminated.

Detection & Response

  • Driver Monitoring: Implement rules to detect the loading of known vulnerable drivers. Maintain an allowlist of legitimate, signed drivers for your environment and alert on any deviations. This corresponds to D3FEND's D3-DLIC: Driver Load Integrity Checking.
  • PowerShell Logging: Ensure PowerShell Script Block Logging and Module Logging are enabled. Analyze logs for commands related to disabling Windows Defender or terminating security services. This is an application of D3-SFA: System File Analysis.
  • Tamper Protection: Ensure that the tamper protection features of your EDR/AV solutions are enabled and configured to their highest settings. While BYOVD can bypass some of these, they can still provide valuable alerts.
  • Behavioral Analysis: Use behavioral detection rules to identify the sequence of activities common in this attack: PowerShell execution, followed by loading a new driver, followed by termination of security processes, and finally, mass file modification. This is an application of D3-PA: Process Analysis.

Mitigation

  1. Application Control: Use application control solutions, such as Windows Defender Application Control (WDAC), to create policies that block the loading of known vulnerable drivers. This is a proactive measure against BYOVD attacks. This maps to D3FEND's D3-EAL: Executable Allowlisting.
  2. Secure Backups: Maintain immutable, offline backups of critical data. Since DeadLock deletes local shadow copies, having backups that are inaccessible from the production network is the most effective way to recover without paying a ransom.
  3. Least Privilege: Enforce the principle of least privilege for user accounts. While this attack escalates to kernel-level privileges, limiting the initial compromise to a low-privilege account can slow the attacker down and provide more opportunities for detection.
  4. Endpoint Hardening: Harden endpoints by disabling or restricting PowerShell execution for standard users where not required for business purposes.

Timeline of Events

1
December 9, 2025
This article was published

MITRE ATT&CK Mitigations

Use application control policies like WDAC to block known vulnerable drivers from being loaded.

Mapped D3FEND Techniques:

Ensure tamper protection is enabled on EDR/AV solutions to prevent or alert on termination attempts.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Enable robust logging for driver loading events, service creation, and PowerShell command execution to detect components of the attack chain.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To counter the 'Bring Your Own Vulnerable Driver' (BYOVD) technique used by DeadLock, implement a driver blocklist using a robust application control solution like Windows Defender Application Control (WDAC). Create a policy that explicitly denies the loading of the vulnerable BdApiUtil.sys driver by its hash. Expand this policy to include other known vulnerable drivers commonly abused in BYOVD attacks. This is a proactive defense that prevents the core of the attack—gaining kernel-level privileges—from succeeding. Deploy this policy in audit mode first to identify any potential business disruptions before moving to enforcement mode. Prioritize deployment on critical servers and privileged workstations, as these are high-value targets for ransomware.

Configure your security monitoring tools to detect the specific chain of events in this attack. Create a correlation rule in your SIEM or EDR that triggers an alert when the following sequence is observed on a single host within a short time frame: 1) A PowerShell script disables security features or terminates services. 2) A new driver file (e.g., BdApiUtil.sys or DriverGay.sys) is written to disk. 3) A new service is created to load this driver. 4) The primary process of your EDR/AV solution is terminated. This behavioral, sequence-based detection is more resilient than relying on single IOCs and can effectively identify the pre-encryption stage of the DeadLock attack, providing a critical window for automated response actions like host isolation.

Sources & References

New BYOVD loader behind DeadLock ransomware attack
Cisco Talos (blog.talosintelligence.com) December 9, 2025
DeadLock Ransomware Uses Vulnerable Baidu AV Driver to Disable Security Tools
The Hacker News (thehackernews.com) December 9, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareDeadLockBYOVDEDR EvasionKernelDefense Evasion

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading