Close

Request Demo

BUFFERZONE is available to Enterprise companies only. Please fill out the form below and we’ll contact you shortly


    Blog

    Back

    How Ransomware Crews Are Killing EDR – And Why Prevention is the Key

    By BUFFERZONE Team, 24/04/2025

    Target: IT (Advanced)

    Tags: Threat Prevention, Isolation, Malware, Ransomware, Prevention, Data-at-rest

    The Rise of EDR Killers: How Attackers Bypass Endpoint Security

    The recent The Register [1] article highlights an alarming trend: ransomware groups are deploying sophisticated
    “EDR killers,” which are tools designed to turn off Endpoint Detection and Response (EDR) systems early in their attack sequences. This allows attackers to operate undetected, maximizing the damage they can inflict. Understanding the
    mechanics of these EDR evasion techniques is crucial for developing effective countermeasures. In this blog, we will dive
    into the details of EDR Bypass and how we can prevent the damage before it starts and limit the organization’s exposure.

    How EDR Bypass Works

    Attackers use various techniques to neutralize EDR solutions:

    1. Bring Your Own Vulnerable Driver (BYOVD): Attackers introduce legitimate, outdated, exploitable drivers into
      the system to gain elevated privileges and turn off security mechanisms. One example is AuKill [2], which abuses an old version of the Process Explorer driver to terminate EDR processes before deploying ransomware.
    2. Living off the Land (LotL) Techniques: Malware can leverage legitimate system tools and processes (e.g., PowerShell, WMI, and signed binaries) to execute malicious actions stealthily. This makes detection difficult as these tools are widely used for administrative tasks.
    3. Exploitation of Vulnerable Drivers: Attackers exploit known vulnerabilities in legitimate drivers to execute malicious code or turn off security features. For example, Medusa ransomware [3] used a malicious driver dubbed ABYSSWORKER to disrupt and delete EDR products.
    4. Process Injection: Malware can inject malicious code into legitimate processes to execute without detection. Techniques like DLL injection allow attackers to run their code under trusted processes, bypassing behavioral analysis.
    5. Fileless Malware: Instead of dropping executable files on disk, attackers run malicious scripts or payloads directly in memory (e.g., via PowerShell or JavaScript). Since no traditional file is involved, EDR systems that rely on file-based detection may miss it.
    6. Obfuscation and Encryption: Attackers obfuscate their code or encrypt payloads to evade signature-based detection. This can include packing malware, custom encryption, or randomizing variable names to avoid pattern recognition by EDR tools.
    7. Disabling EDR Components: Attackers may attempt to terminate EDR processes, uninstall the agent, or modify its configuration files. For example, they might use administrative privileges to kill the EDR service or delete critical files it relies on.
    8. Tampering with Logs: Attackers can delete or alter event logs that EDR systems use to track activities, blinding the solution to their actions. This might involve clearing Windows Event Logs or disabling logging altogether.
    9. Exploiting EDR Exclusions: Many EDR solutions allow administrators to set exclusions (e.g., for performance or compatibility). Attackers can identify and exploit these exclusions to run malicious code in areas the EDR is configured to ignore.
    10. Kernel-Level Attacks: Sophisticated attackers target the operating system kernel, where EDR sensors often operate, by deploying rootkits or exploiting vulnerabilities. This can disable or manipulate the EDR’s ability to monitor the system.

    Why EDR Can’t Stop These Attacks

    While EDR solutions are effective at detecting suspicious behaviors, they have fundamental limitations that adversaries exploit:

    • Dependency on Behavioral and Signature-Based Detection: EDR relies on detecting known behaviors and signatures, making it ineffective against zero-day threats and polymorphic malware.
    • EDR Killers and Privilege Escalation Attacks: Since EDR operates at the same privilege level as malicious drivers, it can be disabled before it can respond.
    • Blind Spots Due to Encrypted Communications: Many modern threats leverage encrypted channels (e.g., HTTPS, TLS, QUIC) to evade detection, limiting EDR’s ability to inspect malicious payloads.
    • High False Positives and Alert Fatigue: EDR generates excessive alerts, overwhelming security teams and increasing the risk of missed critical threats.
    • Inability to Protect Data at Rest: EDR focuses on detection and response but does not prevent data exfiltration. Ransomware groups now steal data before encryption, increasing extortion leverage.

    The Solution: Prevention-Based Security

    Given these limitations, organizations must add a prevention-first security strategy that ensures ransomware and malware are never executed in the first place. The following approaches provide a robust defense against EDR-killing attacks:

    1. Application Isolation: Contain Malware Before It Spreads

    Instead of relying solely on detection, application isolation ensures that even if malware executes, it runs in a controlled, non-persistent environment where it cannot access critical system components or security tools. This prevents attackers from disabling EDR, escalating privileges, or moving laterally within the network. The organization benefits from both aspects by allowing EDR to scan the isolated environment.

    2. Content Disarm and Reconstruction (CDR): Zero-Trust File Security

    Traditional file security relies on scanning malicious signatures or behaviors, but attackers continuously evolve techniques to evade detection. CDR eliminates this problem by stripping all potentially dangerous elements from files and reconstructing them into a safe, standardized format.

    • Unlike antivirus and EDR, which try to detect malware, CDR assumes all files are untrusted and proactively removes threats before they reach the endpoint.
    • This method is particularly effective against zero-day malware and exploits hidden in files such as PDFs, Office documents, and email attachments.

    3. Protecting Data at Rest: Secure Sensitive Information

    Ransomware groups increasingly use double extortion, where they steal data before encryption. Protecting data at rest with strong encryption, access controls, and real-time monitoring ensures that even if attackers exfiltrate files, they remain unreadable and useless to them.

    Conclusion: Boost Your Existing Security with Prevention Layers

    The evolution of ransomware tactics demonstrates that relying solely on EDR is no longer sufficient. Attackers have developed specialized tools to neutralize detection-based security solutions, leaving organizations vulnerable to extortion and operational disruption.

    To truly defend against modern cyber threats, organizations must adopt a prevention-first security model that includes the following:

    • Application Isolation: Prevents malware from executing outside a controlled environment.
    • Zero-Trust File Security & CDR: Ensures all files are sanitized before they enter the network.
    • Protecting Data at Rest: Encrypts sensitive data to prevent unauthorized access.

    By integrating these approaches, organizations can move from a reactive security posture to a proactive defense strategy—one that neutralizes ransomware attacks before they even begin. The future of cybersecurity is not just about detecting threats but about ensuring they never pose a risk in the first place.

    Want to know more about prevention?

    Contact us to learn more.

    References

    [1] Jessica Lyons, “Ransomware crews add ‘EDR killers’ to their arsenal – and some aren’t even malware

    “, 2025, The Register, https://www.theregister.com/2025/03/31/ransomware_crews_edr_killers/

    [2] Nate Nelson, Dark Reading, 2024, https://www.darkreading.com/endpoint-security/security-end-run-aukill-shuts-down-windows-reliant-edr-processes

    [3] CISA, #StopRansomware: Medusa Ransomware, 2025, https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071a