#EDRKillShifter

Benjamin Carr, Ph.D. 👨🏻‍💻🧬BenjaminHCCarr@hachyderm.io
2025-05-10

#Ransomware crews add '#EDR killers' to their arsenal – and some aren't even malware
Criminalss are disabling #security tools early in attacks, Talos says
Ransomware crews are increasingly using programs like #EDRSilencer, #EDRSandblast, #EDRKillShifter, and Terminator to either modify or completely disable endpoint detection and response (EDR) products.
theregister.com/2025/03/31/ran

2025-03-26

#ESETresearch discovered previously unknown links between the #RansomHub, #Medusa, #BianLian, and #Play ransomware gangs, and leveraged #EDRKillShifter to learn more about RansomHub’s affiliates. @SCrow357 welivesecurity.com/en/eset-res
RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted #LockBit and #BlackCat. Since then, it dominated the ransomware world, showing similar growth as LockBit once did.
Previously linked to North Korea-aligned group #Andariel, Play strictly denies operating as #RaaS. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates.
BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.
Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected.
Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and #Embargo offer their killers as part of the affiliate program.
IoCs available on our GitHub: github.com/eset/malware-ioc/tr

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2024-08-16

RansomHub ransomware operators have been spotted deploying new #EDRKillShifter malware to disable endpoint detection and response (EDR) security software in Bring Your Own Vulnerable Driver (BYOVD) attacks - #ransomeware #cyberattacks bleepingcomputer.com/news/secu

2024-08-15

Sophos currently detects EDRKillShifter as Troj/KillAV-KG. In addition, behavioral protection rules that protect against defense evasion and privilege escalation block these system calls from going through. #EDRKillShifter is a dud on boxes we protect. /end

news.sophos.com/en-us/2024/08/

2024-08-15

While the #EDRKillShifter tool failed to work on machines in the field protected by our software, we did manage to get it to successfully run in a lab environment by disabling the tamper protection for Sophos endpoint protection tools. Only with tamper protection disabled was this tool able to kill a process we protected. 6/

The first variant can also accept additional command line arguments as input, including a custom list of processes to target
2024-08-15

The two drivers we've seen abused are known in the industry as #BYOVD payloads. One is a file called RentDrv2 (hosted on github.com/keowu/BadRentdrv2) and the other is named ThreatFireMonitor (also on Github, with a proof of concept at github.com/BlackSnufkin/BYOVD/).

No matter which driver gets used, #EDRKillShifter writes them out to the %temp% directory using a random 10-digit filename. 5/

A Process Monitor log shows the malware dropping the abusable driver into the TEMP folder
2024-08-15

As it executes, #EDRKillShifter loads an embedded, encrypted resource into memory. That code extracts the next layer of tool, the abusable #BYOVD driver and a #Go binary.

It uses a SHA-256 hash of the initial password (used to execute the tool) as a decryption key for these second-layer payloads. 4/

Pseudocode of the EDRKillShifter malware second-layer decryption routine
2024-08-15

The #EDRKillShifter utility is a #malware loader designed to deploy one of several different exploitable, legitimate #BYOVD drivers and abuse them to kill a wide range of endpoint protection. We've observed it used in a few recent incidents, so we wanted to spotlight how it works. 2/

High-level flowchart overview of the loader execution process
2024-08-15

When the threat actors behind the #RansomHub #ransomware want to attack a target, they go to some lengths to prevent EDR or endpoint protection software from ruining their day.

The latest blog from #Sophos #XOps investigates how they do that, using a tool we call #EDRKillShifter

news.sophos.com/en-us/edr-kill

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst