Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New BYOVD loader behind DeadLock ransomware attack

0
Medium
Published: Wed Dec 10 2025 (12/10/2025, 09:43:19 UTC)
Source: AlienVault OTX General

Description

The DeadLock ransomware campaign employs a new Bring Your Own Vulnerable Driver (BYOVD) loader exploiting CVE-2024-51324, a vulnerability in Baidu Antivirus driver, to evade endpoint detection and response (EDR) tools. Attackers use PowerShell scripts to bypass User Account Control (UAC), disable Windows Defender, terminate security services, and delete volume shadow copies, facilitating ransomware deployment. DeadLock ransomware targets Windows systems with a custom stream cipher encryption using time-based cryptographic keys, employing advanced techniques such as recursive directory traversal, memory-mapped file I/O, and multi-threaded processing. Initial access is gained through compromised accounts, followed by system registry modifications, remote access establishment, reconnaissance, lateral movement, and defense impairment. Although no known exploits are currently in the wild, the sophisticated use of BYOVD and defense evasion techniques poses a significant threat to organizations. The attack complexity and multi-stage process highlight the need for targeted mitigation strategies. This threat is particularly relevant to European organizations using Baidu Antivirus or similar vulnerable drivers and those with Windows-based infrastructure. The suggested severity is high due to the potential for widespread impact, ease of defense evasion, and the ransomware’s destructive capabilities.

AI-Powered Analysis

AILast updated: 12/10/2025, 10:21:18 UTC

Technical Analysis

The DeadLock ransomware group has introduced a new loader leveraging the Bring Your Own Vulnerable Driver (BYOVD) technique by exploiting CVE-2024-51324, a vulnerability in the Baidu Antivirus driver. BYOVD allows attackers to load a vulnerable, signed driver to terminate endpoint detection and response (EDR) processes, effectively bypassing security controls. The attack chain begins with initial access through compromised credentials, followed by system registry changes and establishing remote access. The attackers conduct reconnaissance and lateral movement within the network to maximize impact. A PowerShell script is used to bypass User Account Control (UAC), disable Windows Defender, terminate security services, and delete volume shadow copies, preventing recovery. DeadLock ransomware encrypts files on Windows machines using a custom stream cipher with time-dependent cryptographic keys, employing recursive directory traversal to locate files, memory-mapped file I/O for efficient encryption, and multi-threaded processing to speed up the attack. Despite the absence of known exploits in the wild, the exploitation of a signed vulnerable driver for EDR evasion is a sophisticated technique that increases the likelihood of successful attacks. The ransomware’s multi-faceted approach to defense evasion and encryption makes it a formidable threat to Windows environments, especially those with unpatched Baidu Antivirus drivers or similar vulnerable components.

Potential Impact

European organizations face significant risks from this threat due to the potential for complete data encryption and operational disruption. The use of BYOVD to disable endpoint security tools undermines traditional detection and prevention mechanisms, increasing the likelihood of successful infection and lateral movement. The deletion of volume shadow copies and disabling of security services complicate recovery efforts, potentially leading to extended downtime and data loss. Critical infrastructure, healthcare, finance, and manufacturing sectors in Europe, which often rely on Windows environments, could experience severe operational and financial impacts. The threat actor’s ability to bypass UAC and disable defenses without user interaction increases the risk of stealthy compromise. Additionally, the reliance on compromised accounts for initial access highlights the importance of credential security. The ransomware’s sophisticated encryption method may evade some detection tools, prolonging incident response and recovery. Overall, the impact includes confidentiality loss, integrity compromise, and availability disruption, with potential cascading effects on supply chains and service delivery.

Mitigation Recommendations

European organizations should prioritize patching or mitigating CVE-2024-51324 by updating or removing vulnerable Baidu Antivirus drivers and similar third-party drivers. Implement strict application whitelisting and driver load policies to prevent unauthorized or vulnerable drivers from loading. Enhance monitoring for unusual driver loads and PowerShell activity, especially scripts attempting to bypass UAC or disable security services. Employ multi-factor authentication (MFA) to reduce risks from compromised accounts used for initial access. Regularly back up critical data with offline or immutable backups to mitigate ransomware impact, ensuring backups are isolated from the network. Deploy advanced endpoint detection solutions capable of detecting BYOVD techniques and monitor for deletion of volume shadow copies. Conduct regular threat hunting and network segmentation to limit lateral movement. Educate users on phishing and credential security to reduce initial compromise risk. Finally, develop and test incident response plans specifically addressing ransomware scenarios involving driver exploitation and defense evasion.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blog.talosintelligence.com/byovd-loader-deadlock-ransomware"]
Adversary
DeadLock
Pulse Id
693940b7880240f017419d5c
Threat Score
null

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2024-51324

Hash

ValueDescriptionCopy
hashced47b89212f3260ebeb41682a4b95ec
MD5 of 47ec51b5f0ede1e70bd66f3f0152f9eb536d534565dbb7fcc3a05f542dbe4428
hash148c0cde4f2ef807aea77d7368f00f4c519f47ef
SHA1 of 47ec51b5f0ede1e70bd66f3f0152f9eb536d534565dbb7fcc3a05f542dbe4428
hash2d89fb7455ff3ebf6b965d8b1113857607f7fbda4c752ccb591dbc1dc14ba0da
hash3c1b9df801b9abbb3684670822f367b5b8cda566b749f457821b6481606995b3
hash3cd5703d285ed2753434f14f8da933010ecfdc1e5009d0e438188aaf85501612
hash47ec51b5f0ede1e70bd66f3f0152f9eb536d534565dbb7fcc3a05f542dbe4428
hashbe1037fac396cf54fb9e25c48e5b0039b3911bb8426cbf52c9433ba06c0685ce

Threat ID: 693945e8681246c13df0864c

Added to database: 12/10/2025, 10:05:28 AM

Last enriched: 12/10/2025, 10:21:18 AM

Last updated: 12/10/2025, 12:04:41 PM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats