Ransomware

EDR killer ransomware: What it is, how to repel

Share
(Adobe Stock)

In the ever-evolving landscape of cybersecurity, attackers continuously develop new methods to bypass security measures and exploit vulnerabilities. A recent incident involving a sophisticated utility designed to disable endpoint detection and response (EDR) tools underscores the ongoing arms race between cybercriminals and defenders.

This article delves into the nature of this new threat, dubbed “EDRKillShifter,” and offers guidance on how organizations can protect themselves from similar attacks.

EDRKillShifter and RansomHub

Sophos recently uncovered a new tool named “EDRKillShifter” during a post-mortem analysis of a ransomware attack attempt. This tool was deployed by an unidentified criminal group that aimed to infect an organization with RansomHub ransomware. Although the attack ultimately failed, the discovery of EDRKillShifter has raised significant concerns within the cybersecurity community.

According to Sophos threat researcher Andreas Klopsch, EDRKillShifter is designed to terminate endpoint protection software, a critical defense mechanism used by organizations to detect and respond to malicious activities on their networks. By disabling these defenses, attackers can move more freely within a compromised system, increasing the likelihood of a successful ransomware attack. In this case, the attackers attempted to use EDRKillShifter to disable Sophos protection on a targeted machine, but the tool was unsuccessful. Despite this, the incident highlights a growing trend: cybercriminals are increasingly focused on developing tools that can neutralize EDR systems.

Rise of EDR-Killing Tools

The emergence of EDRKillShifter is part of a broader trend in which malware designed to disable EDR systems is becoming more sophisticated. Since 2022, security researchers have observed a significant increase in the development and deployment of such tools. Sophos, for instance, had previously identified another EDR-killer tool known as “AuKill,” which was being sold on criminal marketplaces. The fact that multiple tools with similar capabilities are now in circulation suggests that cybercriminals recognize the importance of neutralizing EDR systems to achieve their objectives.

EDR systems are a cornerstone of modern cybersecurity strategies. They provide real-time monitoring, detection, and response capabilities that are essential for defending against advanced threats. By developing tools like EDRKillShifter and AuKill, attackers aim to undermine these defenses, making it easier to deploy ransomware, steal sensitive data, or disrupt business operations.

How to Protect Against EDR-Killing Tools

Given the increasing sophistication of EDR-killing tools, organizations must take proactive steps to safeguard their systems. In its analysis, Sophos X-Ops offered several recommendations to help businesses and individuals defend against such threats:

1. Enable Tamper Protection: One of the most effective ways to protect against tools like EDRKillShifter is to ensure that your endpoint security product has tamper protection enabled. This feature prevents unauthorized modifications to security settings, making it much harder for attackers to disable your defenses. If you are using Sophos products, but have not enabled tamper protection, it is crucial to do so immediately.

2. Practice Strong Windows Security Hygiene: The success of an EDR-killing tool often depends on the attacker’s ability to escalate privileges or obtain administrator rights on the target system. To mitigate this risk, organizations should enforce strict separation between user and administrator privileges. By limiting the number of users with administrative access, you can reduce the likelihood of an attacker gaining the necessary permissions to disable EDR systems.

3. Keep Systems Updated: Microsoft has been proactive in addressing vulnerabilities related to driver abuse. Since 2023, the company has pushed updates that de-certify signed drivers known to have been exploited by attackers. Keeping your systems updated ensures that you benefit from these security enhancements, making it more difficult for attackers to exploit known vulnerabilities.

Bill Brenner

InfoSec content strategist, researcher, director, tech writer, blogger and community builder. Senior Vice President of Audience Content Strategy at CyberRisk Alliance.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.