The threat actor Storm-2603 is conducting a sophisticated ransomware campaign that begins with the exploitation of a vulnerability chain in Microsoft SharePoint. The flaws, tracked as CVE-2025-49706 and CVE-2025-49704 (collectively 'ToolShell'), are used to gain initial access to enterprise networks. In a clever 'living-off-the-land' (LotL) tactic, the attackers then deploy Velociraptor, a legitimate and powerful open-source digital forensics tool. By abusing this trusted tool, Storm-2603 can perform reconnaissance, move laterally, and maintain persistence while evading detection. The ultimate goal of the campaign is to deploy the Warlock ransomware as the final payload, encrypting victim data for extortion. This campaign showcases the growing trend of threat actors co-opting legitimate security tools for malicious purposes.
The attack proceeds in several distinct phases:
T1190 - Exploit Public-Facing Application).T1219 - Remote Access Software).T1047 - Windows Management Instrumentation and T1059.001 - PowerShell are often used by Velociraptor's underlying artifacts).T1486 - Data Encrypted for Impact).The use of a legitimate DFIR tool like Velociraptor makes this campaign particularly dangerous:
Detecting the malicious use of a legitimate tool requires a focus on behavior and context:
velociraptor.exe binary or its associated configuration files on systems where it has not been intentionally deployed by the security team is a major red flag. Use EDR to hunt for this executable.D3-NTA: Network Traffic Analysis.D3-EAL: Executable Allowlisting.Patching the underlying SharePoint vulnerabilities (CVE-2025-49706, CVE-2025-49704) is the most critical step to prevent initial access.
Mapped D3FEND Techniques:
Using application allowlisting to prevent the execution of unauthorized tools like Velociraptor can break the post-exploitation chain.
Mapped D3FEND Techniques:
The entry point for this entire attack chain is the exploitation of known vulnerabilities in Microsoft SharePoint. The most effective and fundamental countermeasure is to maintain a rigorous patch management program for all internet-facing applications. Prioritize patching for CVE-2025-49706 and CVE-2025-49704 on all SharePoint servers immediately. Organizations must reduce their 'time-to-patch' for critical vulnerabilities on perimeter systems to an absolute minimum. Failure to do so provides threat actors like Storm-2603 with a reliable and easy entry point into the network, rendering other defenses moot.
This attack's stealth comes from abusing a legitimate tool, Velociraptor. To counter this, organizations should implement application allowlisting. If your security team does not use Velociraptor for incident response, its executable (velociraptor.exe) and associated hashes should be added to a denylist to prevent it from running anywhere in your environment. If your team does use Velociraptor, your allowlisting policy should be configured to only permit your organization's specific, digitally signed version of the tool. Any other version or unsigned copy should be blocked. This prevents attackers from bringing their own copy of the tool and having it execute with impunity. This 'zero trust' approach to executables is a powerful defense against LotL techniques.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats