Safety researchers at Cisco Talos have confirmed that ransomware operators are actively exploiting Velociraptor, an open-source digital forensics and incident response (DFIR) software, of their assaults.
This marks the primary definitive hyperlink between a reliable safety software and a ransomware incident. The marketing campaign, which deployed three separate ransomware strains, is attributed with average confidence to the menace actor Storm-2603.
The assault severely impacted the sufferer’s IT atmosphere, encrypting VMware ESXi digital machines and Home windows servers utilizing Warlock, LockBit, and Babuk ransomware.
Ransom Notice
Velociraptor is designed for safety groups to carry out endpoint monitoring and knowledge assortment, however on this marketing campaign, it performed a key function in serving to the attackers keep stealthy, persistent entry.
After gaining preliminary entry, the menace actors put in an outdated model of Velociraptor (0.73.4.0), which is weak to a privilege escalation flaw tracked as CVE-2025-6264.
This vulnerability can result in arbitrary command execution and an entire takeover of the affected endpoint. The actors used this foothold to deploy LockBit and Babuk ransomware whereas remaining undetected.
This abuse of trusted safety merchandise aligns with a broader development noticed by Talos, the place attackers more and more leverage industrial and open-source instruments to realize their aims.
Cisco Talos attributes this exercise to Storm-2603, a suspected China-based group first recognized in July 2025, exploiting SharePoint vulnerabilities often known as ToolShell. The attribution relies on vital overlaps in instruments and ways.
Storm-2603 is understood for deploying each Warlock and LockBit ransomware in the identical assault, and whereas LockBit is frequent, the usage of Warlock is a powerful indicator, because it has been closely utilized by this group because it appeared in June 2025.
The deployment of three distinct ransomware variants, Warlock, LockBit, and Babuk, in a single engagement is extremely uncommon and strengthens the connection to Storm-2603. Nevertheless, the group had not beforehand been seen utilizing Babuk, the mix of TTPs factors of their course.
A Multi-faceted Assault Chain
The assault, first detected in mid-August 2025, concerned a complicated chain of occasions. After gaining what was possible preliminary entry via the ToolShell exploit, the actor escalated privileges by creating new admin accounts and syncing them to Entra ID.
They used these accounts to entry the VMware vSphere console, making certain persistent management over the digital atmosphere.
To impair defenses, the attackers modified Lively Listing Group Coverage Objects (GPOs) to disable Microsoft Defender’s real-time safety and conduct monitoring.
A fileless PowerShell script carried out the ultimate encryption on Home windows machines, whereas a Linux binary of the Babuk encryptor focused ESXi servers.
The assault additionally featured a double extortion element, with the actors utilizing a customized PowerShell script to exfiltrate delicate knowledge earlier than encryption, using strategies to evade detection like suppressing progress indicators and utilizing sleep instructions to inhibit evaluation.
Indicator TypeIndicator ValueC2/Exfiltration IP65.38.121[.]226Malicious MSI Domainstoaccinfoniqaveeambkp.blob.core.home windows[.]netVelociraptor C2 Servervelo.qaubctgg.employees[.]devVelociraptor Installer SHA256649BDAA38E60EDE6D140BD54CA5412F1091186A803D3905465219053393F6421Velociraptor.exe SHA25612F177290A299BAE8A363F47775FB99F305BBDD56BBDFDDB39595B43112F9FB7Malicious config.yaml SHA256A29125333AD72138D299CC9EF09718DDB417C3485F6B8FE05BA88A08BB0E5023In.exe (NTLM Downgrade Device) SHA256C74897B1E986E2876873ABB3B5069BF1B103667F7F0E6B4581FBDA3FD647A74A
Comply with us on Google Information, LinkedIn, and X for each day cybersecurity updates. Contact us to characteristic your tales.