Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attacks

Posted on October 11, 2025October 11, 2025 By CWS

Oct 11, 2025Ravie LakshmananNetwork Safety / Vulnerability
Risk actors are abusing Velociraptor, an open-source digital forensics and incident response (DFIR) software, in reference to ransomware assaults possible orchestrated by Storm-2603 (aka CL-CRI-1040 or Gold Salem), which is understood for deploying the Warlock and LockBit ransomware.
The menace actor’s use of the safety utility was documented by Sophos final month. It is assessed that the attackers weaponized the on-premises SharePoint vulnerabilities generally known as ToolShell to acquire preliminary entry and ship an outdated model of Velociraptor (model 0.73.4.0) that is inclined to a privilege escalation vulnerability (CVE-2025-6264) to allow arbitrary command execution and endpoint takeover, per Cisco Talos.
Within the assault in mid-August 2025, the menace actors are stated to have made makes an attempt to escalate privileges by creating area admin accounts and transferring laterally throughout the compromised surroundings, in addition to leveraging the entry to run instruments like Smbexec to remotely launch packages utilizing the SMB protocol.
Previous to knowledge exfiltration and dropping Warlock, LockBit, and Babuk, the adversary has been discovered to change Lively Listing (AD) Group Coverage Objects (GPOs), flip off real-time safety to tamper with system defenses, and evade detection. The findings mark the primary time Storm-2603 has been linked to the deployment of Babuk ransomware.

Rapid7, which maintains Velociraptor after buying it in 2021, beforehand advised The Hacker Information that it is conscious of the misuse of the software, and that it will also be abused when within the incorrect palms, identical to different safety and administrative instruments.
“This conduct displays a misuse sample reasonably than a software program flaw: adversaries merely repurpose professional assortment and orchestration capabilities,” Christiaan Beek, Rapid7’s senior director of menace analytics, stated in response to the most recent reported assaults.
In keeping with Halcyon, Storm-2603 is believed to share some connections to Chinese language nation-state actors owing to its early entry to the ToolShell exploit and the emergence of recent samples that exhibit professional-grade growth practices per refined hacking teams.

The ransomware crew, which first emerged in June 2025, has since used LockBit as each an operational software and a growth basis. It is price noting that Warlock was the ultimate affiliate registered with the LockBit scheme underneath the identify “wlteaml” earlier than LockBit suffered an information leak a month earlier than.
“Warlock deliberate from the start to deploy a number of ransomware households to confuse attribution, evade detection, and speed up affect,” the corporate stated. “Warlock demonstrates the self-discipline, sources, and entry attribute of nation-state–aligned menace actors, not opportunistic ransomware crews.”
Halcyon additionally identified the menace actor’s 48-hour growth cycles for characteristic additions, reflective of structured staff workflows. This centralized, organized mission construction suggests a staff with devoted infrastructure and tooling, it added.
Different notable elements that recommend ties to Chinese language state-sponsored actors embrace –

Use of operational safety (OPSEC) measures, corresponding to stripped timestamps and deliberately corrupted expiration mechanisms
The compilation of ransomware payloads at 22:58-22:59 China Commonplace Time and packaging them right into a malicious installer at 01:55 the subsequent morning
Constant contact data and shared, misspelled domains throughout Warlock, LockBit, and Babuk deployments, suggesting cohesive command-and-control (C2) operations and never opportunistic infrastructure reuse

A deeper examination of Storm-2603’s growth timeline has uncovered that the menace actor established the infrastructure for AK47 C2 framework in March 2025, after which created the primary prototype of the software the subsequent month. In April, it additionally pivoted from LockBit-only deployment to twin LockBit/Warlock deployment inside a span of 48 hours.
Whereas it subsequently registered as a LockBit affiliate, work continued by itself ransomware till it was formally launched underneath the Warlock branding in June. Weeks later, the menace actor was noticed leveraging the ToolShell exploit as a zero-day whereas additionally deploying Babuk ransomware beginning July 21, 2025.
“The group’s speedy evolution in April from the LockBit 3.0-only deployment to a multi-ransomware deployment 48 hours later, adopted by Babuk deployment in July, reveals operational flexibility, detection evasion capabilities, attribution confusion techniques, and complicated builder experience utilizing leaked and open-source ransomware frameworks,” Halcyon stated.

The Hacker News Tags:Attacks, DFIR, Hackers, LockBit, Ransomware, Tool, Turn, Velociraptor, Weapon

Post navigation

Previous Post: Microsoft Fixes Long-standing Windows 11 ‘Update and Shut down’ Bug
Next Post: Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts

Related Posts

Coinbase Agents Bribed, Data of ~1% Users Leaked; $20M Extortion Attempt Fails The Hacker News
RondoDox Botnet Exploits Flaws in TBK DVRs and Four-Faith Routers to Launch DDoS Attacks The Hacker News
67 Trojanized GitHub Repositories Found in Campaign Targeting Gamers and Developers The Hacker News
Salesloft Takes Drift Offline After OAuth Token Theft Hits Hundreds of Organizations The Hacker News
Russian Hackers Breach 20+ NGOs Using Evilginx Phishing via Fake Microsoft Entra Pages The Hacker News
Nation-State Hacks, Spyware Alerts, Deepfake Malware, Supply Chain Backdoors The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts
  • Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attacks
  • Microsoft Fixes Long-standing Windows 11 ‘Update and Shut down’ Bug
  • 5 Immediate Steps to be Followed After Clicking on a Malicious Link
  • Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Experts Warn of Widespread SonicWall VPN Compromise Impacting Over 100 Accounts
  • Hackers Turn Velociraptor DFIR Tool Into Weapon in LockBit Ransomware Attacks
  • Microsoft Fixes Long-standing Windows 11 ‘Update and Shut down’ Bug
  • 5 Immediate Steps to be Followed After Clicking on a Malicious Link
  • Hackers Attacking Remote Desktop Protocol Services from 100,000+ IP Addresses

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News