Cyber Security News

Warlock Ransomware Actors Exploiting Sharepoint ToolShell Zero-Day Vulnerability in New Attack Wave

The cybersecurity landscape experienced a significant shift in July 2025 when threat actors associated with Warlock ransomware began exploiting a critical zero-day vulnerability in Microsoft SharePoint.

Discovered on July 19, 2025, the ToolShell vulnerability, tracked as CVE-2025-53770, became a primary vector for deploying the notorious Warlock ransomware across multiple organizations globally.

This exploitation marked a notable escalation in the threat landscape, introducing a sophisticated attack methodology that combines known exploitation techniques with emerging malware tactics.

Warlock’s emergence traces back to June 2025, though its initial prominence remained limited until the ToolShell zero-day attacks commenced.

The ransomware distinguishes itself through its China-based operational framework, a departure from the traditional Russian-centric ransomware ecosystem.

What began as a localized threat rapidly evolved into a coordinated attack campaign targeting organizations across diverse sectors, from engineering firms in the Middle East to financial institutions in the United States.

Symantec analysts and Carbon Black researchers identified a sophisticated operational structure behind Warlock’s deployment.

The investigation revealed that the threat group, known as Storm-2603 to Microsoft threat intelligence teams, deployed Warlock alongside multiple ransomware payloads including LockBit 3.0.

This polyglot approach demonstrated operational flexibility and suggested a broader arsenal of cyber-attack capabilities.

Understanding the Infection Mechanism and Persistence Tactics

The infection mechanism employed by Warlock actors showcases considerable technical sophistication.

The attackers utilized DLL sideloading as their primary execution method, leveraging the legitimate 7-Zip application (7z.exe) to load a malicious payload named 7z.dll.

This technique, widely adopted by Chinese threat actors, bypassed conventional security detections by disguising malicious code within legitimate application processes.

Once executed, Warlock implemented aggressive file encryption using the .x2anylock extension for encrypted files.

Security researchers observed that Warlock appeared to be a rebrand of the older Anylock payload, though it incorporated modifications derived from LockBit 3.0 source code.

The ransomware deployed a custom command and control framework designated ak47c2, enabling the attackers to maintain persistent communication channels with infected systems.

Additionally, the threat actors deployed custom defense evasion tools signed with a stolen certificate from coolschool, utilizing Bring Your Own Vulnerable Driver (BYOVD) techniques to disable security software and establish system dominance.

Follow us on Google NewsLinkedIn, and X to Get More Instant UpdatesSet CSN as a Preferred Source in Google.

Tushar Subhra Dutta

Tushar is a senior cybersecurity and breach reporter. He specializes in covering cybersecurity news, trends, and emerging threats, data breaches, and malware attacks. With years of experience, he brings clarity and depth to complex security topics.

Recent Posts

TransparentTribe Attack Linux-Based Systems of Indian Military Organizations to Deliver DeskRAT

TransparentTribe, a Pakistani-nexus intrusion set active since at least 2013, has intensified its cyber espionage…

2 minutes ago

Jingle Thief Attackers Exploiting Festive Season with Weaponized Gift Card Attacks

As the festive season approaches, organizations are witnessing a disturbing increase in targeted attacks on…

2 hours ago

New Python RAT Mimic as Legitimate Minecraft App Steals Sensitive Data from Users Computer

A sophisticated Python-based remote access trojan has emerged in the gaming community, disguising itself as…

3 hours ago

SideWinder Hacking Group Uses ClickOnce-Based Infection Chain to Deploy StealerBot Malware

The SideWinder advanced persistent threat group has emerged with a sophisticated new attack methodology that…

4 hours ago

MuddyWater Using New Malware Toolkit to Deliver Phoenix Backdoor Malware to International Organizations

The Advanced Persistent Threat group MuddyWater, widely recognized as an Iran-linked espionage actor, has orchestrated…

6 hours ago

New Red Teaming Tool RedTiger Attacking Gamers and Discord Accounts in the Wild

RedTiger is an open-source red-teaming tool repurposed by attackers to steal sensitive data from Discord…

6 hours ago