Skip to main content
  • On the face of it, the exploitation of a SharePoint remote code execution vulnerability (CVE-2025-53770), possibly using a bypass technique, likely allowed attackers to escalate access internally.
  • But was this exploitation simply down to patching issues? Or were services exposed that should never have been? Could exploitation by the linked threat actors, Warlock and Storm-2603, have been avoided?
  • This should serve as a reminder that defenders must not become overly fixated on Scattered Spider or the assumption that IT helpdesk manipulation will now become the dominant initial access vector for their organisation.
  • Just as Scattered Spider (and various associated groups) are a mix of affiliates rather than a single entity, Warlock ransomware also operates within a broader ecosystem, and indicators suggest collaboration with the China-based actor Storm-2603.
  • As observed in other attacks, Storm-2603 TTPs include IIS backdoor installation and Bring Your Own Vulnerable Driver (BYOVD) abuse (as per Checkpoint), which may indicate potential APT or espionage-oriented motives.
  • When the newly emerging Warlock has also targeted other telcos Orange and the Japanese ISP Accsnet.com since August, one may be concerned about a two-fold threat of ransomware extortion and espionage. While Storm-2603’s TTPs do increase the probability that activity is intelligence-oriented, they are not conclusive proof.
  • Remote collaboration and client access
  • Hybrid or legacy deployment complexity
  • Shadow IT or poorly documented exposure
  • Reverse proxy or load-balancer misconfiguration
  • Installing IIS DLL backdoors – Web server implants are a classic method for stealthy, long-term access and data collection; they survive removal of surface artefacts (for example web shells) and have been repeatedly used by state-aligned APTs to maintain covert footholds. While criminal actors may use server implants for convenience, the specific aim of harvesting machine keys and credentials via on-prem SharePoint vulnerabilities points to an intent beyond one-off extortion. Both aspx web shell and IIS_Server_dll.dll (attributed to Storm-2603 by Microsoft) have been observed following the exploitation of this SharePoint vulnerability CVE-2025-53770. This is strongly suggestive of advanced sophistication, stealthy with long dwell time, potentially leaning toward espionage-oriented persistence.
  • BYOVD (Bring Your Own Vulnerable Driver) – Deliberately loading a signed but vulnerable kernel driver to neutralise endpoint defences requires kernel expertise and planning, and it often defeats common enterprise protections. That sophistication and the observed use alongside DLL sideloading to deliver multiple ransomware families resembles techniques favoured by well-resourced APTs. This is indicative of advanced, possibly state-style tradecraft.
  • Search for SharePoint indicators such as spinstall*.aspx, debug_dev.js, and the IIS_Server_dll.dll implant paths on SharePoint servers.
  • Apply July/updated SharePoint fixes, rotate ASP.NET machine keys, and restart IIS as Microsoft directs.
  • Enable AMSI Full Mode and EDR in block mode on SharePoint servers.
  • Validate your kernel-mode vulnerable driver blocklist/HVCI status if you mention BYOVD. Link the mitigation to policy.
  • From a supply chain perspective, confirm with your telco which portals and APIs you depend on, and plan manual fallbacks during outages.
  • Perform an external attack-surface sweep for any internet-facing SharePoint or admin interfaces.
  • Implement strong authentication: for example, place the SharePoint site behind Azure Front Door with Entra ID SSO or your enterprise VPN where business use allows.
  • Test response preparedness: simulate a scenario such as “supplier portal down for 6–8 weeks”; review incident communications to avoid premature minimisation and align legal, PR, and IR on what can be asserted when evidence is limited.
  • Threat hunt and harden: implement Microsoft’s hunting queries for ToolShell, tune detections for PsExec/Impacket from web servers, and enforce LSA protection and Credential Guard.
  • Check Point – Storm-2603 operations: https://research.checkpoint.com/2025/before-toolshell-exploring-storm-2603s-previous-ransomware-operations/
  • Colt service status updates: https://www.colt.net/status/
  • Kevin Beaumont – Colt analysis: https://doublepulsar.com/colt-technical-services-gets-ransomwared-via-sharepoint-initial-access-some-learning-points-617da7e27ebc
  • Kevin Beaumont – ongoing commentary: https://cyberplace.social/@GossiTheDog/115066666281845689
  • Microsoft – Storm-2603 exploitation update: https://www.microsoft.com/en-us/security/blog/2025/07/22/disrupting-active-exploitation-of-on-premises-sharepoint-vulnerabilities/
  • MDSec – IIS backdoor techniques: https://www.mdsec.co.uk/2020/02/iis-raid-backdooring-iis-using-native-modules/
  • Rapid7 – SharePoint zero-day analysis: https: //www.rapid7.com/blog/post/etr-zero-day-exploitation-of-microsoft-sharepoint-servers-cve-2025-53770/
Profile-Pic-BW-cropped copy

Sean Moran

Sean is a security writer with a focus on ransomware extortion and its impact on the wider cyber security industry.

×

Under attack? Call our 24/7 Incident Response Hotline now

Get in touch with an accredited Incident Response experts who can help you contain, recover and mitigate attacks.

0333 987 4048

For regular switchboard please
contact - 0333 939 8080