Storm-2603 Deploys Custom Malware Using BYOVD to Bypass Endpoint Protections
Check Point Research (CPR) has delved into the operations of Storm-2603, a recently identified threat actor linked to Chinese advanced persistent threat (APT) groups, amid widespread exploitation of Microsoft SharePoint Server vulnerabilities known as “ToolShell.”
This campaign exploits four critical CVEs CVE-2025-49704, CVE-2025-49706, CVE-2025-53770, and CVE-2025-53771 to facilitate intrusions, with Storm-2603 deploying a custom command-and-control (C2) framework dubbed “ak47c2.”
Comprising HTTP-based (“ak47http”) and DNS-based (“ak47dns”) clients, this framework enables persistent access and command execution.
Unveiling a New Chinese Threat Actor
Analysis of VirusTotal uploads indicates Storm-2603 targeted Latin American organizations in early 2025, concurrent with attacks in the Asia-Pacific region, employing tactics, techniques, and procedures (TTPs) that mirror ransomware operations, including open-source tools like PsExec for remote execution and masscan for network scanning.
A hallmark of their approach is a custom tool leveraging Bring Your Own Vulnerable Driver (BYOVD) to disable endpoint protections, often paired with multiple ransomware families deployed via DLL hijacking.
Storm-2603’s ak47c2 framework, evidenced by PDB paths such as C:UsersAdministratorDesktopworktoolsak47c2, supports sophisticated backdoors.
According to the CPR report, the ak47dns variant, a 64-bit console application named dnsclient.exe, hides its window upon launch and constructs DNS queries for C2 communication over update.updatemicfosoft[.]com.
Ransomware Tactics
It generates a random five-character session ID, XOR-encrypts payloads with the key “VHBD@H,” and uses DNS TXT or MG records for data exfiltration, fragmenting large outputs into 63-byte segments for stealth.
Similarly, the ak47http backdoor employs HTTP POST requests with JSON payloads encrypted identically, executing commands via cmd.exe and relaying results to domains like update.micfosoft[.]com.
Incidents from April 2025, including RAR archives on VirusTotal, reveal deployments involving open-source utilities like WinPcap for traffic capture, SharpHostInfo for reconnaissance, and nxc for vulnerability exploitation.
Ransomware payloads, such as LockBit Black and Warlock (using .x2anylock extensions), are bundled and triggered through MSI installers abusing DLL hijacking in legitimate files like 7z.exe or MpCmdRun.exe.

A custom “Antivirus Terminator” tool, active since late 2024, creates a service named ServiceMouse using the vulnerable Antiy Labs driver (originally AToolsKrnl64.sys) to send IOCTL codes like 0x99000050 for process termination, effectively bypassing antivirus via BYOVD.

This multi-ransomware strategy, with notes like “How to decrypt my data.txt” demanding contact via Tox or ProtonMail, aligns with rare tactics observed in reports from Huntress and Microsoft, linking Storm-2603 to earlier campaigns since March 2025.
Storm-2603 represents an evolving ransomware-affiliated actor blending APT techniques with commodity tools, exploiting SharePoint flaws for initial access and custom malware for persistence.
By correlating IOCs from Microsoft reports, CPR traced infrastructure overlaps, highlighting the group’s focus on rapid, multi-payload deployments to maximize disruption.
Indicators of Compromise (IOCs)
Type | IOC Value |
---|---|
Domain | updatemicfosoft[.]com |
Domain | microsfot[.]org |
SHA256 | f711b14efb7792033b7ac954ebcfaec8141eb0abafef9c17e769ff96e8fecdf3 |
SHA256 | 035998b724044d20d583fffa393907c7fef11ad8b93b4d423ad8cb8e53f248b7 |
SHA256 | abb0fa128d3a75e69b59fe0391c1158eb84a799ddb0abc55d2d6be3511ef0ea1 |
SHA256 | 3b013d5aec75bf8aab2423d0f56605c3860a8fbd4f343089a9a8813b15ecc550 |
SHA256 | dbf5ee8d232ebce4cd25c0574d3a1ab3aa7c9caf9709047a6790e94d810377de |
SHA256 | 1eb914c09c873f0a7bcf81475ab0f6bdfaccc6b63bf7e5f2dbf19295106af192 |
SHA256 | d6da885c90a5d1fb88d0a3f0b5d9817a82d5772d5510a0773c80ca581ce2486d |
SHA256 | 0f4b0d65468fe3e5c8fb4bb07ed75d4762e722a60136e377bdad7ef06d9d7c22 |
SHA256 | f01675f9ca00da067bdb1812bf829f09ccf5658b87d3326d6fddd773df352574 |
SHA256 | 8f58da414ec4cdad2f6ac86c19e0a806886c63cfdf1fbbb5a0713dce8a0164c5 |
SHA256 | 24480dbe306597da1ba393b6e30d542673066f98826cc07ac4b9033137f37dbf |
SHA256 | aa25646ea17ae33285203c225386304de1fe4155be44bb86deb154b87b47e3fb |
SHA256 | b5a78616f709859a0d9f830d28ff2f9dbbb2387df1753739407917e96dadf6b0 |
SHA256 | c27b725ff66fdfb11dd6487a3815d1d1eba89d61b0e919e4d06ed3ac6a74fe94 |
SHA256 | eaec6b1b23c4450d1d0a7d409d3f21e8a4a171a9e9b82bb8ef2c05a2f7435e9c |
SHA256 | 257fed1516ae5fe1b63eae55389e8464f47172154297496e6f4ef13c19a26505 |
SHA256 | ceec1a2df81905f68c7ebe986e378fec0805aebdc13de09a4033be48ba66da8b |
SHA256 | 55a246576af6f6212c26ef78be5dd8f83e78dd45aea97bb505d8cee1aeef6f17 |
SHA256 | aca888bbb300f75d69dd56bc22f87d0ed4e0f6b8ed5421ef26fc3523980b64ad |
SHA256 | f06fe1c3e882092a23002bed3e170da7b64e6b4475acdedea1433a874b10afdf |
SHA256 | 7c31d43b30bda3a891f0332ee5b1cf610cdc9ecf772cea9b073ac905d886990d |
Find this News Interesting! Follow us on Google News, LinkedIn, and X to Get Instant Updates!
Source link