Description

A new ransomware group known as GOLD SALEM, also referred to as the Warlock Group, has emerged as a formidable threat in the cybersecurity landscape. Active since March 2025, the group has gained notoriety for its aggressive intrusion methods and advanced evasion tactics. Microsoft tracks the same group under the name Storm-2603 and suggests a possible China-based origin, though Sophos researchers caution that there is insufficient evidence to confirm this attribution. By mid-September 2025, GOLD SALEM had listed 60 victims on its Tor-based leak site, spanning North America, Europe, and South America. Notably, the group broke an unspoken ransomware norm by naming a Russia-based victim on September 8, defying the typical avoidance of Russian targets. Sophos reports that data from 19 victims (32%) was published, while information from 27 others (45%) was allegedly sold to private buyers, likely due to ransom refusal. Sophos observed the group exploiting SharePoint servers using a chain of vulnerabilities—CVE-2025-49704, CVE-2025-49706, CVE-2025-53770, and CVE-2025-53771—by deploying an ASPX web shell to execute commands via the IIS worker process. One payload downloaded a Golang-based WebSockets server for persistent access. GOLD SALEM also used a vulnerable Baidu Antivirus driver (renamed googleApiUtil64.sys) to disable endpoint detection tools, leveraging CVE-2024-51324. Further tactics included credential theft via Mimikatz, lateral movement using PsExec and Impacket, and ransomware deployment through Group Policy Objects. In August, the group abused the Velociraptor DFIR tool to establish a Visual Studio Code tunnel for remote persistence. Sophos urges organizations to adopt rigorous patching policies and proactive monitoring to defend against such evolving threats.