Critical SharePoint Zero-Day Exploited by Chinese Hackers

In a chilling reminder of the fragility of digital infrastructure, a staggering number of over 17,000 Microsoft SharePoint servers worldwide have been found exposed to internet-based attacks, with 840 of them critically vulnerable to a zero-day exploit. Identified as CVE-2025-53770 and nicknamed “ToolShell” by cybersecurity researchers, this flaw carries a CVSS score of 9.8, marking it as one of the most severe threats in recent memory. The vulnerability enables unauthenticated attackers to remotely execute arbitrary code on on-premises SharePoint servers, posing an immediate risk to organizations across multiple sectors. Alarmingly, evidence suggests that at least 20 servers have already been compromised with active webshells, indicating that malicious actors have successfully exploited this gap. This escalating crisis, uncovered by vigilant security teams, underscores the urgent need for robust defenses against sophisticated cyber threats targeting widely used enterprise software.

Unveiling a Coordinated Cyber Campaign

The scope of this cybersecurity disaster widens with the attribution of these attacks to three Chinese threat actor groups, identified as Linen Typhoon (APT27), Violet Typhoon (APT31), and Storm-2603. Their coordinated campaign, which began earlier this year on July 7, has rapidly intensified, impacting over 400 organizations spanning government, healthcare, finance, and education sectors. Among the confirmed targets are several U.S. federal agencies, such as the Department of Energy’s National Nuclear Security Administration and the Department of Homeland Security, alongside state and local government entities. Experts warn that the actual number of affected entities may be significantly higher due to the stealthy nature of the attacks. The exploitation method involves a chained vulnerability that bypasses authentication entirely, using crafted POST requests to deploy malicious webshells on SharePoint’s ToolPane endpoint. These webshells, often disguised with names like “spinstall0.aspx,” allow attackers to steal ASP.NET machine keys, ensuring persistent access even after initial defenses are bolstered.

Urgent Responses and Lingering Threats

Reflecting on the gravity of this breach, Microsoft and the Cybersecurity and Infrastructure Security Agency (CISA) took swift action by issuing emergency patches for all supported SharePoint versions and adding CVE-2025-53770 to the Known Exploited Vulnerabilities catalog with a strict remediation deadline. However, patching alone was deemed insufficient to halt the damage already inflicted by these attacks. Organizations were strongly advised to rotate machine keys, enable the Anti-Malware Scan Interface (AMSI), and conduct thorough security assessments to uncover hidden compromises. The attackers, particularly Storm-2603, escalated the threat by deploying Warlock ransomware, shifting the impact from mere data theft to severe operational disruption. Their use of advanced tools like Mimikatz for credential harvesting and PsExec for lateral movement within networks revealed a high degree of sophistication. Looking ahead, this incident serves as a stark call to action for bolstering cybersecurity frameworks, emphasizing rapid response mechanisms and continuous monitoring to protect critical infrastructure from future state-sponsored cyber campaigns.

You Might Also Like

Get our content freshly delivered to your inbox. Subscribe now ->

Receive the latest, most important information on cybersecurity.