Chinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft's July Patch
Chinese threat actors exploited the ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint shortly after its patch release in July 2025 to breach multiple organizations globally, including a European finance company. The flaw allows authentication bypass and remote code execution on on-premise SharePoint servers. Multiple Chinese groups, including Linen Typhoon, Violet Typhoon, Storm-2603, and Salt Typhoon, leveraged this vulnerability to deploy espionage and ransomware tools such as Warlock, LockBit, Babuk, Zingdoor, ShadowPad, and KrustyLoader. Attacks targeted telecommunications, government, academic, and financial sectors across the Middle East, Africa, South America, the U. S. , and Europe. The attackers focused on credential theft and establishing persistent, stealthy access for espionage. Some campaigns also used additional exploits like PetitPotam (CVE-2021-36942) for privilege escalation and DLL side-loading techniques. The activity underscores the critical need for timely patching and advanced detection mechanisms against sophisticated, multi-stage intrusions by state-sponsored actors.
AI Analysis
Technical Summary
The ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint is a critical security flaw that enables attackers to bypass authentication and execute remote code on vulnerable on-premise SharePoint servers. This vulnerability was publicly disclosed and patched by Microsoft in July 2025, but Chinese state-affiliated threat groups rapidly weaponized it to conduct widespread cyber espionage and ransomware campaigns. Key actors include Linen Typhoon (Budworm), Violet Typhoon (Sheathminer), Storm-2603, and Salt Typhoon (Glowworm). Storm-2603 is notable for deploying ransomware families such as Warlock, LockBit, and Babuk, while Salt Typhoon used the ToolShell flaw to deploy advanced malware loaders like Zingdoor, ShadowPad, and KrustyLoader—a Rust-based loader previously linked to UNC5221. The attacks targeted a diverse set of victims including a Middle Eastern telecom company, government departments in Africa and the Middle East, a South American government agency, a U.S. university, and a European finance company. The attackers employed multi-stage tactics, including initial access via other vulnerabilities, exploitation of SQL and Apache ColdFusion servers, DLL side-loading, and privilege escalation using CVE-2021-36942 (PetitPotam). They leveraged living-off-the-land tools for reconnaissance, credential theft, and persistence. The campaign's objective appears to be long-term espionage through stealthy network footholds and credential harvesting. The rapid exploitation post-patch highlights challenges in patch deployment and the sophistication of Chinese cyber espionage operations.
Potential Impact
European organizations, particularly in the finance sector, face significant risks from this threat due to the potential for unauthorized access, data exfiltration, and disruption of critical services. The ability of attackers to bypass authentication and execute remote code on SharePoint servers can lead to full domain compromise, enabling lateral movement and persistent espionage within networks. Credential theft and deployment of ransomware further threaten confidentiality, integrity, and availability of sensitive financial data and systems. The stealthy nature of the attacks complicates detection and response, increasing the risk of prolonged exposure and damage. Given the strategic importance of financial institutions in Europe, successful exploitation could have cascading effects on economic stability and trust. Additionally, the multi-vector attack approach, including exploitation of other services like SQL and ColdFusion servers, broadens the attack surface and complicates defense efforts. The involvement of multiple Chinese threat groups indicates a coordinated and persistent campaign, increasing the likelihood of continued targeting and evolving tactics.
Mitigation Recommendations
European organizations should prioritize immediate patching of the CVE-2025-53770 vulnerability on all on-premise SharePoint servers and verify patch application through automated compliance checks. Implement network segmentation to isolate SharePoint servers and critical infrastructure, limiting lateral movement opportunities. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying living-off-the-land techniques, DLL side-loading, and suspicious loader activity such as KrustyLoader. Conduct thorough credential hygiene practices including multi-factor authentication (MFA) enforcement, regular password resets, and monitoring for anomalous authentication patterns. Utilize threat intelligence feeds to detect indicators of compromise related to the involved Chinese groups and their malware tools. Perform regular security audits and penetration testing focused on SharePoint and associated services like SQL and ColdFusion servers. Enhance logging and monitoring to detect exploitation attempts, privilege escalation activities (e.g., PetitPotam), and unusual network traffic. Establish incident response playbooks tailored to espionage and ransomware scenarios, ensuring rapid containment and remediation. Finally, engage in information sharing with European cybersecurity agencies and industry peers to stay updated on emerging tactics and coordinated defense strategies.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden
Chinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft's July Patch
Description
Chinese threat actors exploited the ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint shortly after its patch release in July 2025 to breach multiple organizations globally, including a European finance company. The flaw allows authentication bypass and remote code execution on on-premise SharePoint servers. Multiple Chinese groups, including Linen Typhoon, Violet Typhoon, Storm-2603, and Salt Typhoon, leveraged this vulnerability to deploy espionage and ransomware tools such as Warlock, LockBit, Babuk, Zingdoor, ShadowPad, and KrustyLoader. Attacks targeted telecommunications, government, academic, and financial sectors across the Middle East, Africa, South America, the U. S. , and Europe. The attackers focused on credential theft and establishing persistent, stealthy access for espionage. Some campaigns also used additional exploits like PetitPotam (CVE-2021-36942) for privilege escalation and DLL side-loading techniques. The activity underscores the critical need for timely patching and advanced detection mechanisms against sophisticated, multi-stage intrusions by state-sponsored actors.
AI-Powered Analysis
Technical Analysis
The ToolShell vulnerability (CVE-2025-53770) in Microsoft SharePoint is a critical security flaw that enables attackers to bypass authentication and execute remote code on vulnerable on-premise SharePoint servers. This vulnerability was publicly disclosed and patched by Microsoft in July 2025, but Chinese state-affiliated threat groups rapidly weaponized it to conduct widespread cyber espionage and ransomware campaigns. Key actors include Linen Typhoon (Budworm), Violet Typhoon (Sheathminer), Storm-2603, and Salt Typhoon (Glowworm). Storm-2603 is notable for deploying ransomware families such as Warlock, LockBit, and Babuk, while Salt Typhoon used the ToolShell flaw to deploy advanced malware loaders like Zingdoor, ShadowPad, and KrustyLoader—a Rust-based loader previously linked to UNC5221. The attacks targeted a diverse set of victims including a Middle Eastern telecom company, government departments in Africa and the Middle East, a South American government agency, a U.S. university, and a European finance company. The attackers employed multi-stage tactics, including initial access via other vulnerabilities, exploitation of SQL and Apache ColdFusion servers, DLL side-loading, and privilege escalation using CVE-2021-36942 (PetitPotam). They leveraged living-off-the-land tools for reconnaissance, credential theft, and persistence. The campaign's objective appears to be long-term espionage through stealthy network footholds and credential harvesting. The rapid exploitation post-patch highlights challenges in patch deployment and the sophistication of Chinese cyber espionage operations.
Potential Impact
European organizations, particularly in the finance sector, face significant risks from this threat due to the potential for unauthorized access, data exfiltration, and disruption of critical services. The ability of attackers to bypass authentication and execute remote code on SharePoint servers can lead to full domain compromise, enabling lateral movement and persistent espionage within networks. Credential theft and deployment of ransomware further threaten confidentiality, integrity, and availability of sensitive financial data and systems. The stealthy nature of the attacks complicates detection and response, increasing the risk of prolonged exposure and damage. Given the strategic importance of financial institutions in Europe, successful exploitation could have cascading effects on economic stability and trust. Additionally, the multi-vector attack approach, including exploitation of other services like SQL and ColdFusion servers, broadens the attack surface and complicates defense efforts. The involvement of multiple Chinese threat groups indicates a coordinated and persistent campaign, increasing the likelihood of continued targeting and evolving tactics.
Mitigation Recommendations
European organizations should prioritize immediate patching of the CVE-2025-53770 vulnerability on all on-premise SharePoint servers and verify patch application through automated compliance checks. Implement network segmentation to isolate SharePoint servers and critical infrastructure, limiting lateral movement opportunities. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying living-off-the-land techniques, DLL side-loading, and suspicious loader activity such as KrustyLoader. Conduct thorough credential hygiene practices including multi-factor authentication (MFA) enforcement, regular password resets, and monitoring for anomalous authentication patterns. Utilize threat intelligence feeds to detect indicators of compromise related to the involved Chinese groups and their malware tools. Perform regular security audits and penetration testing focused on SharePoint and associated services like SQL and ColdFusion servers. Enhance logging and monitoring to detect exploitation attempts, privilege escalation activities (e.g., PetitPotam), and unusual network traffic. Establish incident response playbooks tailored to espionage and ransomware scenarios, ensuring rapid containment and remediation. Finally, engage in information sharing with European cybersecurity agencies and industry peers to stay updated on emerging tactics and coordinated defense strategies.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/chinese-threat-actors-exploit-toolshell.html","fetched":true,"fetchedAt":"2025-10-23T01:21:32.840Z","wordCount":1044}
Threat ID: 68f9831e93bcde9f320bfbdc
Added to database: 10/23/2025, 1:21:34 AM
Last enriched: 10/23/2025, 1:22:21 AM
Last updated: 10/23/2025, 2:20:22 PM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Lanscope Endpoint Manager Zero-Day Exploited in the Wild
Mediumwebctrl.cgi/Blue Angel Software Suite Exploit Attempts. Maybe CVE-2025-34033 Variant?, (Wed, Oct 22nd)
MediumHackers Earn Over $520,000 on First Day of Pwn2Own Ireland 2025
MediumCISA Confirms Exploitation of Latest Oracle EBS Vulnerability
MediumFive New Exploited Bugs Land in CISA's Catalog — Oracle and Microsoft Among Targets
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.