Posted by CyberDudeBivash on July 25, 2025
Hey, cyber guardians! Welcome back to CyberDudeBivash.com, your trusted ally in navigating the ever-evolving world of cybersecurity threats and defenses. Today, we're zeroing in on a high-stakes escalation that's shaking up enterprise security: Microsoft has warned that hackers exploiting vulnerabilities in on-premises SharePoint Server are now deploying ransomware on compromised systems. This development, detailed in a Microsoft security blog on July 22, 2025, highlights how initial access via flaws like CVE-2025-53770 is being leveraged for destructive payloads, affecting hundreds of organizations worldwideβincluding U.S. agencies. If you're managing SharePoint environments, this is your signal to patch up prontoβlet's break it down, machas!
The story starts with CVE-2025-53770, a critical deserialization of untrusted data vulnerability (CVSS 9.8) in Microsoft SharePoint Server that allows unauthenticated remote code execution (RCE). Often chained with CVE-2025-53771 (a spoofing flaw, CVSS 6.5), attackers can bypass authentication, steal MachineKeys for persistent access, and deploy webshells like spinstall0.aspx. Exploitation began as early as July 7, 2025, initially for espionage by Chinese nation-state actors like Linen Typhoon (APT5) and Violet Typhoon (APT18).But here's the twist: Starting July 18, 2025, the China-linked threat actor Storm-2603 has been observed deploying ransomware using these vulnerabilities. This marks a shift from data theft to destructive encryption, with attackers using stolen keys to forge cookies, impersonate users, and modify Group Policy Objects (GPOs) for ransomware delivery. Ransomware variants like Warlock are being used, encrypting files and demanding payment while threatening data leaks.This escalation affects on-premises SharePoint 2016, 2019, and Subscription Editionβcloud versions (SharePoint Online) are unaffected. Over 75 organizations have been breached so far, with mass attacks scanning for vulnerable servers.
Let's get into the nuts and bolts:
The typical attack chain:
IOCs include suspicious .js/.dll files, hashes like 92bb4ddb98eeaf11fc15bb32e71d0a63256a0ed826a03ba293ce3a8bf057a514 for webshells, and unusual IIS processes.
This isn't just theoreticalβhundreds of organizations, including U.S. agencies like the National Nuclear Security Administration (NNSA), have been hit. While no classified data was lost at NNSA, the breaches have led to:
The shift to ransomware amplifies financial and operational damages, with recovery costs soaring for unpatched victims.
Microsoft acted swiftly with out-of-band patches on July 19, 2025, for supported versions (KB5002754 for 2019, etc.). CISA added CVE-2025-53770 to its Known Exploited Vulnerabilities (KEV) catalog on July 20, mandating federal agencies to patch by August 10.Key guidance:
Microsoft also disrupted actor infrastructure, but exploitation continues.
This saga teaches us:
At CyberDudeBivash.com, we recommend scanning tools like Nessus for SharePoint vulns and integrating runtime protection.
The jump from exploits to ransomware in SharePoint attacks is a game-changer, putting unpatched systems at extreme risk. As Microsoft and CISA sound the alarm, it's time to audit your environments and act fast.What are your thoughtsβseen similar issues in your org? Share in the comments, and subscribe for more cyber alerts!Stay secure, machas! πSources: Microsoft Security Blog, MSRC Blog, Unit 42 (Palo Alto Networks), CISA Alerts, Trend Micro Research, The Hacker News, NVD, Reddit (r/cybersecurity).