Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft’s July Patch

Posted on October 22, 2025October 22, 2025 By CWS

Oct 22, 2025Ravie LakshmananCyber Espionage / Vulnerability
Menace actors with ties to China exploited the ToolShell safety vulnerability in Microsoft SharePoint to breach a telecommunications firm within the Center East after it was publicly disclosed and patched in July 2025.
Additionally focused have been authorities departments in an African nation, in addition to authorities companies in South America, a college within the U.S., in addition to seemingly a state know-how company in an African nation, a authorities division within the Center East, and a finance firm in a European nation.
In keeping with Broadcom’s Symantec Menace Hunter Workforce, the assaults concerned the exploitation of CVE-2025-53770, a now-patched safety flaw in on-premise SharePoint servers that could possibly be used to bypass authentication and obtain distant code execution.

CVE-2025-53770, assessed to be a patch bypass for CVE-2025-49704 and CVE-2025-49706, has been weaponized as a zero-day by three Chinese language menace teams, together with Linen Hurricane (aka Budworm), Violet Hurricane (aka Sheathminer), and Storm-2603, the latter of which is linked to the deployment of Warlock, LockBit, and Babuk ransomware households in latest months.
Nonetheless, the most recent findings from Symantec point out {that a} a lot wider vary of Chinese language menace actors have abused the vulnerability. This contains the Salt Hurricane (aka Glowworm) hacking group, which is claimed to have leveraged the ToolShell flaw to deploy instruments like Zingdoor, ShadowPad, and KrustyLoader in opposition to the telecom entity and the 2 authorities our bodies in Africa.
KrustyLoader, first detailed by Synacktiv in January 2024, is a Rust-based loader beforehand put to make use of by a China-nexus espionage group dubbed UNC5221 in assaults exploiting flaws in Ivanti Endpoint Supervisor Cell (EPMM) and SAP NetWeaver.
The assaults aimed toward authorities companies in South America and a college within the U.S., then again, concerned the usage of unspecified vulnerabilities to acquire preliminary entry, adopted by the exploitation of SQL servers and Apache HTTP servers working the Adobe ColdFusion software program to ship the malicious payloads utilizing DLL side-loading strategies.

In a number of the incidents, the attackers have been noticed executing an exploit for CVE-2021-36942 (aka PetitPotam) for privilege escalation and area compromise, together with plenty of available and living-off-the-land (LotL) instruments to facilitate scanning, file obtain, and credential theft on the contaminated programs.
“There may be some overlap within the sorts of victims and a number of the instruments used between this exercise and exercise beforehand attributed to Glowworm,” Symantec mentioned. “Nonetheless, we would not have ample proof to conclusively attribute this exercise to at least one particular group, although we are able to say that every one proof factors to these behind it being China-based menace actors.”
“The exercise carried out on focused networks signifies that the attackers have been all for stealing credentials and in establishing persistent and stealthy entry to sufferer networks, seemingly for the aim of espionage.”

The Hacker News Tags:Actors, Chinese, Exploit, Flaw, July, Microsofts, Patch, SharePoint, Threat, ToolShell, Weeks

Post navigation

Previous Post: Keycard Emerges From Stealth Mode With $38 Million in Funding
Next Post: Decoding Microsoft 365 Audit Log Events Using Bitfield Mapping Technique

Related Posts

INTERPOL Arrests 1,209 Cybercriminals Across 18 African Nations in Global Crackdown The Hacker News
Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers The Hacker News
GPUGate Malware Uses Google Ads and Fake GitHub Commits to Target IT Firms The Hacker News
The Secret Defense Strategy of Four Critical Industries Combating Advanced Cyber Threats The Hacker News
AWS Default IAM Roles Found to Enable Lateral Movement and Cross-Service Exploitation The Hacker News
Meta Starts Showing Ads on WhatsApp After 6-Year Delay From 2018 Announcement The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • TARmageddon Flaw in Popular Rust Library Leads to RCE
  • New Tykit Phishing Kit Mimics Microsoft 365 Login Pages to Steal Corporate Account Credentials
  • Critical Vulnerabilities Patched in TP-Link’s Omada Gateways
  • Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition
  • Decoding Microsoft 365 Audit Log Events Using Bitfield Mapping Technique

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • TARmageddon Flaw in Popular Rust Library Leads to RCE
  • New Tykit Phishing Kit Mimics Microsoft 365 Login Pages to Steal Corporate Account Credentials
  • Critical Vulnerabilities Patched in TP-Link’s Omada Gateways
  • Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition
  • Decoding Microsoft 365 Audit Log Events Using Bitfield Mapping Technique

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News