1080*80 ad

Microsoft attributes on-prem SharePoint attacks to Chinese threat actors

Urgent Security Alert: State-Sponsored Actors Targeting On-Prem SharePoint Servers

Organizations running on-premises Microsoft SharePoint Servers are facing a new and significant threat. A sophisticated, state-sponsored cyberespionage group, believed to be operating out of China, is actively exploiting a critical vulnerability to infiltrate networks and steal sensitive data.

This campaign leverages a previously identified flaw to achieve complete control over targeted servers, making immediate action essential for system administrators and cybersecurity teams.

Understanding the Attack: From Vulnerability to Full Control

The attack chain is dangerously effective. It begins by exploiting CVE-2023-29357, a critical privilege escalation vulnerability in Microsoft SharePoint Server. This flaw allows an attacker to bypass authentication processes and gain administrator-level privileges on the server without any prior access or credentials.

Here’s how the attack typically unfolds:

  1. Initial Exploitation: The threat actors scan for and identify vulnerable, internet-facing SharePoint servers. They exploit CVE-2023-29357 to elevate their privileges.
  2. Gaining a Foothold: Once they have administrator access, the attackers execute commands to deploy a malicious file, effectively creating a backdoor on the compromised server.
  3. Impersonation and Lateral Movement: With control of the server, the attackers can impersonate authenticated users. This allows them to move laterally across the network, accessing other systems, files, and resources while appearing as legitimate traffic.
  4. Data Exfiltration: The ultimate goal is espionage. The actors use their access to locate and exfiltrate valuable data, often focusing on government, defense, and research organizations.

The stealthy nature of this attack is particularly concerning. By impersonating legitimate users, the threat actors can operate undetected for extended periods, making it difficult to identify the breach until significant damage has been done.

Why This Threat Demands Immediate Attention

This isn’t a random, opportunistic attack. The involvement of a state-sponsored group indicates a well-resourced and highly motivated adversary. Their objective is not financial gain but strategic intelligence gathering.

The key risks include:

  • Total Server Compromise: Attackers gain full administrative control of your SharePoint server.
  • Widespread Network Breach: The server becomes a launchpad for penetrating deeper into your organization’s network.
  • Sensitive Data Theft: Intellectual property, government documents, and other confidential information are primary targets.
  • Persistent Access: The backdoors installed by these actors can ensure they maintain access long after the initial breach.

Because on-premises servers are managed directly by an organization, the responsibility for patching and security falls squarely on internal IT and security teams.

Actionable Security Measures to Protect Your Organization

Protecting your network from this threat requires a proactive and layered security approach. Simply having a firewall is not enough. Follow these critical steps immediately to secure your on-premises SharePoint environment.

1. Patch Immediately
This is the single most important step. The vulnerability being exploited, CVE-2023-29357, was addressed in Microsoft’s May 2023 Patch Tuesday updates. If you have not yet applied these security patches, your servers are exposed. Prioritize the deployment of all SharePoint security updates without delay.

2. Verify Patch Installation
Don’t just deploy the patches—verify that they were successfully installed on all relevant servers. A failed or incomplete patch deployment leaves you just as vulnerable as before.

3. Hunt for Indicators of Compromise (IoCs)
Even if you have patched, your systems may have already been compromised. Instruct your security team to actively hunt for signs of malicious activity. This includes:

  • Reviewing SharePoint server logs for unusual PowerShell command execution.
  • Checking for unexpected new files or modified system files in SharePoint directories.
  • Monitoring network traffic for suspicious outbound connections from your SharePoint server.

4. Implement the Principle of Least Privilege
Ensure that all service accounts, especially those associated with SharePoint, have only the minimum permissions necessary to function. This can help limit an attacker’s ability to move laterally even if they compromise an account.

5. Enhance Network Segmentation
Isolate your SharePoint servers from other critical parts of your network. By segmenting your network, you can contain a potential breach and prevent attackers from easily accessing other high-value assets.

In today’s threat landscape, maintaining a vigilant and proactive cybersecurity posture is non-negotiable. This latest campaign is a stark reminder that even trusted enterprise software can become a gateway for the world’s most sophisticated cyber adversaries. Taking decisive action now is crucial to protecting your organization’s most valuable data.

Source: https://www.helpnetsecurity.com/2025/07/22/microsoft-pins-sharepoint-attacks-cve-2025-53770/

900*80 ad

      1080*80 ad