China’s Storm-2603 Exploits SharePoint Flaws for Global Ransomware Attacks

Storm-2603, a China-based cyber threat group, has exploited SharePoint vulnerabilities like CVE-2025-53770 to deploy Warlock ransomware, compromising over 400 organizations worldwide since July 2025. Microsoft issued emergency patches amid attacks on governments and banks. Immediate patching and vigilance are essential to counter evolving threats.
China’s Storm-2603 Exploits SharePoint Flaws for Global Ransomware Attacks
Written by Tim Toole

The Rise of Storm-2603

In the shadowy world of cyber threats, a new actor has emerged with alarming speed and sophistication. Known as Storm-2603, this China-based threat group has been actively exploiting vulnerabilities in Microsoft’s on-premises SharePoint servers to deploy ransomware and backdoors, compromising hundreds of organizations worldwide. According to a detailed report from The Hacker News, Storm-2603 has targeted unpatched systems, using flaws like CVE-2025-53770 and CVE-2025-53771 to inject the Warlock ransomware, affecting over 400 victims since mid-July 2025.

The group’s tactics involve chaining these zero-day vulnerabilities for remote code execution, allowing unauthenticated attackers to gain initial access. Microsoft, in its security blog post dated July 22, 2025, confirmed observations of Storm-2603 alongside other Chinese nation-state actors like Linen Typhoon and Violet Typhoon exploiting these issues. The company swiftly released emergency patches for SharePoint Server versions including Subscription Edition, 2019, and 2016, urging immediate application to mitigate risks.

Exploitation Techniques and Ransomware Deployment

Delving deeper, Storm-2603’s operations reveal a multi-stage attack chain. Exploits begin with deserialization flaws in SharePoint, enabling the deployment of web shells for persistent access. From there, attackers escalate privileges, often bypassing multi-factor authentication to steal credentials and deploy payloads like the Warlock ransomware, which encrypts files and demands payment. A Bleeping Computer article from July 21, 2025, highlighted how these vulnerabilities, dubbed “ToolShell” attacks, have led to worldwide compromises, including breaches in banks, governments, and hospitals.

Posts on X from cybersecurity accounts, such as those from Unit 42 and The Hacker News around July 20-21, 2025, indicate real-time sentiment of urgency, with warnings of active global exploitation and calls to patch immediately. These social media insights, while not definitive, underscore the panic among IT professionals as exploits spread rapidly, targeting internet-facing servers identified via tools like Shodan.

Broader Impact on Global Organizations

The fallout has been extensive, with over 75 organizations breached in initial waves, as reported in a The Hacker News piece on July 22, 2025. High-profile targets include U.S. nuclear agencies and state governments, amplifying national security concerns. Reuters noted on July 29, 2025, that more than 90 state and local governments were targeted, according to a U.S. collaborative hacking defense group, emphasizing the vulnerability of public sector infrastructure.

Microsoft’s confirmation in a Forbes article from July 21, 2025, of an ongoing mass attack prompted an emergency update, but not before significant data theft occurred. Unit 42’s threat brief, updated July 31, 2025, via Palo Alto Networks, detailed indicators of compromise, including DNS-controlled backdoors used by Storm-2603 to maintain control post-exploitation.

Mitigation Strategies and Future Defenses

For industry insiders, the key takeaway is proactive defense. Organizations must apply Microsoft’s patches without delay and monitor for signs of compromise, such as unusual web shell activity. Schneier on Security’s blog post from four days prior to August 1, 2025, described the high-severity CVE-2025-53770 as enabling unauthenticated remote access, stressing the need for network segmentation and regular vulnerability scanning.

Looking ahead, this incident highlights the perils of on-premises software in an era of sophisticated state-linked threats. As Security Boulevard reported on July 30, 2025, emulations of these tactics by firms like AttackIQ can help test defenses. Experts recommend shifting to cloud-based alternatives where feasible, but for those reliant on legacy systems, vigilance remains paramount to counter groups like Storm-2603, whose operations continue to evolve amid patchy global responses.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us