Chinese Hackers Exploit Patched SharePoint Flaw in Global Espionage Campaign

Chinese state-linked hackers exploited a patched SharePoint vulnerability (CVE-2025-53770) to target telecoms, governments, and organizations across continents, deploying malware like Zingdoor and ShadowPad for espionage. Despite Microsoft's July 2025 patches, attacks persisted into October, highlighting the need for rapid patching and enhanced global cybersecurity defenses.
Chinese Hackers Exploit Patched SharePoint Flaw in Global Espionage Campaign
Written by Zane Howard

In the shadowy world of cyber espionage, Chinese state-linked hackers have once again demonstrated their persistence and sophistication by exploiting a vulnerability in Microsoft’s SharePoint software long after it was supposedly patched. According to a recent report from The Hacker News, threat actors tied to Beijing targeted a telecommunications company in the Middle East, using the so-called ToolShell flaw—officially tracked as CVE-2025-53770—to gain unauthorized access. This breach, detected just weeks after Microsoft’s July 2025 security update, underscores the challenges organizations face in keeping pace with rapidly evolving cyber threats.

The attack chain began with the exploitation of this remote code execution vulnerability, allowing attackers to deploy custom malware like Zingdoor, a backdoor that facilitated further infiltration. Symantec’s threat intelligence team, as detailed in their blog, observed these intruders compromising not only the telecom firm but also government networks in Africa and South America. The hackers’ toolkit included ShadowPad, a modular implant notorious for its use in high-profile espionage campaigns, enabling data exfiltration and persistent access to sensitive systems.

The Persistent Shadow of State-Sponsored Cyber Operations

Microsoft first disclosed the ToolShell vulnerabilities in July 2025, attributing initial exploits to groups such as Linen Typhoon and Violet Typhoon, per their security blog. Despite releasing patches for SharePoint Server versions including Subscription Edition, 2019, and 2016, exploitation continued unabated. A proof-of-concept exploit surfaced on GitHub shortly after, as noted by Bleeping Computer, lowering the barrier for other actors to replicate the attacks. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) swiftly added CVE-2025-53770 to its Known Exploited Vulnerabilities catalog, mandating federal agencies to patch immediately.

Industry insiders point to the broader implications: these operations aren’t isolated incidents but part of a strategic effort to embed within critical infrastructure. Recorded Future’s analysis highlights how Linen Typhoon has a history of leveraging zero-day and n-day flaws, dating back to exploits in Zoho software in 2021. The recent wave, occurring as late as October 2025, targeted entities across four continents, including universities, finance organizations, and telecom providers, amplifying concerns over global supply chain security.

Escalating Tactics and Malware Evolution

Delving deeper, the attackers employed a multi-stage approach. After initial access via ToolShell, they deployed Zingdoor to establish command-and-control channels, followed by ShadowPad for lateral movement. ESET Research, in their examination of similar campaigns, described ToolShell as an “all-you-can-eat buffet” for threat actors, enabling unauthenticated remote code execution with minimal effort. Posts on X from cybersecurity accounts like Threat Intelligence corroborate ongoing exploitation, noting compromises in the Middle East and beyond, often linked to China-nexus operators probing for weaknesses in critical services.

The timing is particularly alarming, coinciding with other Chinese-linked activities, such as the exploitation of a VMware zero-day since October 2024, as reported by Bleeping Computer. Broadcom’s patch for CVE-2025-41244 came amid revelations of zero-day attacks by groups like UNC5174, illustrating a pattern of preemptive infiltration. Experts warn that these incursions could serve as footholds for disruptive actions, echoing past incidents where Volt Typhoon targeted U.S. utilities, as highlighted in a 2024 alert from The Hacker News.

Defensive Strategies and Industry Response

To counter such threats, organizations must prioritize rapid patching and network segmentation. Microsoft’s guidance emphasizes applying the July 2025 updates immediately, while tools like intrusion detection systems can flag anomalous SharePoint activity. Infosecurity Magazine reports that the involved actors, including Storm-2603, have expanded their reach to Europe and the U.S., prompting calls for enhanced international cooperation.

Yet, the cat-and-mouse game persists. With proof-of-concepts readily available, non-state actors could soon join in, broadening the risk. Cybersecurity News Everyday’s X posts reflect community sentiment, stressing the need for vigilance against tools like ShadowPad. As one industry veteran put it, these exploits reveal not just technical flaws but systemic vulnerabilities in how we secure digital infrastructure against determined adversaries.

Looking Ahead: Implications for Global Cybersecurity

The ToolShell saga highlights Beijing’s long-game strategy in cyberspace, focusing on persistence over immediate disruption. Web searches reveal a surge in related incidents, with Cybersecurity News compiling lists of 2025’s top zero-days, many attributed to Chinese groups. This pattern demands a reevaluation of threat modeling, urging enterprises to adopt zero-trust architectures and continuous monitoring.

Ultimately, while patches provide a bandage, true resilience lies in proactive intelligence sharing and robust defenses. As threats evolve, so must our responses, ensuring that exploits like ToolShell become footnotes rather than front-page crises in the ongoing cyber arms race.

Subscribe for Updates

SecurityProNews Newsletter

News, updates and trends in IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us