data breaches

Microsoft SharePoint Under Attack: Ransomware Surge Follows Zero-Day Exploit

Published

on

July 24, 2025

A critical zero-day vulnerability in Microsoft SharePoint is enabling one of the most damaging cyberattacks of the year. Over 400 organizations—government agencies, hospitals, financial institutions—have been breached through a remote code execution flaw that allows unauthenticated access, full server takeover, and ransomware deployment.

Security researchers at Eye Security discovered the exploit, which leverages malicious HTTP requests and PowerShell payloads to infiltrate systems.

“This attack shows a high degree of automation and precision,” said Rick van der Wal, Eye Security’s Chief Threat Analyst. “It’s stealthy, fast, and ends in full enterprise lockout via ransomware.”


⚙️ 🧠 TECHNICAL ATTACK FLOW – WITH COMMAND EXAMPLES

▶️ Phase 1: Initial Exploitation via SharePoint Web Service

Attackers bypass authentication using a crafted SOAP request to /_vti_bin/sites.asmx, exploiting input validation weaknesses.


▶️ Phase 2: Web Shell Deployment

Once authenticated, attackers upload a web shell (e.g., china.aspx) to the SharePoint image directory.

🔎 This creates a persistent backdoor accessible via browser.


▶️ Phase 3: Privilege Escalation & Credential Theft

They use built-in tools to dump credentials and escalate:


▶️ Phase 4: Lateral Movement

With credentials harvested, attackers pivot to domain machines using remote PowerShell:

🧨 Backdoors are installed, domain persistence is achieved.


▶️ Phase 5: Ransomware Deployment

They drop ransomware executables across the network via SMB or PsExec:

OR using PowerShell:


🛡️ DEFENSIVE MITIGATIONS – COMMAND-LINE FIXES AND FORENSIC TRIAGE

1. Identify Suspicious .ASPX Files

Check for rogue web shells in SharePoint directories:


2. Disable External Access to SharePoint Services

Block SharePoint from internet exposure temporarily:


3. Audit Suspicious Scheduled Tasks

List all tasks added recently:


4. Remove Rogue Users

Check for unauthorized accounts:

Remove them:


5. Harden SharePoint & IIS Configurations

Disable script execution:


🧪 Forensic Response Checklist

  • Live Memory Capture: Use tools like FTK Imager or Magnet RAM Capture
  • Event Log Collection:
  • Network Traffic Analysis: Dump logs from firewall/proxy
  • Hash Suspicious Binaries:

⚠️ MICROSOFT’S POSITION AND INDUSTRY RESPONSE

Microsoft has acknowledged the breach and is working on a security patch. CISA and ENISA have issued directives urging agencies to isolate SharePoint, disable public access, and conduct full threat hunts.

“We are monitoring the situation closely,” Microsoft stated. “Customers should restrict access and deploy threat hunting scripts immediately.”

📰 Sources

  1. Eye Security – First to identify the SharePoint exploit and rising victim count.
    www.eyesecurity.com
  2. Reuters – Reported Microsoft’s confirmation of ransomware deployment.
    www.reuters.com
  3. Bloomberg News – Covered the initial wave of SharePoint breaches.
    www.bloomberg.com
  4. Microsoft Security Response Center (MSRC) – Official advisories and mitigation guidance.
    msrc.microsoft.com
  5. CISA (Cybersecurity & Infrastructure Security Agency) – Emergency directive for U.S. agencies.
    www.cisa.gov

Trending

Exit mobile version