Close Menu
globalcrimedesk.comglobalcrimedesk.com
    What's Hot

    Alternatives to Microsoft Outlook webmail come under attack in Europe

    EU: ICJ and other organizations call on EU to respond to escalating crackdown on rule of law

    The future of organized crime beyond the Russo-Ukrainian war

    Facebook X (Twitter) Instagram
    Trending
    • Alternatives to Microsoft Outlook webmail come under attack in Europe
    • EU: ICJ and other organizations call on EU to respond to escalating crackdown on rule of law
    • The future of organized crime beyond the Russo-Ukrainian war
    • US PGA Championship 2025: day one golf updates – live | US PGA
    • Zelenskyy arrives in Turkey for Russia talks, without Putin : NPR
    • Black security manager called ‘slave’ by white colleague in London awarded £361,000 | Race
    • Malicious NPM package uses Unicode steganography to evade detection
    • Birthright citizenship in court; Trump’s ‘big’ bill : NPR
    Facebook X (Twitter) Instagram
    globalcrimedesk.comglobalcrimedesk.com
    • Home
    • Cyber
    • Global
    • Law
    • Mafia
    • Prevention
    • Scandals
    • Terror
    • Trafficking
    globalcrimedesk.comglobalcrimedesk.com
    Home»Cyber»Ransomware gangs join ongoing SAP NetWeaver attacks
    Cyber

    Ransomware gangs join ongoing SAP NetWeaver attacks

    mediamillion1000@gmail.comBy [email protected]May 15, 2025No Comments3 Mins Read
    Share Facebook Twitter Pinterest Telegram LinkedIn Tumblr Email Copy Link
    Follow Us
    Google News Flipboard
    Ransomware gangs join ongoing SAP NetWeaver attacks
    Share
    Facebook Twitter LinkedIn Pinterest Email Copy Link

    Ransomware gangs join ongoing SAP NetWeaver attacks

    Ransomware gangs have joined ongoing SAP NetWeaver attacks, exploiting a maximum-severity vulnerability that allows threat actors to gain remote code execution on vulnerable servers.

    SAP released emergency patches on April 24 to address this NetWeaver Visual Composer unauthenticated file upload security flaw (CVE-2025-31324), days after it was first tagged by cybersecurity company ReliaQuest as targeted in the wild. 

    Successful exploitation lets threat actors upload malicious files without requiring login credentials, potentially leading to complete system compromise.

    Today, in an update to their original advisory, ReliaQuest revealed that the RansomEXX and BianLian ransomware operations have also joined these attacks, although no ransomware payloads were successfully deployed.

    “Continued analysis has uncovered evidence suggesting involvement from the Russian ransomware group ‘BianLian’ and the operators of the ‘RansomEXX’ ransomware family (tracked by Microsoft as ‘Storm-2460’),” the cybersecurity firm said. “These findings reveal widespread interest in exploiting this vulnerability across multiple threat groups.”

    ReliaQuest linked BianLian to at least one incident with “moderate confidence” based on an IP address used by the ransomware gang’s operators in the past to host one of their command-and-control (C2) servers.

    In the RansomEXX attacks, the threat actors deployed the gang’s PipeMagic modular backdoor and exploited the CVE-2025-29824 Windows CLFS vulnerability abused in previous incidents linked to this ransomware operation.

    “The malware was deployed just hours after global exploitation involving the helper.jsp and cache.jsp webshells. Although the initial attempt failed, a subsequent attack involved the deployment of the Brute Ratel C2 framework using inline MSBuild task execution,” ReliaQuest added.

    Also exploited by Chinese hacking groups

    Forescout Vedere Labs security researchers have also linked these ongoing attacks to a Chinese threat actor they track as Chaya_004, while EclecticIQ reported on Tuesday that three other Chinese APTs (i.e., UNC5221, UNC5174, and CL-STA-0048) are also targeting NetWeaver instances unpatched against CVE-2025-31324.

    Based on exposed files found in an openly accessible directory on one of these attackers’ unsecured servers, Forescout says they’ve backdoored at least 581 SAP NetWeaver instances (including critical infrastructure in the United Kingdom, the United States, and Saudi Arabia) and are planning to target another 1,800 domains.

    “Persistence backdoor access to these systems provides a foothold for China-aligned APTs, potentially enabling strategic objectives of the People’s Republic of China (PRC), including military, intelligence, or economic advantage,” Forescout said.

    “The compromised SAP systems are also highly connected to internal network of the industrial control system (ICS) which is poses lateral movement risks, that potentially cause service disruption to long-term espionage.”

    On Monday, SAP has also patched a second NetWeaver vulnerability (CVE-2025-42999) chained in these attacks as a zero-day as early as March to execute arbitrary commands remotely.

    To block breach attempts, SAP admins should immediately patch their NetWeaver servers or consider disabling the Visual Composer service if an upgrade isn’t possible. Restricting access to metadata uploader services and monitoring for suspicious activity on their servers are also highly advisable.

    CISA added the CVE-2025-31324 flaw to its Known Exploited Vulnerabilities Catalog two weeks ago, mandating federal agencies to secure their servers by May 20, as required by Binding Operational Directive (BOD) 22-01.

    Red Report 2025

    Based on an analysis of 14M malicious actions, discover the top 10 MITRE ATT&CK techniques behind 93% of attacks and how to defend against them.

    Attacks Gangs join NetWeaver ongoing ransomware SAP
    Follow on Google News Follow on Flipboard
    Share. Facebook Twitter Pinterest LinkedIn Tumblr Email Copy Link
    Previous ArticleEven the Face of Georgia’s Medicaid Experiment Couldn’t Escape its Red Tape — ProPublica
    Next Article BBC joins injured Gazan children as they arrive in Jordan
    [email protected]
    • Website

    Related Posts

    Alternatives to Microsoft Outlook webmail come under attack in Europe

    May 15, 2025

    Malicious NPM package uses Unicode steganography to evade detection

    May 15, 2025

    Snowflake CISO talks lessons learned from breaches, improv • The Register

    May 15, 2025
    Add A Comment
    Leave A Reply Cancel Reply

    Latest Posts

    Alternatives to Microsoft Outlook webmail come under attack in Europe

    EU: ICJ and other organizations call on EU to respond to escalating crackdown on rule of law

    The future of organized crime beyond the Russo-Ukrainian war

    US PGA Championship 2025: day one golf updates – live | US PGA

    Trending Posts

    Alternatives to Microsoft Outlook webmail come under attack in Europe

    May 15, 2025

    EU: ICJ and other organizations call on EU to respond to escalating crackdown on rule of law

    May 15, 2025

    The future of organized crime beyond the Russo-Ukrainian war

    May 15, 2025

    Subscribe to News

    Get the latest sports news from NewsSite about world, sports and politics.

    News

    • Cyber
    • Global
    • Law
    • Mafia
    • Prevention

    Company

    • About Us
    • Disclaimer
    • Get In Touch
    • Privacy policy
    • Terms & Condition
    Recent Posts
    • Alternatives to Microsoft Outlook webmail come under attack in Europe
    • EU: ICJ and other organizations call on EU to respond to escalating crackdown on rule of law

    Subscribe to Updates

    Get the latest creative news from FooBar about art, design and business.

    © 2025 globalcrimedesk. Designed by Pro.
    Facebook X (Twitter) Pinterest Vimeo WhatsApp TikTok Instagram

    Type above and press Enter to search. Press Esc to cancel.