Google Alerts: React2Shell Vulnerability Under Active Exploitation by Multiple Hacker Groups
Google’s Threat Intelligence Group (GTIG) has recently issued a critical warning concerning the active exploitation of a severe security flaw within React Server Components. This vulnerability, identified as React2Shell (CVE-2025-55182), enables attackers to remotely commandeer servers without the necessity of authentication credentials. Since its disclosure on December 3, 2025, GTIG has observed a diverse array of hacker groups leveraging this flaw, ranging from state-sponsored espionage entities to financially motivated cybercriminals.
Understanding React2Shell (CVE-2025-55182):
React2Shell is a critical vulnerability stemming from unsafe deserialization processes within React Server Components’ Flight protocol. This flaw permits unauthenticated remote code execution (RCE) through a single HTTP request, affecting React versions 19.x and Next.js versions 15.x/16.x that utilize the App Router. The vulnerability’s disclosure prompted the Cybersecurity and Infrastructure Security Agency (CISA) to swiftly add it to the Known Exploited Vulnerabilities (KEV) catalog, highlighting the urgency for remediation.
Diverse Threat Actors and Their Campaigns:
GTIG’s analysis has unveiled several distinct campaigns targeting unpatched systems:
– China-Linked Espionage Groups: Entities associated with China have been exploiting React2Shell to deploy sophisticated backdoors and tunneling tools. Notably, the group UNC6600 utilizes the MINOCAT tunneler to maintain covert access to compromised networks. Another group, UNC6603, employs an updated version of the HISONIC backdoor, which obfuscates its communication by routing through legitimate services like Cloudflare.
– Financially Motivated Cybercriminals: Opportunistic attackers are capitalizing on the vulnerability to install cryptocurrency mining software. In documented instances, malicious actors have deployed XMRig miners, exploiting victims’ server resources to generate digital currency illicitly.
– Additional Malicious Tools: Other identified malware includes the SNOWLIGHT downloader and the COMPOOD backdoor, both designed to exfiltrate data or facilitate the installation of further malicious software.
Technical Exploitation Details:
The exploitation of React2Shell follows a structured attack pattern:
1. Initial Validation: Attackers perform preliminary checks using simple PowerShell commands to confirm the vulnerability’s presence and the ability to execute code remotely.
2. Payload Deployment: Upon successful validation, attackers deploy encoded PowerShell scripts that download and execute additional malicious payloads. These scripts often employ techniques to bypass Windows Antimalware Scan Interface (AMSI) by manipulating system management automation utilities.
3. Establishing Persistence: Advanced malware like EtherRAT, linked to North Korean state-sponsored actors, utilizes Ethereum smart contracts for resilient command-and-control infrastructure. This method, known as EtherHiding, queries multiple public Remote Procedure Call (RPC) endpoints to retrieve command server URLs, effectively evading traditional IP-based blocking mechanisms.
Indicators of Compromise (IoCs):
Security teams should be vigilant for the following IoCs associated with React2Shell exploitation:
– Domains:
– reactcdn.windowserrorapis[.]com (SNOWLIGHT C2 and Staging Server)
– IP Addresses:
– 82.163.22[.]139 (SNOWLIGHT C2 Server)
– 216.158.232[.]43 (Staging server for malicious scripts)
– 45.76.155[.]14 (COMPOOD C2 and Payload Staging Server)
– File Hashes (SHA256):
– df3f20a961d29eed46636783b71589c183675510737c984a11f78932b177b540 (HISONIC sample)
– 92064e210b23cf5b94585d3722bf53373d54fb4114dca25c34e010d0c010edf3 (HISONIC sample)
– 0bc65a55a84d1b2e2a320d2b011186a14f9074d6d28ff9120cb24fcc03c3f696 (ANGRYREBEL.LINUX sample)
– 13675cca4674a8f9a8fabe4f9df4ae0ae9ef11986dd1dcc6a896912c7d527274 (XMRIG Downloader Script)
– 7f05bad031d22c2bb4352bf0b6b9ee2ca064a4c0e11a317e6fedc694de37737a (SNOWLIGHT sample)
– 776850a1e6d6915e9bf35aa83554616129acd94e3a3f6673bd6ddaec530f4273 (MINOCAT sample)
Mitigation Strategies:
Given the critical nature of React2Shell and its active exploitation, organizations are urged to take immediate action:
1. Patch Management: Ensure that all systems running React Server Components or Next.js are updated to the latest secure versions. The React team has released patches addressing this vulnerability; prompt application is essential.
2. Network Monitoring: Implement monitoring for unusual outbound traffic patterns, especially those directed towards known malicious domains or IP addresses associated with React2Shell exploitation.
3. Endpoint Detection: Deploy endpoint detection and response (EDR) solutions capable of identifying and mitigating suspicious activities, such as unauthorized PowerShell executions or AMSI bypass attempts.
4. Access Controls: Review and tighten access controls to minimize the risk of unauthorized access. Ensure that only necessary services are exposed to the internet and that authentication mechanisms are robust.
5. Incident Response Planning: Develop and regularly update incident response plans to address potential breaches resulting from React2Shell exploitation. This includes establishing communication protocols, containment strategies, and recovery procedures.
Conclusion:
The React2Shell vulnerability represents a significant threat to organizations utilizing React Server Components and related frameworks. The active exploitation by diverse threat actors underscores the necessity for immediate and comprehensive mitigation efforts. By promptly applying patches, enhancing monitoring capabilities, and strengthening security postures, organizations can effectively defend against the multifaceted attacks stemming from this critical vulnerability.