Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

ShadowPad Exploits WSUS Flaw For Access

November 24, 2025
Reading Time: 3 mins read
in Alerts
ShadowPad Exploits WSUS Flaw For Access

A recently patched, critical vulnerability in Microsoft Windows Server Update Services (WSUS), identified as CVE-2025-59287, is being actively exploited by malicious actors to install the sophisticated malware called ShadowPad. Security researchers at AhnLab Security Intelligence Center (ASEC) detailed the attack, noting that the threat actors specifically targeted publicly exposed Windows Servers with WSUS enabled, leveraging the flaw for their initial foothold. Following this, the attackers utilized the open-source PowerShell-based Netcat utility, PowerCat, to secure a system shell (CMD), which allowed them to download and execute ShadowPad using built-in Windows utilities like certutil and curl.

ShadowPad is a formidable, modular backdoor widely associated with Chinese state-sponsored hacking operations, often considered a successor to the notorious PlugX malware. Since its first appearance in 2015, it has evolved into a highly complex and effective tool for espionage. Security experts, like those at SentinelOne, have previously lauded ShadowPad as a “masterpiece of privately sold malware in Chinese espionage,” highlighting its advanced capabilities and significant role in state-level cyber operations.

The vulnerability at the heart of these attacks, CVE-2025-59287, is a critical deserialization flaw within WSUS that enables an attacker to achieve remote code execution with system privileges. Although Microsoft addressed this flaw last month, its proof-of-concept exploit code was quickly made public, leading to heavy weaponization and exploitation in the wild. Threat actors have been using it for various purposes, including gaining initial access, conducting reconnaissance, dropping legitimate tools like Velociraptor, and, in this documented case, compelling Windows utilities like curl.exe and certutil.exe to connect to an external server (149.28.78[.]189:42306) to download and deploy the ShadowPad payload.

To ensure its execution, ShadowPad employs a stealthy technique known as DLL side-loading, mirroring the execution method of its predecessor, PlugX. This involves exploiting a legitimate application binary—in this instance, ETDCtrlHelper.exe—to load a malicious, memory-resident dynamic-link library (ETDApix.dll) which then acts as a loader for the actual backdoor. This method helps the malware evade detection by masquerading its initial execution under a trusted application process.

Once successfully loaded, the malware initiates a core module responsible for decrypting and loading other malicious plugins embedded within the main shellcode directly into memory. Furthermore, ShadowPad is engineered with a variety of advanced anti-detection and persistence techniques designed to maintain a long-term presence on compromised systems while resisting removal efforts. The specific group responsible for these attacks has not yet been definitively identified or attributed to any known threat actor.

Reference:

  • New Sturnus Android Trojan Captures Encrypted Messages and Takes Device Control
Tags: Cyber AlertsCyber Alerts 2025CyberattackCybersecurityNovember 2025
ADVERTISEMENT

Related Posts

ShadowPad Exploits WSUS Flaw For Access

Windows 11 24H2 Explorer And Start Crash

November 24, 2025
ShadowPad Exploits WSUS Flaw For Access

Matrix Push C2 Uses Browser Alerts To Phish

November 24, 2025
Salesforce Breach Hits Over 200 Victims

Sturnus Trojan Steals Android Chats

November 21, 2025
Salesforce Breach Hits Over 200 Victims

Tsundere Botnet Grows via Game Lures

November 21, 2025
APT24 Uses BADAUDIO in Taiwan Spying

APT24 Uses BADAUDIO in Taiwan Spying

November 21, 2025
Microsoft Office Zero Day For Sale

Hackers Target GlobalProtect Portals

November 20, 2025

Latest Alerts

Windows 11 24H2 Explorer And Start Crash

Matrix Push C2 Uses Browser Alerts To Phish

ShadowPad Exploits WSUS Flaw For Access

Sturnus Trojan Steals Android Chats

Tsundere Botnet Grows via Game Lures

APT24 Uses BADAUDIO in Taiwan Spying

Subscribe to our newsletter

    Latest Incidents

    Delta Dental Virginia Breach Hits 146000

    Iberia Alerts Customers To Data Breach

    Cox Confirms Oracle Hack As Victims Named

    Over 50000 Asus Routers Compromised

    Salesforce Breach Hits Over 200 Victims

    Almaviva Leak Exposes FS Group Data

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial