Threat actors currently abuse ๐๐ฉ๐-๐ฎ๐ฌ๐ฎ๐ฑ-๐ฑ๐ต๐ฎ๐ด๐ณ, a critical remote code execution flaw in Windows Server Update Services (WSUS), to deliver and run the ๐ฆ๐ต๐ฎ๐ฑ๐ผ๐๐ฃ๐ฎ๐ฑ backdoor with full SYSTEM privileges on Windows servers. Instead of going after exposed RDP or VPN services directly, they move through a trusted update channel that many organizations still treat as โsafe by default.โย
In the cases analyzed by incident responders, adversaries first gain access to WSUS, then pivot from that high-privileged foothold to install ShadowPad across the environment. Consequently, the compromise does not look like a typical phishing-driven intrusion; it looks like โbusiness as usualโ patching until defenders correlate the activity with unusual tooling and outbound connections.ย
๐๐ผ๐ ๐ฎ๐๐๐ฎ๐ฐ๐ธ๐ฒ๐ฟ๐ ๐ด๐ฒ๐ ๐ณ๐ฟ๐ผ๐บ ๐ช๐ฆ๐จ๐ฆ ๐๐ผ ๐ฎ ๐ฆ๐ฌ๐ฆ๐ง๐๐ ๐๐ต๐ฒ๐น๐น
In this campaign, the operators ๐ฑ๐ผ๐ปโ๐ rely on exotic custom loaders at the start. Instead, they abuse the WSUS deserialization flaw to execute arbitrary code on the server, then lean on well-known tools to complete the compromise chain. According to public technical reporting, they specifically target Windows servers with WSUS enabled and reachable, then exploit CVE-2025-59287 to obtain code execution in the WSUS context.
After they establish that initial foothold, they ๐ถ๐บ๐ฝ๐ผ๐ฟ๐ a PowerShell-based Netcat equivalent, usually ๐ฃ๐ผ๐๐ฒ๐ฟ๐๐ฎ๐, to obtain an interactive ๐ฆ๐ฌ๐ฆ๐ง๐๐ shell. The typical pattern involves downloading a PowerCat script from a remote source and then launching a reverse shell toward attacker-controlled infrastructure. This step turns WSUS from a simple update distribution endpoint into a live command-and-control pivot.ย
From there, the operators download ShadowPad components using ๐ฐ๐๐ฟ๐น.๐ฒ๐ ๐ฒ and ๐ฐ๐ฒ๐ฟ๐๐๐๐ถ๐น.๐ฒ๐ ๐ฒ, both native Windows tools that often slip under the radar because administrators also use them legitimately. The malware then arrives in several staged files, which the attackers decode and execute directly on the server.ย
๐ช๐ต๐ฎ๐ ๐บ๐ฎ๐ธ๐ฒ๐ ๐๐ฉ๐-๐ฎ๐ฌ๐ฎ๐ฑ-๐ฑ๐ต๐ฎ๐ด๐ณ ๐๐ผ ๐๐ฒ๐ฟ๐ถ๐ผ๐๐
The vulnerability itself stems from ๐ฑ๐ฒ๐๐ฒ๐ฟ๐ถ๐ฎ๐น๐ถ๐๐ฎ๐๐ถ๐ผ๐ป ๐ผ๐ณ ๐๐ป๐๐ฟ๐๐๐๐ฒ๐ฑ ๐ฑ๐ฎ๐๐ฎ inside WSUS. In practice, the service processes specially crafted serialized objects from an attacker-controlled request, then reconstructs those objects without sufficient validation. As a result, the attacker can force the server to execute arbitrary code. This class of issue fits squarely into the broader insecure deserialization problem space that OWASP and others have warned about for years.
Because WSUS often runs with ๐ฆ๐ฌ๐ฆ๐ง๐๐ privileges and because organizations frequently centralize update distribution on a small number of critical servers, exploitation immediately raises the stakes. An unauthenticated attacker who reaches the vulnerable WSUS endpoint can ๐บ๐ผ๐๐ฒ ๐ถ๐ป๐๐๐ฎ๐ป๐๐น๐ from โoutside the networkโ to โinside with SYSTEM rights,โ which compresses the usual kill chain into just a few requests.ย
๐ฆ๐ต๐ฎ๐ฑ๐ผ๐๐ฃ๐ฎ๐ฑโ๐ ๐ฟ๐ผ๐น๐ฒ ๐ถ๐ป ๐๐ต๐ถ๐ป๐ฒ๐๐ฒ-๐น๐ถ๐ป๐ธ๐ฒ๐ฑ ๐ผ๐ฝ๐ฒ๐ฟ๐ฎ๐๐ถ๐ผ๐ป๐
ShadowPad itself has a long and documented history in Chinese state-aligned espionage campaigns. Threat intelligence teams describe it as a ๐บ๐ผ๐ฑ๐๐น๐ฎ๐ฟ, ๐ฝ๐น๐๐ด๐ถ๐ป-๐ฏ๐ฎ๐๐ฒ๐ฑ backdoor that supports file operations, credential theft, lateral movement, and long-term command-and-control. Since its emergence in the mid-2010s, multiple APT groups have adopted ShadowPad as a shared capability rather than a one-off implant.ย
In this WSUS-focused campaign, once ShadowPad lands on the server, it does not simply sit as a static file. Instead, it loads through ๐๐๐ ๐๐ถ๐ฑ๐ฒ-๐น๐ผ๐ฎ๐ฑ๐ถ๐ป๐ด. The attackers place a malicious DLL alongside a legitimate executable such as ๐๐ง๐๐๐๐ฟ๐น๐๐ฒ๐น๐ฝ๐ฒ๐ฟ.๐ฒ๐ ๐ฒ. When Windows runs that binary, it automatically loads the attacker-controlled DLL, which then injects the ShadowPad payload into memory. This technique aligns with known DLL side-loading patterns tracked in frameworks like MITRE ATT&CK.ย
Because ShadowPad operates largely in memory and because it uses encrypted configuration data, defenders often struggle to identify it through simple file-based signatures. Instead, teams usually need to combine process behavior, network telemetry, and registry analysis to detect the presence of its core modules and plugins.ย
๐๐๐๐ฎ๐ฐ๐ธ ๐๐ฒ๐น๐ฒ๐บ๐ฒ๐๐ฟ๐: ๐ณ๐ฟ๐ผ๐บ ๐ช๐ฆ๐จ๐ฆ ๐ฒ๐ป๐ฑ๐ฝ๐ผ๐ถ๐ป๐ ๐๐ผ ๐ฆ๐ต๐ฎ๐ฑ๐ผ๐๐ฃ๐ฎ๐ฑ ๐๐ฎ
Telemetry from observed incidents shows a consistent pattern. First, the attacker hits a publicly exposed WSUS instance and runs the deserialization exploit. Next, they use PowerShell to pull down PowerCat, then establish a reverse shell toward their infrastructure. After that, they run ๐ฐ๐๐ฟ๐น.๐ฒ๐ ๐ฒ and ๐ฐ๐ฒ๐ฟ๐๐๐๐ถ๐น.๐ฒ๐ ๐ฒ to download ShadowPad components from an external IP address before decoding intermediate files into the final payload.ย
Once the malware initializes, it loads a ๐ฐ๐ผ๐ฟ๐ฒ ๐บ๐ผ๐ฑ๐๐น๐ฒ that acts as an orchestrator for additional plugins. Those plugins provide capabilities such as command execution, data exfiltration, and lateral movement. Because the operators control which modules they deploy, the same codebase can support espionage-focused campaigns in one environment and more disruptive or monetization-driven operations in another.ย
Investigators also observed use of legitimate forensic tools like ๐ฉ๐ฒ๐น๐ผ๐ฐ๐ถ๐ฟ๐ฎ๐ฝ๐๐ผ๐ฟ in some exploitation chains, either for reconnaissance or as part of a hands-on attack where the adversary repurposes blue-team utilities for their own situational awareness. That behavior further complicates detection efforts because the tool appears in many environments as a normal DFIR component.ย
๐ช๐ต๐ ๐ช๐ฆ๐จ๐ฆ ๐ฏ๐ฒ๐ฐ๐ผ๐บ๐ฒ๐ ๐๐๐ฐ๐ต ๐ฎ ๐ต๐ถ๐ด๐ต-๐๐ฎ๐น๐๐ฒ ๐๐ฎ๐ฟ๐ด๐ฒ๐
From a defenderโs point of view, WSUS often sits in a โtrusted infrastructureโ category. Teams usually prioritize hardening internet-facing web applications, VPN concentrators, and identity providers, while WSUS quietly distributes updates from inside the network. Because of that, logging and monitoring on WSUS servers frequently lags behind other critical assets.ย
However, the service holds several properties that make it ideal for attackers. It usually runs with ๐ต๐ถ๐ด๐ต ๐ฝ๐ฟ๐ถ๐๐ถ๐น๐ฒ๐ด๐ฒ๐, it brokers trust between Microsoft and the organizationโs endpoints, and it touches a large percentage of domain-joined systems. Therefore, once an APT gains control of WSUS, that actor gains both a distribution channel and a reconnaissance hub. In the ShadowPad scenario, the attackers use WSUS as a reliable pivot into Windows servers that administrators already expect to receive traffic from the update service.ย
๐ฃ๐ฟ๐ฎ๐ฐ๐๐ถ๐ฐ๐ฎ๐น ๐ฑ๐ฒ๐๐ฒ๐ฐ๐๐ถ๐ผ๐ป ๐ถ๐ฑ๐ฒ๐ฎ๐ ๐ณ๐ผ๐ฟ ๐ฆ๐ต๐ฎ๐ฑ๐ผ๐๐ฃ๐ฎ๐ฑ ๐ฎ๐ป๐ฑ ๐๐ฉ๐-๐ฎ๐ฌ๐ฎ๐ฑ-๐ฑ๐ต๐ฎ๐ด๐ณ
Security teams who suspect exposure to CVE-2025-59287 or to ShadowPad should move beyond simple patch checks. They should also ๐ฟ๐ฒ๐๐ถ๐ฒ๐ ๐น๐ผ๐ด๐ for PowerShell sessions that download remote scripts, especially any commands that reference PowerCat, raw GitHub URLs, or one-line invoke expressions. In addition, they should inspect process creation logs for abnormal invocations of curl.exe and certutil.exe on WSUS hosts, particularly where those utilities connect to unrecognized IP addresses or ports.ย
Beyond that, defenders should baseline which binaries normally run on their WSUS servers, then ๐ต๐๐ป๐ for unusual DLL loading patterns that may indicate side-loading behavior. Suspicious pairs of legitimate executables and unexpected DLLs, especially in paths that host vendor-provided tools, deserve close scrutiny. Threat intelligence and ATT&CK references for DLL side-loading can help analysts map observed events to known techniques.
Finally, organizations should examine their use of deserialization across internal services more broadly. Whenever a critical component ingests serialized objects from network clients, it should treat that data as hostile, validate it rigorously, and avoid dangerous serializers where possible. The WSUS case underlines how quickly a deserialization issue can evolve from a theoretical code-execution bug into a fully weaponized intrusion vector that deploys advanced implants.ย
๐ฆ๐๐ฟ๐ฎ๐๐ฒ๐ด๐ถ๐ฐ ๐บ๐ถ๐๐ถ๐ด๐ฎ๐๐ถ๐ผ๐ป: ๐ฝ๐ฎ๐๐ฐ๐ต๐ถ๐ป๐ด, ๐๐ฒ๐ด๐บ๐ฒ๐ป๐๐ฎ๐๐ถ๐ผ๐ป, ๐ฎ๐ป๐ฑ ๐๐ถ๐๐ถ๐ฏ๐ถ๐น๐ถ๐๐
Even though Microsoft has already issued patches for CVE-2025-59287, many organizations still run vulnerable WSUS instances. Therefore, patch verification must sit at the top of the response plan. Teams should confirm that both the original and any out-of-band updates have reached all WSUS servers, including lab or test environments that quietly sync from production.
At the same time, security architects should ๐ฟ๐ฒ๐ฒ๐๐ฎ๐น๐๐ฎ๐๐ฒ WSUS network exposure. Whenever possible, they should restrict access to management networks, limit inbound connectivity on WSUS ports, and avoid exposing WSUS directly to the public internet. Where business constraints force broader exposure, they should introduce additional inspection and authentication layers in front of the service so that anonymous requests cannot reach the deserialization surface.ย
To round out the mitigation strategy, defenders should strengthen endpoint visibility. Tools like Velociraptor and other DFIR platforms can provide rapid collection of process, registry, and network data across large fleets, which enables targeted hunts for ShadowPad indicators or deserialization exploit traces. However, teams must configure those tools carefully so that adversaries cannot repurpose them if they compromise their control plane.
๐๐๐ค๐ย
๐ค: ๐๐ผ๐ฒ๐ ๐ฆ๐ต๐ฎ๐ฑ๐ผ๐๐ฃ๐ฎ๐ฑ ๐ผ๐ป๐น๐ ๐๐ฎ๐ฟ๐ด๐ฒ๐ ๐ช๐ฆ๐จ๐ฆ?
ShadowPad does not limit itself to WSUS. The backdoor appears in campaigns that abuse a variety of initial access vectors, including supply-chain compromises and other server-side vulnerabilities.ย
๐ค: ๐๐ณ ๐ ๐ต๐ฎ๐๐ฒ ๐ฝ๐ฎ๐๐ฐ๐ต๐ฒ๐ฑ ๐ช๐ฆ๐จ๐ฆ, ๐ฐ๐ฎ๐ป ๐ ๐ฎ๐๐๐๐บ๐ฒ ๐โ๐บ ๐๐ฎ๐ณ๐ฒ?
Patch deployment significantly reduces risk, yet it does not guarantee that attackers never exploited the bug earlier. Teams should still run targeted threat-hunting queries on WSUS servers and surrounding infrastructure, looking for the PowerCat activity, odd curl and certutil usage.
๐ค: ๐ช๐ต๐ฎ๐ ๐ถ๐ณ ๐บ๐ ๐ผ๐ฟ๐ด๐ฎ๐ป๐ถ๐๐ฎ๐๐ถ๐ผ๐ป ๐ฐ๐ฎ๐ปโ๐ ๐ฝ๐ฎ๐๐ฐ๐ต ๐ช๐ฆ๐จ๐ฆ ๐ถ๐บ๐บ๐ฒ๐ฑ๐ถ๐ฎ๐๐ฒ๐น๐?
In cases where patching lags behind, organizations should harden network access, introduce strict ACLs around WSUS, and implement high-fidelity monitoring on the vulnerable endpoints. Compensating controls never fully replace fixes.