
Redazione RHC : 24 November 2025 16:30
A recently patched vulnerability in Microsoft’s Windows Server update services has led to a series of attacks using one of the most notorious espionage tools of recent years.
The incidents demonstrate how quickly attackers can move from studying a published exploit to actively exploiting the vulnerability to penetrate infrastructure.
According to South Korean company AhnLab , an unknown group gained access to Windows servers running WSUS by exploiting the CVE-2025-59287 vulnerability. This vulnerability was exploited to run standard system utilities, allowing attackers to contact an external server and download malicious code.
Before installing the main tool, the PowerCat utility was used, which provided the attackers with a remote command prompt. Then, using certutil and curl , ShadowPad was installed on the system.
This program is considered a development of PlugX and has long been used by entities linked to China. Its architecture is modular and it is launched via library substitution.
A DLL file, located in memory and responsible for executing the main content, is loaded into the legitimate ETDCtrlHelper.exe file. A module is implemented inside it that loads additional components and uses stealth and persistence mechanisms.
Microsoft fixed CVE-2025-59287 a month ago. The bug is classified as critical because it allows arbitrary code execution with system privileges . After the release of a demonstration exploit, several groups began mass scanning accessible WSUS servers, gaining initial access, performing reconnaissance, and downloading both malicious files and legitimate administration tools. According to AhnLab, this is how ShadowPad was distributed to servers.
The incident clearly demonstrated that any vulnerability becomes a real threat if its resolution is delayed. The faster identified issues are addressed, the less likely it is that attackers will be able to infiltrate the infrastructure and turn a failure into a full-blown crisis.
Redazione