ShadowPad, a modular espionage focused backdoor linked to long running Chinese threat operations, is being deployed through active exploitation of a recently patched Windows Server Update Services vulnerability. The exploitation wave began shortly after public proof of concept code became available for CVE-2025-59287, a remote code execution flaw that grants full system privileges on Windows Server systems running WSUS.
The vulnerability was disclosed and patched by Microsoft in October. It affects Windows Server installations with WSUS enabled and allows remote, unauthenticated code execution through a deserialization flaw. Because WSUS is widely used across enterprise networks to distribute Windows updates, the bug offers attackers an unusual level of access to high value infrastructure systems. Once exploited, the attacker gains complete control over the server, including the ability to run commands, drop malware, and manipulate update distribution.
Security analysts monitoring activity around CVE-2025-59287 report that exploitation attempts increased sharply after proof of concept details were published. Logs from compromised environments show intruders first using PowerCat, a PowerShell based Netcat tool downloaded from GitHub, to establish an interactive shell. The command sequence observed in multiple incidents downloads the PowerCat script and immediately connects back to an external system controlled by the attacker.
From Initial Shell to ShadowPad Deployment
Once a shell is available, the attackers begin staging additional components using built in Windows utilities. curl.exe and certutil.exe are used to download encoded payloads from an external server and decode them directly on the compromised system. These payloads include the elements required to launch ShadowPad, which is not typically deployed as a single standalone executable.
ShadowPad relies on DLL side loading to blend into legitimate system activity. In the cases analyzed so far, a legitimate binary named ETDCtrlHelper.exe is paired with a malicious DLL named ETDApix.dll and a temporary file used to store the main backdoor logic. The legitimate executable loads the malicious DLL, which then loads the ShadowPad payload into memory. This design avoids writing a conventional executable to disk and reduces the likelihood of detection by signature based tools.
Configuration data obtained from infected systems reveals a detailed setup that includes multiple persistence mechanisms. ShadowPad registers services, creates scheduled tasks, and stores redundant copies of its components across several user and system locations. The backdoor is also designed to inject into trusted Windows processes, including Windows Mail, Windows Media Player, and svchost.exe, to maintain long term access while hiding real activity behind legitimate executable names.
Capabilities and Communication
The ShadowPad platform is known for its modular architecture. Once the loader is active, it initializes a core module that can dynamically load additional plugins packed in encrypted shellcode. These plugins support file operations, command execution, reconnaissance, credential theft, process injection, and lateral movement. ShadowPad’s design allows threat operators to deploy new modules without dropping new files, relying on memory resident techniques to maintain stealth.
The malware communicates with command and control servers over both HTTP and HTTPS, using request headers that mimic common browser user agents. ShadowPad’s configuration includes fields for primary and fallback command and control addresses, header values, and packet sizes. In the most recent cases, the malware contacted servers operated on port 443 and 42306. The communication is structured to avoid drawing attention in environments with heavy outbound traffic.
Why the WSUS Vulnerability Is So Valuable
WSUS is a central infrastructure component in many organizations, often with broad access across internal networks. Because it handles update distribution, WSUS servers frequently run with elevated privileges and maintain connections to numerous systems. A vulnerability that provides system level access on such a server offers a significant pivot point into the wider environment.
CVE-2025-59287 gives attackers direct, unrestricted code execution on a server that administrators rely upon for trusted update distribution. Compromising WSUS provides an attacker with visibility into connected systems and potentially the ability to distribute malicious updates if additional controls are misconfigured. The flaw is especially dangerous for organizations that expose WSUS endpoints to the internet, since exploitation does not require authentication.
Observed Trends and Continued Activity
Security teams tracking the exploitation campaign note that attackers often return to previously compromised servers days or weeks after the initial intrusion to execute follow up commands. This pattern suggests deliberate, ongoing operations rather than opportunistic smash and grab attacks. In some cases, intruders installed legitimate forensic or management tools as part of their reconnaissance activity, a tactic often seen in state aligned intrusions where persistent access is the objective.
While ShadowPad is widely attributed to multiple Chinese threat clusters, no specific group has been associated with the current exploitation wave. The malware’s appearance, combined with the rapid adoption of publicly released exploit code, indicates a high level of interest among actors with advanced capabilities and long term operational goals.
Guidance for Defenders
Organizations running WSUS are strongly encouraged to apply the latest Microsoft update addressing CVE-2025-59287. Servers should be reviewed for unnecessary external exposure, and access controls should ensure that only authorized hosts can reach WSUS endpoints. Reviewing PowerShell logs, command execution records, and activity involving curl.exe, certutil.exe, or ETDCtrlHelper.exe can help identify potential compromise.
Network logs should be monitored for unusual outbound connections, particularly to previously unseen IP addresses or ports. Because ShadowPad relies heavily on memory resident techniques, defenders should consider using tools capable of analyzing in memory components and injection activity.
The ongoing exploitation of the WSUS vulnerability demonstrates how quickly sophisticated operators adopt newly available exploits. The combination of system level access and the deployment of a long standing espionage backdoor underscores the importance of patching critical infrastructure services promptly and hardening systems that serve as central points of trust within enterprise environments.

