Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Posted on September 12, 2025September 12, 2025 By CWS

Since its first look earlier this yr, the ToneShell backdoor has demonstrated a outstanding capability for adaptation, toyed with by the Mustang Panda group to keep up an everlasting foothold in focused environments.

This newest variant, found in early September, arrives hid inside sideloaded DLLs alongside professional executables.

Delivered through compressed archives purporting to include innocuous paperwork, the backdoor prompts when the host course of triggers the malicious DLL, initiating a fastidiously orchestrated an infection routine that evades cursory inspection.

In its typical deployment, the archive—usually named with localized or politically themed titles—incorporates the professional loader executable and a renamed DLL payload.

Upon execution, the DLL probes its surroundings for sandbox artifacts, together with course of names and file paths related to safety options, earlier than continuing.

If these checks cross, the malware copies itself to a newly created subfolder underneath the person’s AppData listing, alongside a number of Microsoft Visible C++ runtime libraries.

Intezer analysts famous that this sequence ensures the backdoor runs from a location much less prone to entice scrutiny, mixing into the conventional person profile construction.

As soon as relocated, the backdoor establishes persistence by interacting immediately with Home windows’ Activity Scheduler COM service.

Intezer researchers recognized that the malware leverages the ITaskService and IRegisteredTask interfaces to create a scheduled job named “dokanctl” within the root folder.

This job is configured to launch the malicious executable each minute, guaranteeing near-continuous reinfection even when the method is terminated.

The duty definition units the motion path to the copied svchosts.exe inside AppData, successfully masquerading as a professional Home windows course of.

Activity creation (Supply – Intezer)

The affect of this innovation is far-reaching. By abusing the Activity Scheduler COM service slightly than counting on registry run keys or service set up, the backdoor avoids well-known detection heuristics.

Furthermore, for the reason that scheduled job leverages present system libraries, safety instruments with out deep behavioral evaluation might overlook the modification.

ToneShell’s persistence mechanism hinges on a number of strains of customized code that instantiate and work together with COM interfaces.

After CoInitializeEx succeeds, the malware calls:-

CComPtr taskService;
HRESULT hr = taskService.CoCreateInstance(__uuidof(TaskScheduler));
if (SUCCEEDED(hr)) {
taskService->Join(_variant_t(), _variant_t(), _variant_t(), _variant_t());
CComPtr rootFolder;
taskService->GetFolder(_bstr_t(L””), &rootFolder);
CComPtr existingTask;
rootFolder->GetTask(_bstr_t(L”dokanctl”), &existingTask);
if (!existingTask) {
CComPtr taskDef;
taskService->NewTask(0, &taskDef);
CComPtr triggers;
taskDef->get_Triggers(&triggers);
CComPtr set off;
triggers->Create(TASK_TRIGGER_TIME, &set off);
// configure set off for each minute
CComPtr actions;
taskDef->get_Actions(&actions);
CComPtr motion;
actions->Create(TASK_ACTION_EXEC, &motion);
CComPtr exec;
action->QueryInterface(&exec);
exec->put_Path(_bstr_t(L”%APPDATA%svchosts.exe”));
rootFolder->RegisterTaskDefinition(_bstr_t(L”dokanctl”), taskDef,
TASK_CREATE_OR_UPDATE, _variant_t(), _variant_t(),
TASK_LOGON_INTERACTIVE_TOKEN, _variant_t(), nullptr);
}
}

This method demonstrates a nuanced understanding of Home windows internals, permitting the backdoor to stick with minimal footprint.

The reliance on COM interfaces additionally sidesteps easy file-based detection, because the precise executable is invoked by the scheduler slightly than immediately executed on startup.

As organizations shore up defenses towards ToneShell, monitoring for anomalous COM-based Activity Scheduler interactions will change into more and more essential.

Enhance your SOC and assist your group defend your small business with free top-notch menace intelligence: Request TI Lookup Premium Trial.

Cyber Security News Tags:Backdoor, Features, Leverage, Persistence, Scheduler, Service, Task, ToneShell

Post navigation

Previous Post: Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms
Next Post: Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks

Related Posts

15 Best Incident Response Tools 2025 Cyber Security News
Lazarus Subgroup ‘TraderTraitor’ Attacking Cloud Platforms and Poisoning Supply Chains Cyber Security News
Xerox FreeFlow Vulnerabilities leads to SSRF and RCE Attacks Cyber Security News
LapDogs Hackers Leverages 1,000 SOHO Devices Using a Custom Backdoor to Act Covertly Cyber Security News
Global Powers Intensify Cyber Warfare with Covert Digital Strikes on Critical Systems Cyber Security News
4M+ Internet-Exposed Systems at Risk From Tunneling Protocol Vulnerabilities Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Sidewinder Hacker Group Weaponizing LNK File to Execute Malicious Scripts
  • AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks
  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Sidewinder Hacker Group Weaponizing LNK File to Execute Malicious Scripts
  • AI-powered Pentesting Tool ‘Villager’ Combines Kali Linux Tools with DeepSeek AI for Automated Attacks
  • Scattered LAPSUS$ Hunters 4.0 Announced That Their Going Dark Permanently
  • Samsung Fixes Critical Zero-Day CVE-2025-21043 Exploited in Android Attacks
  • New ToneShell Backdoor With New Features Leverage Task Scheduler COM Service for Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News