PT-2025-34796 · Microsoft · Windows
Published
2025-03-18
·
Updated
2025-11-13
·
CVE-2025-9491
CVSS v2.0
6.2
6.2
Medium
| Base vector | Vector | AV:L/AC:H/Au:N/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions
Microsoft Windows versions prior to patchday August 2025
Description
This issue is a remote code execution flaw in the Microsoft Windows shortcut (.LNK) handling mechanism. The vulnerability allows attackers to conceal malicious command-line arguments within .LNK files, making them invisible to standard Windows user interface tools. Exploitation involves crafting malicious .LNK files and delivering them through spearphishing emails, often themed around events like NATO workshops or EU Commission meetings. Successful exploitation can lead to the execution of arbitrary code in the context of the current user. The vulnerability has been actively exploited by multiple threat actors, including the China-linked group UNC6384, targeting European diplomatic entities in countries such as Hungary, Belgium, Italy, and Serbia. The PlugX remote access trojan (RAT) is frequently deployed as part of these attacks. It is estimated that this vulnerability has been exploited by at least 11 state-sponsored groups and cybercrime gangs since March 2025. The vulnerability allows attackers to bypass standard security measures and gain unauthorized access to sensitive information. The vulnerability is identified as ZDI-CAN-25373.
Recommendations
Restrict or block the use of Windows .LNK files.
Monitor for anomalous PowerShell launches initiated through .LNK files.
Control DLL side-loading of legitimate processes.
Analyze outbound connections to CloudFront CDN.
Exploit
Fix
RCE
UI Misrepresentation of Critical Information
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-13635
CVE-2025-9491
ZDI-25-148
Affected Products
Windows
References · 51
- 🔥 https://virustotal.com/gui/file/a55789d49c395a9b16cb56b0544266d9ecee409fa3c5fead8082f28c2aff4e76 · Exploit
- https://nvd.nist.gov/vuln/detail/CVE-2025-9491 · Security Note
- https://zerodayinitiative.com/advisories/ZDI-25-148 · Security Note
- https://bdu.fstec.ru/vul/2025-13635 · Security Note
- https://msrc.microsoft.com/update-guide/advisory/ADV25258226 · Vendor Advisory
- https://reddit.com/r/CVEWatch/comments/1opw0fs/top_10_trending_cves_06112025 · Reddit Post
- https://golem.de/news/attacken-auf-eu-ungepatchte-windows-luecke-wird-seit-jahren-ausgenutzt-2511-201767.html · Reddit Post
- https://twitter.com/silentwolf12347/status/1984313712824688777 · Twitter Post
- https://twitter.com/M_Miho_JPN/status/1984591324440641838 · Twitter Post
- https://reddit.com/r/SecOpsDaily/comments/1oorqih/under_unc6384s_lnk_cve20259491_powers_plugx · Reddit Post
- https://bleepingcomputer.com/news/security/chinese-hackers-exploit-windows-zero-day-to-spy-on-european-diplomats · Note
- https://twitter.com/CVEnew/status/1960383317204721860 · Twitter Post
- https://twitter.com/transilienceai/status/1987401712710140218 · Twitter Post
- https://twitter.com/kjmkjm/status/1984323641807683618 · Twitter Post
- https://twitter.com/huseyin_yu63956/status/1986717405897167128 · Twitter Post