Microsoft's Windows operating system has been hit with two vulnerabilities, one of which is a zero-day that has been known to attackers since 2017 and another critical flaw that Microsoft initially tried and failed to patch recently.
Researchers at security firm Trend Micro have confirmed that the first vulnerability, tracked as ZDI-CAN-25373 and later reclassified as CVE-2025-9491, has been under active exploitation for nearly two decades. Attackers began exploiting it in 2017, with some of them using advanced persistent threats (APTs) to install post-exploitation payloads on infrastructure in more than 60 countries.
Months after the initial discovery, Microsoft finally released an unscheduled patch for CVE-2025-9491, but researchers have warned that a second vulnerability, tracked as CVE-2025-59287, remains unpatched and under active exploitation.
This vulnerability stems from a bug in the Windows Shortcut binary format, which allows for faster app invocation without requiring users to navigate to their locations. The vulnerability has been exploited by China-aligned threat group UNC-6384 in attacks targeting European nations, with the attackers using PlugX remote access trojans.
Arctic Wolf researchers have noted that the breadth and speed of this attack suggest either a large-scale coordinated intelligence operation or multiple parallel teams with shared tooling but independent targets. They also observed that consistency in tradecraft across different targets indicates centralized tool development and operational security standards, even if execution is distributed across multiple teams.
Researchers at security firm Trend Micro have confirmed that the first vulnerability, tracked as ZDI-CAN-25373 and later reclassified as CVE-2025-9491, has been under active exploitation for nearly two decades. Attackers began exploiting it in 2017, with some of them using advanced persistent threats (APTs) to install post-exploitation payloads on infrastructure in more than 60 countries.
Months after the initial discovery, Microsoft finally released an unscheduled patch for CVE-2025-9491, but researchers have warned that a second vulnerability, tracked as CVE-2025-59287, remains unpatched and under active exploitation.
This vulnerability stems from a bug in the Windows Shortcut binary format, which allows for faster app invocation without requiring users to navigate to their locations. The vulnerability has been exploited by China-aligned threat group UNC-6384 in attacks targeting European nations, with the attackers using PlugX remote access trojans.
Arctic Wolf researchers have noted that the breadth and speed of this attack suggest either a large-scale coordinated intelligence operation or multiple parallel teams with shared tooling but independent targets. They also observed that consistency in tradecraft across different targets indicates centralized tool development and operational security standards, even if execution is distributed across multiple teams.