A sophisticated cyber-espionage campaign attributed to the China-linked threat actor UNC6384 (with ties to Mustang Panda) is actively exploiting an unpatched Windows vulnerability, CVE-2025-9491, to target European diplomatic missions. The attackers use spear-phishing emails containing malicious shortcut (LNK) files to gain initial access. The vulnerability, a UI misrepresentation flaw, allows for the hidden execution of PowerShell commands, ultimately leading to the deployment of the PlugX remote access trojan (RAT). Despite its use by multiple state-sponsored actors and public disclosure, Microsoft has declined to patch the vulnerability, recommending reliance on security software like Microsoft Defender and Smart App Control.
The campaign, observed since September 2025, marks an expansion of UNC6384's targeting from Southeast Asia to Europe. Victims include diplomatic and government entities in Hungary, Belgium, Italy, the Netherlands, and Serbia. The initial attack vector is a spear-phishing email with a URL pointing to a malicious LNK file. These shortcuts are disguised with themes relevant to the targets, such as European Commission meetings or NATO workshops, to increase the likelihood of execution. When a user clicks the LNK file, it triggers the exploit for CVE-2025-9491, initiating a malware delivery chain that results in the installation of the PlugX RAT, giving attackers persistent remote access and control over the compromised system for espionage purposes.
The attack chain leverages several well-known but effective techniques, centered around the unpatched vulnerability.
T1566.002 - Spearphishing Link): Targets receive emails with links to download ZIP archives containing malicious LNK files.T1204.002 - Malicious File): The user is tricked into executing the LNK file, believing it to be a legitimate document.T1218.014 - System Binary Proxy Execution: Mspaint): The vulnerability CVE-2025-9491 is a UI misrepresentation flaw where an attacker can embed command-line arguments in a shortcut's 'Target' field, padded with a large amount of whitespace to hide them from the user interface. When executed, the shortcut runs these hidden arguments.T1059.001 - PowerShell): The hidden arguments in the LNK file execute an obfuscated PowerShell script. This script is responsible for the subsequent stages of the malware deployment.T1574.002 - DLL Side-Loading): The PowerShell script initiates a DLL side-loading attack. It uses a legitimate, signed Canon printer utility, cnmpaui.exe, to load a malicious DLL. This technique helps the malware evade detection by appearing as a legitimate process.The primary impact of this campaign is cyber-espionage against high-value government and diplomatic targets. The successful deployment of PlugX could lead to the large-scale theft of sensitive political, economic, and military information, undermining diplomatic negotiations and national security. For the affected organizations, the breach represents a significant security failure, requiring costly incident response, forensic analysis, and remediation efforts. The fact that the vulnerability is unpatched and Microsoft has no immediate plans to fix it poses a persistent risk to all Windows users, as other threat actors can easily adopt this technique.
Security teams should hunt for the following activities, which are indicative of this campaign:
| Type | Value | Description |
|---|---|---|
command_line_pattern |
powershell.exe -exec bypass -c "..." |
PowerShell execution with long, obfuscated command lines originating from explorer.exe or other shell processes. |
file_path |
C:\Users\<user>\AppData\Roaming\<random_name>\ |
Suspicious files being dropped or executed from user AppData directories. |
process_name |
cnmpaui.exe |
Execution of the legitimate Canon printer utility in environments where it is not expected. |
network_traffic_pattern |
cnmpaui.exe |
Network connections originating from cnmpaui.exe to unknown or suspicious IP addresses. |
log_source |
Windows Event ID 4688 | Monitor for process creation events showing explorer.exe spawning cmd.exe or powershell.exe with unusually long command-line arguments. |
cmd.exe. Monitor for the specific DLL side-loading pattern involving cnmpaui.exe and other legitimate signed binaries.D3-FA) to inspect LNK file targets.explorer.exe -> powershell.exe. Correlate this with network logs to identify C2 communications from unexpected processes. User behavior analysis (D3-UBA) can help spot anomalous process chains.Since no patch is available for CVE-2025-9491, organizations must rely on compensating controls.
M1017 - User Training): Train users to be suspicious of unsolicited emails, especially those containing links or attachments, and to never run files downloaded from untrusted sources.M1038 - Execution Prevention): Use application control solutions like Microsoft's Smart App Control or AppLocker to restrict the execution of untrusted LNK files and PowerShell scripts. This can be configured via executable allowlisting (D3-EAL).D3-PBA) to identify anomalous process execution chains like the one used in this attack.Train users to identify and report suspicious emails and not to click links or download files from unknown sources.
Use application control policies to block the execution of untrusted LNK files or PowerShell scripts.
Utilize EDR/XDR solutions to monitor for anomalous process chains, such as explorer.exe spawning PowerShell.
Mapped D3FEND Techniques:

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats