A sophisticated cyber espionage campaign attributed to the XDSpy threat actor has been discovered exploiting a new zero-day vulnerability. This previously low-profile threat actor has primarily targeted various government entities located in both Eastern Europe and also in Russia. The attack cleverly leverages a vulnerability dubbed “ZDI-CAN-25373,” which allows attackers to hide executed commands within specially crafted shortcut files. First reported by Trend Micro in March 2025, this flaw allows malicious actors to pad command line arguments with whitespace characters. This effectively renders them invisible in the Windows LNK properties dialog while still executing the hidden commands when the file is clicked.
HarfangLab researchers identified a large cluster of malicious LNK files in mid-March that were exploiting this particular new vulnerability. Their detailed investigation revealed not only the exploitation of the zero-day but also a deeper issue in how Windows parses LNK files. This creates an additional confusion vector that malicious actors can easily leverage to further obfuscate all of their various attacks. The campaign has primarily targeted Russian-speaking recipients, with several decoy documents discovered by the security researchers during their extensive analysis. This clearly indicates XDSpy’s continued operational focus on various government and also critical infrastructure targets located throughout Eastern Europe.
The complex infection chain begins with the victim receiving a ZIP archive that contains a malicious LNK file and other components. When the user opens this LNK file, it then triggers an intricate Windows shell command one-liner designed for malicious execution. This command unpacks and executes the malicious components while simultaneously displaying a decoy document to the unsuspecting victim to avoid suspicion. It then extracts and executes a first-stage malware dubbed “ETDownloader,” which is a .NET DLL that is sideloaded by a legitimate executable. This ETDownloader malware establishes persistence and then attempts to download a second-stage payload called “XDigo” from a command and control server.
The sophisticated XDigo implant, which is written in the Go programming language, contains advanced data collection capabilities for the attackers. It performs regular scans for documents with very specific file extensions, captures screenshots, and also continuously monitors clipboard content. Additionally, it has powerful remote command execution capabilities, all while employing strong encryption for all of its data exfiltration activities. This recent campaign represents a significant evolution in XDSpy’s tactics, combining zero-day exploitation with sophisticated multi-stage malware payloads. It demonstrates that this previously low-profile threat actor continues to develop very advanced capabilities for its targeted cyber espionage operations.