Microsoft has confirmed active exploitation of a zero-day vulnerability in the Windows Common Log File System (CLFS) driver, assigned CVE‑2025‑29824, being used by the Storm‑2460 threat actor group to deliver the newly surfaced PipeMagic ransomware.This flaw allows local privilege escalation (LPE), enabling attackers to gain SYSTEM-level access, execute arbitrary payloads, and laterally move across critical infrastructure in targeted nations including 🇺🇸 United States, 🇪🇸 Spain, 🇸🇦 Saudi Arabia, and 🇻🇪 Venezuela.
CLFS.sys
(Common Log File System Driver)Invoice_07_2025.scr
).CLFS.sys
, exploiting CVE‑2025‑29824Feature | Observed |
---|---|
File Encryption | AES-256 with RSA public key wrapping |
Lateral Movement | Uses WMI & PsExec |
Obfuscation | Packed with Themida, evades YARA |
Unique Trait | Appends .magic extension to encrypted files |
README_PIPEMAGIC.txt
)“Your files are encrypted. We are watching. Contact us at our Onion site within 48 hours, or your secrets go public.”
Microsoft released an out-of-band patch for CVE‑2025‑29824 — all Windows 10/11 and Server editions should update NOW.
Use EDR to detect abnormal interaction with CLFS.sys
and system-level escalation attempts.
Look for:
%AppData%/Local/Temp/*.magic
Set up detection for:
rule PipeMagic_Artifacts { strings: $s1 = "README_PIPEMAGIC.txt" $s2 = ".magic" condition: any of ($s*)}
Type | Value |
---|---|
SHA256 | b4a1e932f1c73a56... (PipeMagic binary) |
C2 IP | 185.234.75.** |
File Path | C:\Users\AppData\Local\Temp\pipe32.dll |
Registry | HKCU\Software\Microsoft\Windows\CurrentVersion\Run\pipe |
“Storm‑2460's use of zero-day privilege escalation combined with evasive ransomware tactics marks a chilling evolution in targeted cyberwarfare. The response must be immediate, layered, and intelligent.”
✅ Post on cyberdudebivash.com
✅ Publish to LinkedIn
✅ Blast via Newsletter & CyberDude Infosec PDF Digest
#CVE202529824 #CLFSZeroDay #Storm2460 #PipeMagic #CyberDudeBivash #WindowsExploit #RansomwareAlert #APTThreat #ZeroDayExploited #CyberSecurityIncident #InfosecToday