Microsoft Patches Critical Zero-Day Vulnerability Actively Exploited by Ransomware Actors

CyberSecureFox 🦊

Microsoft has released a comprehensive security update addressing over 120 vulnerabilities across its product lineup, with particular emphasis on a critical zero-day vulnerability (CVE-2025-29824) that has been actively exploited by the RansomEXX cybercrime group. This high-severity security flaw in the Windows Common Log File System (CLFS) driver poses a significant risk to organizations worldwide.

Technical Analysis of the Zero-Day Vulnerability

The vulnerability, assigned a CVSS score of 7.8, has been identified as a use-after-free condition in the Windows CLFS driver. Security researchers have confirmed that successful exploitation allows local attackers to elevate their privileges to SYSTEM level without requiring user interaction. Of particular concern is the current absence of patches for several Windows 10 versions, including both x64 and 32-bit editions, leaving these systems potentially vulnerable to attacks.

RansomEXX Campaign Details and Impact

Microsoft’s threat intelligence team has documented targeted attacks by the RansomEXX group (also tracked as Storm-2460) across multiple sectors and geographical locations. The campaign has specifically targeted IT companies and real estate firms in the United States, financial institutions in Venezuela, software developers in Spain, and retail businesses in Saudi Arabia.

PipeMagic Backdoor Analysis

The threat actors have weaponized the PipeMagic backdoor as their primary attack vector. This sophisticated malware serves multiple functions: delivering the CVE-2025-29824 exploit, facilitating ransomware deployment, and enabling file encryption. According to Kaspersky Lab researchers, PipeMagic demonstrates advanced capabilities for data exfiltration and complete remote system access.

Historical Context and Attack Evolution

The PipeMagic backdoor has a documented history of involvement in major cyber campaigns. Notable instances include its use in Nokoyawa ransomware operations during 2023, where it exploited CVE-2023-28252. ESET researchers have also tracked its involvement in exploiting CVE-2025-24983 within the Windows Win32k subsystem since March 2023, demonstrating the tool’s versatility in cyber attacks.

Microsoft has issued urgent recommendations for users to implement the latest security updates immediately. While Windows 11 24H2 users benefit from built-in protections against this vulnerability, the company continues developing patches for affected Windows versions. Organizations are advised to implement additional security measures, including network segmentation and regular system monitoring, while waiting for complete patch availability. Microsoft has committed to promptly notifying users when additional updates become available for currently unpatched systems.

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.