Hackers exploit zero-day Common Log File System vulnerability to plant ransomware

ransomware avast
(Image credit: Avast)

  • Microsoft observed a threat actor known as Storm-2460 abuse a use after free flaw in Windows Common Log File System Driver
  • The flaw is used to deploy PipeMagic, which is then used to deliver ransomware
  • Users are advised to install the released patch immediately

Cybercriminals are abusing a post-compromise zero-day vulnerability in the Windows Common Log File System (CLFS) to deploy ransomware.

The Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) has published a new in-depth report, describing how a flaw tracked as CVE-2025-29824 is being used in cyberattacks.

The bug is described as a “use-after-free” vulnerability in Windows Common Log File System Driver that allows threat actors to elevate privileges locally. It was given a severity score of 7.8/10 (high).

Monitor your credit score with TransUnion starting at $29.95/month

Monitor your credit score with TransUnion starting at $29.95/month

TransUnion is a credit monitoring service that helps you stay on top of your financial health. With real-time alerts, credit score tracking, and identity theft protection, it ensures you never miss important changes. You'll benefit from a customizable online interface with clear insights into your credit profile. Businesses also benefit from TransUnion’s advanced risk assessment tools.

Preferred partner (What does this mean?)

PipeMagic and RansomEXX

The caveat here is that this is a post-compromise vulnerability, meaning that the threat actors already broke into these systems before being able to abuse the flaw. It doesn’t particularly bother ransomware operators, Microsoft claims:

“Ransomware threat actors value post-compromise elevation of privilege exploits because these could enable them to escalate initial access, including handoffs from commodity malware distributors, into privileged access,” the blog reads.

“They then use privileged access for widespread deployment and detonation of ransomware within an environment.”

In any case, at least one group is abusing this flaw in the wild right now. It is tracked as Storm-2460 and apparently, it is using it to deploy the PipeMagic malware.

PipeMagic is a backdoor trojan which allows the group to ultimately deploy ransomware. It seems that the group used RansomEXX this time, a variant that’s not particularly popular, or known.

Storm-2460 managed to use the flaw to target a “small number” of organizations, Microsoft said. Most of them are in IT, finance, and retail industries, and are located in the United States, Venezuela, Spain, and Saudi Arabia.

A security advisory discussing the use after free flaw was published on April 8, Microsoft said.

“Microsoft highly recommends that organizations prioritize applying security updates for elevation of privilege vulnerabilities to add a layer of defense against ransomware attacks if threat actors are able to gain an initial foothold,” the blog concludes.

You might also like

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.

You must confirm your public display name before commenting

Please logout and then login again, you will then be prompted to enter your display name.