๐Ÿšจ Microsoft dissects PipeMagic โ€” modular backdoor disguised as ChatGPT desktop app.
๐Ÿ”น Linked to Storm-2460 / RansomEXX ransomware
๐Ÿ”น Exploits Windows 0-day (CVE-2025-29824)
๐Ÿ”น Modular + stealthy, memory-resident design
๐Ÿ”น Targets orgs in US, EU, S. America, Middle East

#Infosec #Ransomware #ZeroDay #PipeMagic

Analyzing evolution of the PipeMagic malware

Hackers exploited Windows flaw CVE-2025-29824 to deploy PipeMagic malware in RansomExx attacks, Kaspersky revealed.

Security Affairs

NEW ๐Ÿšจ Microsoft warns hackers used a fake ChatGPT desktop app to deliver the PipeMagic backdoor, linked to ransomware attacks exploiting a #Windows zero-day.

๐Ÿ”— hackread.com/fake-chatgpt-desktop-app-pipemagic-backdoor-microsoft/

#CyberSecurity #Microsoft #ChatGPT #PipeMagic #Malware

Evolution of the PipeMagic backdoor: from the RansomExx incident to CVE-2025-29824
#CVE_2025_29824 #PipeMagic
https://securelist.com/pipemagic/117270/
Evolution of the PipeMagic backdoor: from the RansomExx incident to CVE-2025-29824

We examine the evolution of the PipeMagic backdoor and the TTPs of its operators โ€“ from the RansomExx incident in 2022 to attacks in Brazil and Saudi Arabia, and the exploitation of CVE-2025-29824 in 2025.

Kaspersky
Windows under attack: 0-day vulnerability used by ransomware group - gHacks Tech News

Microsoft confirmed limited targeted attacks against a 0-day vulnerability. A patch is available, but not for all Windows systems at the time.

gHacks Technology News

Happy Wednesday everyone!

Today's #readoftheday starts strong! "Microsoft Threat Intelligence and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a zero-day elevation of privilege vulnerability in the Windows Common Log File System (CLFS) against a small number of targets." and their discovery involved #PipeMagic malware which was used to deploy ransomware. Enjoy and Happy Hunting!

Exploitation of CLFS zero-day leads to ransomware activity
https://www.microsoft.com/en-us/security/blog/2025/04/08/exploitation-of-clfs-zero-day-leads-to-ransomware-activity/

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting

Exploitation of CLFS zero-day leads to ransomware activity | Microsoft Security Blog

Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.

Microsoft Security Blog

#ESETresearch has discovered a zero day exploit abusing #CVE-2025-24983 vulnerability in the Windows kernel ๐ŸชŸ to elevate privileges (#LPE). First seen in the wild in March 2023, the exploit was deployed through #PipeMagic backdoor on the compromised machines.

The exploit targets Windows 8.1 and Server 2012 R2. The vulnerability affects OSes released before Windows 10 build 1809, including still supported Windows Server 2016. It does not affect more recent Windows OSes such as Windows 11.

The vulnerability is a use after free in Win32k driver. In a certain scenario achieved using the #WaitForInputIdle API, the #W32PROCESS structure gets dereferenced one more time than it should, causing UAF. To reach the vulnerability, a race condition must be won.

The patches were released today. Microsoft advisory with security update details is available here:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24983

Security Update Guide - Microsoft Security Response Center