Play Ransomware Exploits Windows Vulnerability CVE-2025-29824 to Breach U.S. Organization

In a recent cybersecurity incident, threat actors associated with the Play ransomware group exploited a previously unknown vulnerability in Microsoft Windows, identified as CVE-2025-29824, to infiltrate an undisclosed organization in the United States. This zero-day vulnerability, a privilege escalation flaw within the Common Log File System (CLFS) driver, was patched by Microsoft in April 2025.

Background on Play Ransomware

Active since mid-2022, Play ransomware, also known as Balloonfly and PlayCrypt, employs double extortion tactics. This involves exfiltrating sensitive data before encrypting systems, thereby increasing pressure on victims to pay ransoms. The group has targeted over 300 entities across North America, South America, Europe, and Australia, affecting sectors such as telecommunications, healthcare, media, transportation, construction, and government. ([picussecurity.com](https://www.picussecurity.com/resource/blog/play-ransomware?utm_source=openai))

Details of the Exploitation

According to the Symantec Threat Hunter Team, the attackers likely gained initial access through a public-facing Cisco Adaptive Security Appliance (ASA). They then moved laterally within the network to a Windows machine, exploiting CVE-2025-29824 to escalate privileges. The exploit was delivered via files named paloaltoconfig.exe and paloaltoconfig.dll, placed in the Music folder to masquerade as legitimate Palo Alto Networks software.

During the attack, the threat actors utilized Grixba, a custom information stealer previously linked to Play ransomware. They executed commands to enumerate all machines within the victim’s Active Directory, saving the results to a CSV file for further analysis.

The exploitation process involved creating two files in the path C:\ProgramData\SkyPDF:

1. PDUDrv.blf: A Common Log File System base log file, serving as an artifact of the exploitation.

2. clssrv.inf: A DLL injected into the winlogon.exe process, capable of dropping two additional batch files.

One batch file, servtask.bat, was used to escalate privileges, dump the SAM, SYSTEM, and SECURITY Registry hives, create a new user named LocalSvc, and add it to the Administrator group. The other, cmdpostfix.bat, was employed to clean up traces of the exploitation.

Notably, no ransomware payload was deployed during this intrusion, suggesting that the attackers may have been in the reconnaissance or initial stages of their operation.

Implications and Broader Context

This incident underscores a concerning trend: ransomware groups are increasingly leveraging zero-day vulnerabilities to infiltrate targets. The exploitation of CVE-2025-29824 by Play ransomware actors highlights the need for organizations to remain vigilant and proactive in their cybersecurity measures.

In a related development, Aon’s Stroz Friedberg Incident Response Services detailed a technique called Bring Your Own Installer, used by threat actors to disable endpoint security software and deploy the Babuk ransomware. This method involves exploiting flaws within the upgrade or downgrade processes of security agents, emphasizing the importance of securing all aspects of cybersecurity infrastructure.

Recommendations for Organizations

To mitigate the risk of such sophisticated attacks, organizations should consider the following measures:

1. Prompt Patch Management: Regularly update and patch all systems to address known vulnerabilities.

2. Network Segmentation: Implement segmentation to limit lateral movement within the network.

3. Enhanced Monitoring: Deploy advanced monitoring tools to detect unusual activities indicative of exploitation attempts.

4. User Education: Conduct regular training sessions to educate employees about phishing and other common attack vectors.

5. Incident Response Planning: Develop and regularly update incident response plans to ensure swift action in the event of a breach.

By adopting these strategies, organizations can bolster their defenses against the evolving tactics of ransomware groups like Play.