DragonForce Ransomware Strikes via SimpleHelp Flaws: A Wake-Up Call for MSP Security

Listen to this Post

Featured Image
A New Wave of Cyber Threats Targeting Managed Service Providers

Cybersecurity firm Sophos has issued a critical warning about a new ransomware campaign orchestrated by the DragonForce group. This aggressive attack campaign leveraged a set of vulnerabilities in SimpleHelp — a remote monitoring and management (RMM) tool — to compromise an unidentified managed service provider (MSP) and its clients. The incident underlines the ever-increasing sophistication of ransomware operations and highlights how third-party software vulnerabilities can have a cascading effect across service ecosystems.

the Attack: What Happened and How

In a recently disclosed case, an unidentified MSP and its customers were infected with DragonForce ransomware, after a cybercriminal exploited known flaws in SimpleHelp software. According to Sophos, the attack likely involved chaining together three specific vulnerabilities — CVE-2024-57727, CVE-2024-57728, and CVE-2024-57726 — in a calculated sequence:

CVE-2024-57727 allowed attackers to retrieve logs, configuration files, and credentials.
CVE-2024-57728 enabled unauthorized file uploads and code execution with elevated privileges.

CVE-2024-57726 facilitated privilege escalation, granting full administrative control.

SimpleHelp released patches for these vulnerabilities in mid-January 2025. However, attackers began exploiting unpatched systems within just two weeks. By breaching an exposed SimpleHelp instance used by the MSP, the threat actor gained access not only to the provider’s systems but also to sensitive client data. Information such as device names, configurations, user profiles, and network connection details was exfiltrated.

Once inside, the attackers deployed the DragonForce ransomware, encrypting critical data across both the MSP and its customer networks. This campaign is part of a broader offensive by DragonForce, which recently claimed responsibility for high-profile attacks on UK retailers like Marks & Spencer, Co-op, and Harrods. Google has warned that the group has now shifted its focus to U.S. retailers.

DragonForce operates as a ransomware-as-a-service (RaaS) and appears to have inherited the infrastructure previously controlled by RansomHub. The Scattered Spider group — also known as UNC3944 — an affiliate of RansomHub, has reportedly used DragonForce in recent operations. Notably, five members of Scattered Spider were charged by U.S. authorities in November 2024, with two key individuals arrested in the UK in the summer.

What Undercode Say: 🧠 Deep Dive into the Implications

The recent DragonForce campaign is more than just another headline. It’s a revealing case study of how vulnerabilities in third-party platforms can become a gateway to large-scale ransomware attacks. Here’s what we observe from the undercode lens:

1. The Risk of Delayed Patching

Organizations often delay applying patches due to operational constraints or oversight. However, a two-week window between patch release and exploitation in this case shows how quickly adversaries act. The lesson: patching must become an automated and urgent priority, especially for tools that are exposed to the internet.

2. RMM Tools: Double-Edged Sword

Remote Monitoring and Management tools like SimpleHelp are central to MSP operations. But once compromised, they act as powerful force multipliers for attackers. In this case, attackers didn’t just hit a single company — they infiltrated an entire supply chain of clients. The strategic misuse of RMM platforms is a growing threat in the ransomware landscape.

3. Ransomware-as-a-Service is Thriving

DragonForce isn’t operating in isolation. As a RaaS platform, it enables even low-skilled threat actors to launch complex attacks using prebuilt ransomware infrastructure. The consolidation of RansomHub’s infrastructure into DragonForce’s arsenal points to increased sophistication and organizational maturity among cybercrime syndicates.

4. Brand Damage and Legal Fallout

With notable victims like Harrods and M\&S, brand reputations are at stake. Moreover, when MSPs are compromised, trust erodes fast. Regulatory compliance, legal liability, and client attrition are just the beginning of long-term consequences for both service providers and their clients.

5. Attribution Is Still Elusive

Despite arrests and indictments, ransomware actors continue to operate under multiple aliases and regroup quickly. The blurred identities between DragonForce, Scattered Spider, and RansomHub reflect how interchangeable roles and recycled infrastructures make attribution difficult and reduce the effectiveness of traditional law enforcement responses.

6. Attack Surface Must Shrink

Security teams must reassess the attack surface of their digital operations. That means:

Reducing exposure of management interfaces

Implementing Zero Trust Architecture

Adopting real-time monitoring for lateral movement

Enforcing multi-factor authentication (MFA) across all access points

7. MSPs Are High-Value Targets

MSPs represent the modern-day equivalent of digital supply chains. By compromising one provider, attackers gain indirect access to dozens, hundreds, or even thousands of downstream systems. In short: your vendor’s cybersecurity is now your cybersecurity.

🔍 Fact Checker Results:

✅ The three vulnerabilities in SimpleHelp are real and documented under CVE-2024-57726 to -57728.
✅ DragonForce ransomware has been active since mid-2023 and connected to high-profile global attacks.
✅ Scattered Spider and RansomHub affiliations are supported by both Sophos research and law enforcement data.

🔮 Prediction:

🚨 Expect more ransomware attacks targeting RMM software in 2025, as attackers realize the widespread access these platforms grant.
📉 MSPs that fail to harden their infrastructure and apply timely updates will likely see increased breaches.
🔐 On the upside, we anticipate stricter regulatory controls around third-party software security and RMM auditing standards within the next 12–18 months.

References:

Reported By: www.securityweek.com
Extra Source Hub:
https://www.linkedin.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram