Dragonforce Exploits Simplehelp To Breach Msp Ecosystems

Share:

DragonForce ransomware operators exploited vulnerabilities in the SimpleHelp remote monitoring and management (RMM) tool to breach Managed Service Providers (MSPs) and their downstream clients. By leveraging compromised SimpleHelp instances, attackers deployed ransomware, stole data, and enacted double extortion tactics.

The campaign showcases a textbook example of a supply chain compromise, where one compromised MSP became the attack vector into numerous client environments.

Severity Level: High

THREAT OVERVIEW:

  1. Threat Actor:
    • DragonForce – A Ransomware-as-a-Service (RaaS) operation first observed in mid-2023, now rebranded as a “cartel” with a distributed affiliate model. Linked to affiliates such as Scattered Spider (UNC3944).
  2. Initial Access Vector: Weaponized SimpleHelp instances compromised through unpatched vulnerabilities.
  3. Exploited Vulnerabilities:
    • CVE-2024-57726 – Privilege Escalation
    • CVE-2024-57727 – Path Traversal
    • CVE-2024-57728 – Arbitrary File Upload
  4. Malicious installer file was deployed to multiple endpoints using the SimpleHelp RMM.
  5. Attacker used the RMM console to:
    • Enumerate devices.
    • Harvest configurations and user information.
    • Map network relationships within client environments.
  6. Gained elevated access by exploiting CVE-2024-57726, allowing deeper control over client networks.
  7. Exfiltrated sensitive customer and MSP data before launching ransomware. Part of a double extortion strategy to pressure victims into payment.
  8. Deployed ransomware on endpoints across several MSP-managed environments.

MITRE ATT&CK:

TacticTechniqueIDDetails
Initial AccessExploit Public-Facing ApplicationT1190Exploited SimpleHelp RMM vulnerabilities (CVE-2024-57726/57727/57728)
PersistenceRemote ServicesT1021.001Used SimpleHelp RMM for persistent remote access across MSP networks
Privilege EscalationExploitation for Privilege EscalationT1068Gained elevated permissions via CVE-2024-57726
Defense EvasionValid AccountsT1078Used legitimate RMM operator accounts for stealth
Credential AccessCredential DumpingT1003Potential enumeration and access to stored credentials via RMM
DiscoverySystem Network Connections DiscoveryT1049Collected network topology, devices, and users from MSP consoles
Lateral MovementRemote Services: RMMT1021.001Moved laterally using RMM to access multiple client endpoints
CollectionData from Information RepositoriesT1213Gathered sensitive data from managed networks before ransomware deployment
ExfiltrationExfiltration Over C2 ChannelT1041Stolen data was exfiltrated prior to encryption as part of double extortion
ImpactData Encrypted for ImpactT1486Encrypted files and systems across victims’ networks

Recommendations:

  1. Apply security updates for affected SimpleHelp installations immediately.
  2. Restrict external access to SimpleHelp and other RMM tools using IP whitelisting and VPN requirements.
  3. Enforce MFA for all RMM interfaces and administrative logins.
  4. Educate MSP personnel and IT administrators on:
    • Indicators of RMM abuse
    • Social engineering tactics leading to credential theft
  5. Establish third-party risk management policies that enforce:
    • Regular security assessments of MSP and vendor tools
    • Formal SLAs on patch timelines and incident response
  6. Block the IOCs at their respective controls
    https://www.virustotal.com/gui/collection/83e6c8940cf934ca5d8c2910f13b755ba9905775df6ad01c73018b18290d33e7/iocs

Source:

  • https://news.sophos.com/en-us/2025/05/27/dragonforce-actors-target-simplehelp-vulnerabilities-to-attack-msp-customers/

Enjoyed reading this Threat Intelligence Advisory? Stay updated with our latest exclusive content by following us on Twitter and LinkedIn

No related posts found.

Ampcus Cyber
Privacy Overview

This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.