Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Threat Actors Leverage RMM Tools to Deploy Medusa & DragonForce Ransomware

Posted on November 11, 2025November 11, 2025 By CWS

A classy wave of ransomware assaults concentrating on UK organizations has emerged in 2025, exploiting vulnerabilities within the widely-used SimpleHelp Distant Monitoring and Administration platform.

Two outstanding ransomware teams, Medusa and DragonForce, have weaponized three vital vulnerabilities (CVE-2024-57726, CVE-2024-57727, and CVE-2024-57728) to realize unauthorized entry via trusted third-party distributors and Managed Service Suppliers.

The assault campaigns display a regarding shift in ransomware techniques, the place risk actors compromise supplier-controlled RMM infrastructure slightly than immediately concentrating on sufferer organizations.

By exploiting unpatched SimpleHelp cases working with SYSTEM-level privileges, attackers achieved complete management over downstream buyer networks with minimal resistance.

This provide chain method permits adversaries to bypass conventional perimeter defenses and leverage the inherent belief between organizations and their service suppliers.

Zensec safety researchers recognized these coordinated campaigns after investigating a number of intrusions throughout the primary and second quarters of 2025.

The Medusa ransomware group struck first in Q1 2025, deploying their malicious payloads via compromised MSP environments.

Following the same playbook, DragonForce launched their offensive in Q2 2025, concentrating on organizations via the identical susceptible RMM infrastructure.

Weblog website (Supply – Zensec)

Each teams demonstrated superior operational capabilities, combining automated deployment instruments with hands-on keyboard methods to maximise influence.

The monetary and operational penalties have been extreme for affected organizations. Past system encryption, each risk actor teams engaged in double extortion techniques, exfiltrating delicate company knowledge earlier than deploying ransomware.

Victims confronted not solely the fast disruption of encrypted techniques but additionally the specter of knowledge publicity on darkish internet leak websites, compelling organizations to navigate advanced choices concerning ransom funds and public disclosure.

Assault Execution and Protection Evasion Methods

As soon as inside sufferer networks via the compromised SimpleHelp platform, each ransomware teams deployed refined toolsets to disable safety protections and set up persistence.

Medusa Weblog (Supply – Zensec)

The Medusa group leveraged PDQ Deploy to push PowerShell instructions that systematically dismantled Microsoft Defender protections throughout the surroundings.

The attackers executed base64-encoded instructions so as to add exclusion paths and disable real-time monitoring:-

Add-MpPreference -ExclusionPath “C:”
Set-MpPreference -MAPSReporting Disable
Set-MpPreference -DisableRealtimeMonitoring $true

The encoded PowerShell payload delivered via PDQ Deploy, whereas the decoded model reveals the protection disabling instructions.

Moreover this, the precise Defender exclusion modifications carried out by the risk actors.

The Medusa group deployed their ransomware payload, recognized as “Gaze.exe,” alongside specialised drivers together with Smuot.sys and CSAgent.sys to additional inhibit antivirus merchandise.

Researchers have linked these drivers to the Abyssworker toolkit, a identified safety evasion framework.

DragonForce operators took a special method, creating native administrator accounts named “admin” and putting in AnyDesk for persistent distant entry.

Additionally they focused Veeam backup servers utilizing the Get-Veeam-Creds.ps1 script to extract plaintext credentials from SQL password shops, successfully compromising backup restoration capabilities.

Knowledge exfiltration strategies various between the teams. Medusa utilized RClone, cleverly renamed to “lsp.exe” to evade detection signatures, with filtering parameters designed to switch information beneath 1500MB and older than 1500 days.

DragonForce employed Restic, an open-source backup instrument, to switch stolen knowledge to Wasabisys S3-compatible cloud storage endpoints.

Following encryption, Medusa techniques displayed the “.MEDUSA” file extension with ransom notes titled “!!!READ_ME_MEDUSA!!!.txt,” whereas DragonForce appended “*.dragonforce_encrypted” extensions and left “readme.txt” notes on affected machines.

Observe us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Actors, Deploy, DragonForce, Leverage, Medusa, Ransomware, RMM, Threat, Tools

Post navigation

Previous Post: Hackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature
Next Post: CISA Warns of Samsung Mobile Devices 0-Day RCE Vulnerability Exploited in Attacks

Related Posts

Microsoft Outlook Users Face Crashes When Creating New Emails, Temp Fix Issued Cyber Security News
Cloudflare Confirms Recent 1.1.1.1 DNS Outage Caused by BGP Attack or Hijack Cyber Security News
CISA Warns of Zimbra Collaboration Suite (ZCS) XSS Zero-Day Vulnerability Actively Exploited in Attacks Cyber Security News
New HybridPetya Weaponizing UEFI Vulnerability to Bypass Secure Boot on Outdated Systems Cyber Security News
Iranian APTs Hackers Actively Attacking Transportation and Manufacturing Sectors Cyber Security News
LG Innotek Camera Vulnerabilities Let Attackers Gain Administrative Access Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Zoom Vulnerabilities Let Attackers Bypass Access Controls to Access Session Data
  • SAP Security Update – Patch for Critical Vulnerabilities Allowing Code Execution and Injection Attacks
  • CISA Warns of Samsung Mobile Devices 0-Day RCE Vulnerability Exploited in Attacks
  • Threat Actors Leverage RMM Tools to Deploy Medusa & DragonForce Ransomware
  • Hackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Zoom Vulnerabilities Let Attackers Bypass Access Controls to Access Session Data
  • SAP Security Update – Patch for Critical Vulnerabilities Allowing Code Execution and Injection Attacks
  • CISA Warns of Samsung Mobile Devices 0-Day RCE Vulnerability Exploited in Attacks
  • Threat Actors Leverage RMM Tools to Deploy Medusa & DragonForce Ransomware
  • Hackers Exploiting Triofox Flaw to Install Remote Access Tools via Antivirus Feature

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News