EchoLeak: Zero-Click AI Exploit Exposes Microsoft 365 Copilot Data
June 20, 2025IBM QRadar SIEM Bugs Enable Command Execution
June 20, 2025EchoLeak: Zero-Click AI Exploit Exposes Microsoft 365 Copilot Data
June 20, 2025IBM QRadar SIEM Bugs Enable Command Execution
June 20, 2025Severity
High
Analysis Summary
DragonForce Ransomware is a relatively new but highly disruptive ransomware strain that emerged in mid-2023 and gained prominence throughout 2024. Believed to have originated from a cybercriminal collective operating out of Eastern Europe or Southeast Asia, DragonForce is known for its aggressive double-extortion tactics—encrypting victim data and threatening to leak sensitive information unless a ransom is paid.
While not officially attributed to a well-known Advanced Persistent Threat (APT) group, threat researchers have observed TTPs (tactics, techniques, and procedures) that resemble those used by APT38 (linked to North Korea) and FIN12, suggesting either collaboration or imitation. Some sources have also referred to the ransomware under aliases such as DFLocker or ForceCrypt, depending on slight code variations and ransom note signatures.
DragonForce has primarily targeted critical infrastructure, healthcare, and logistics sectors, with a clear pattern of targeting high-value organizations across North America, Europe, and parts of Asia. A spike in activity was noted in late 2024, with several hospital systems and freight operators forced into downtime.
In 2025, the group launched a coordinated campaign against multiple cloud service providers and MSPs (Managed Service Providers), exploiting known vulnerabilities in outdated RMM tools. The group also incorporated new evasion techniques, including custom obfuscators and living-off-the-land binaries (LOLBins), making detection significantly harder.
Its recent activity shows a shift toward persistent access and modular payloads, indicating a maturation of its toolset and operational strategy. Security agencies have raised the threat level associated with DragonForce as it continues to evolve.
Impact
- Operational Disruption
- Data Exfiltration
- Financial Loss
- Reputational Damage
Indicators of Compromise
MD5
3a6e2c775c9c1060c54a9a94e80d923a
74a97d25595ad73129fa946dc3156cec
7ceeb2208a50b1ef61fdec935d66e992
e67e7b8e0fb6baff4f25bb05dd5a5e21
770c1dc157226638f8ad1ac9669f4883
SHA-256
- 1ccf8baf11427fae273ffed587b41c857fa2d8f3d3c6c0ddaa1fe4835f665eba
- f5df98b344242c5eaad1fce421c640fadd71f7f21379d2bf7309001dfeb25972
- 24e8ef41ead6fc45d9a7ec2c306fd04373eaa93bbae0bd1551a10234574d0e07
- b10129c175c007148dd4f5aff4d7fb61eb3e4b0ed4897fea6b33e90555f2b845
- d67a475f72ca65fd1ac5fd3be2f1cce2db78ba074f54dc4c4738d374d0eb19c7
SHA1
- 8f31f69f88a75d5faab4f94cfc2ec8a649fe1a24
- 17fd01e160ab44b6b189a9b3cb529bc74f790097
- b16b490ef3e713029ae65273c84ca2c335fcd21a
- fc75a3800d8c2fa49b27b632dc9d7fb611b65201
- 1f5ae3b51b2dbf9419f4b7d51725a49023abc81c
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Disconnect infected devices from the internet and local networks immediately to prevent the ransomware from spreading.
- Do not pay the ransom, paying does not guarantee file recovery and may encourage further attacks.
- Use reputable antivirus or anti-malware software to detect and remove the ransomware from your system.
- Restore files from clean backups if available, ensure backups are not connected to the infected network during restoration.
- Update all software, operating systems, and firmware to their latest versions to patch known vulnerabilities.
- Implement network segmentation to limit the spread of ransomware within your organization.
- Conduct regular security audits and vulnerability assessments to identify and address potential security gaps.
- Implement strict user access controls, granting permissions based on the principle of least privilege.
- Develop and regularly update an incident response plan to effectively respond to ransomware attacks.
- Monitor network traffic for unusual activity that may indicate a ransomware infection.
- Regularly back up critical data and store backups offline or in a secure, isolated environment.