SPEAK WITH AN EXPERT

Are There Signs of RansomHub Shutting Down… And Who Is DragonForce?

Contributors: Niranjan Jayanand, Madhuri Syamakala, Venkatesh Bolla 

Executive Summary 

  • On 01 April, researchers reported RansomHub infrastructure going offline and signs of affiliates possibly joining another Qilin RaaS. This is not new in the ransomware world, where we have seen affiliates getting hired across groups, encryptors’ code getting reused, and rebranding of ransomwares. 
  • RansomHub remained as one of the top active Human Operated ransomware groups in last 12 months reported to have targeted over 600+ organizations. The group is known to target Windows, Linux, ESXi and FreeBSD platforms and capable of encrypting files in local and remote file systems via SMB and SFTP.  
  • RansomHub is known to also infect users through SocGholish infection, a well-known JavaScript based malicious loader atleast since 2020. CyberProof customers are well protected against SocGholish campaigns. 

Technical Details 

Global ransomware threats have not slowed down since the beginning of 2025. Below stats show the most active ransomware groups from a public research. Reports identity the threat actors classified as Scattered Spider have been known to act as affiliates for various ransomware operations, including RansomHubQilin, and now, DragonForce.

In 2024, RansomHub caught the world’s attention when Change HealthCare was targeted by them and ALPHV where the organization had to pay a ransom amount to whopping $22 million USD. 

Screenshot of a WIRED article discussing Change Healthcare paying a  million ransom to hackers, with a highlighted sentence referencing Bitcoin's blockchain confirming the payment.

BlackCat operators pulled an exit scam, the disgruntled affiliate may have leaked the allegedly stolen data to sell it to other cybercriminals – possibly to RansomHub.  

Chat interface showing a conversation about healthcare data, with one user introducing themselves as the admin of vx-underground and discussing the attention their post received.

RansomHub later listed on its leak site, claiming to be in the possession of the 4TB of stolen. 

RansomHub is known to target multiple critical sectors including manufacturing, healthcare, and financial services, with a particular focus on organizations in the United States and Europe. On 01 April 2025, DragonForce claim that some affiliates have already joined other groups signally a possible instability within the group (possibly through new hiring within Qilin that resulted in a surge in Qilin’s DLS announcing new victim names in recent weeks). 

Forum post announces that RansomHub will move to DragonForce’s infrastructure, with links to their blog and client. Despite recent signs of groups shutting down, this partnership signals a new chapter for both ransomware operations.

DragonForce’s most recent and high impactful attack was reported to hit Mark and Spencer that results in a lose more than 700 million pounds ($930m) in its market value. Mandiant and a public reporting has suggested that threat actors used tactics consistent with Scattered Spider to target a UK retail organization and deploy DragonForce ransomware. Subsequent reporting by BBC News indicates that actors associated with DragonForce claimed responsibility for attempted attacks at multiple UK retailers. Below is the timeline of the group’s coordinated attack against UK organizations.

Timeline of UK retail cyberattacks in April-May 2025, featuring signs of high-profile breaches and instances like M&S, Co-op, Harrods, Boots facing RansomHub threats or shutting down, with key events indicated by images and dates.

Code Similarity Between RansomHub and Knight Ransomware 

Below 2 images show some level of code sharing between these two ransomware stains. Samples considered for quick review are 

  • RansomHub – EEC3A55B1599EEE16A47954E1BB230EC99DB5F96 
  • Knight – 63C31BCDA20194821D142A0ED131EB32649AA32E 
Side-by-side screenshots of disassembled code for

Both support similar arguments for execution as shown below: 

Two command prompt windows display help menus for two different ransomware executables,

Recorded Future has shared a visual representation on similarities seen between BlackCat/ALPHV, RansomHub, and Knight as shown below:

Venn diagram comparing the command sets of RansomHub, ALPHV, and Knight ransomware, highlighting their unique and shared commands as well as signs related to shutting down during attacks.

Source: Recorded Future 

Malwares, Tools and Exploits Used

A table listing tactics and tools used in a cyber attack, including groups like DragonForce and RansomHub, with columns for each attack phase: Execution, Privilege Escalation, Discovery, Command and Control, and Impact.

Source: TrendMicro 


Conclusion 

Ransomware groups becoming inactive and resurgence of groups under new branded logo is not new. We expect rise in activities tied to DragonForce operating as a Cartel in coming months. Our team of researchers will continue to review malicious files at code level and perform additional analysis to enrich our knowledge base on threat groups and TTPs to develop detection logics to stay ahead of targeted attacks by cyber criminals.  

At CyberProof, our strong cross team collaboration between SOC, MEDR, UCM, Automation, Engineering and R&D has successfully mitigated multiple intrusions in first quarter of 2025. We will continue to focus on high impactful threat groups in coming months and shall report if we find any interesting stories. Please review MITRE attack navigator for RansomHub to learn more about the group’s TTPs. 

 
Indictors of Compromise 

Recommendation 

  • Ensure implementing Multi-Factor Authentication (MFA) for all accounts and applications (ie VPNs, etc) 
  • Regular audits of inventory and logs. 
  • Implement regularly scheduled backups and recovery processes.  
  • Review and ensure regular patch management. 
  • Leverage cyber threat intelligence to stay ahead of threat actors targeting your organizations directly or through indirect business partners (mergers and acquisitions).  
  • Ensure regular scans using updated EDR solutions.  
  • Limit exposure of services by disabling unused ports.  
  • Segment networks to restrict lateral movement from initial infected devices and other devices in the same organization. 

How CyberProof Can Help 

CyberProof Advanced Threat Hunters are skilled to hunt across different security platforms building new hypothetical queries to stay ahead of threat landscape. We learn through telemetry around the clock to identify how attackers modify their TTPs challenging our researchers. We heavily continue to focus on malicious loaders like SocGholish, IDAT loader (HijackLoader)  and RATs etc to alert and block early stage attacks.