RansomHub’s Sudden Disappearance Sparks Turmoil Among Affiliates

In a surprising turn of events, the notorious ransomware-as-a-service (RaaS) operation known as RansomHub has mysteriously ceased its online activities as of April 1, 2025. This abrupt shutdown has left its network of affiliates in a state of uncertainty and has led to significant shifts within the cybercriminal landscape.

The Rise and Fall of RansomHub

RansomHub emerged in February 2024, quickly ascending to prominence by targeting over 600 organizations worldwide across sectors such as healthcare, finance, government, and critical infrastructure. Its rapid growth was facilitated by acquiring the source code from the defunct Knight (formerly Cyclops) RaaS group, enabling it to offer a sophisticated, multi-platform encryptor compatible with Windows, Linux, FreeBSD, and ESXi systems. This versatility, combined with an aggressive affiliate-friendly model offering substantial financial incentives, attracted numerous cybercriminals to its ranks.

The ransomware was designed to avoid attacking entities in the Commonwealth of Independent States (CIS), Cuba, North Korea, and China, focusing instead on organizations in other regions. Affiliates were provided with tools like the Killer module to terminate and bypass security software using known vulnerable drivers, although this tool was later discontinued due to high detection rates.

Unexplained Shutdown and Affiliate Migration

On April 1, 2025, RansomHub’s online infrastructure inexplicably went offline, leaving affiliates without access to essential resources and communication channels. This sudden disappearance has prompted many affiliates to seek alternative platforms. Notably, the Qilin RaaS group has seen a significant uptick in activity, with disclosures on its data leak site doubling since February, suggesting that former RansomHub affiliates are migrating to Qilin.

Adding to the confusion, the DragonForce RaaS group has claimed on the RAMP cybercrime forum that RansomHub has transitioned to their infrastructure, rebranding under the DragonForce Ransomware Cartel. This assertion has not been independently verified, and the true status of RansomHub remains uncertain.

Implications for the Cybercrime Ecosystem

The sudden disappearance of RansomHub underscores the volatile nature of the cybercrime ecosystem. Affiliates, who rely on stable platforms to conduct their operations, are now faced with the challenge of finding new partnerships and adapting to different RaaS models. This instability may lead to a temporary decrease in ransomware attacks as affiliates regroup, but it also highlights the resilience and adaptability of cybercriminal networks.

Cybersecurity experts advise organizations to remain vigilant, as the dissolution of one RaaS group often leads to the emergence or strengthening of others. Implementing robust security measures, conducting regular system updates, and educating employees about phishing and other common attack vectors remain critical components of an effective defense strategy.