Monday, April 21, 2025
Homecyber securityDragon RaaS Leading “Five Families” Crimeware with New Initial Access & Exploitation...

Dragon RaaS Leading “Five Families” Crimeware with New Initial Access & Exploitation Tactics

Published on

SIEM as a Service

Follow Us on Google News

Dragon RaaS, a ransomware group known for its blend of hacktivism and cybercrime, has emerged as a significant player in the “Five Families” crimeware syndicate.

This group, which includes ThreatSec, GhostSec, Blackforums, and SiegedSec, has been making waves since its inception in July 2024 as an offshoot of the Stormous group.

Dragon RaaS markets itself as a sophisticated Ransomware-as-a-Service (RaaS) operation, though its attacks often focus on defacements and opportunistic strikes rather than large-scale ransomware extortion.

- Advertisement - Google News

Origins and Evolution

Dragon RaaS’s origins are deeply rooted in the pro-Russian Stormous group, which gained notoriety for targeting organizations perceived as hostile to Russia.

Stormous is part of the broader “Five Families” syndicate, which has been involved in various ransomware operations, including GhostLocker and StormCry.

In July 2024, Dragon RaaS launched its Telegram channel, announcing a forthcoming ransomware platform.

Dragon RaaS
Dragon RaaS Platform launch announcement via Telegram

The group’s first substantive postings occurred in October 2024, with the announcement of a ransomware attack against Al-Saeeda University in Yemen.

This marked the beginning of Dragon RaaS’s active campaign, which continues to target smaller organizations with weak security postures, primarily in the United States, Israel, the United Kingdom, France, and Germany.

Initial Access and Exploitation Methods

Dragon RaaS employs a range of tactics to gain initial access to target systems.

These include exploiting vulnerabilities in public-facing applications, brute-force credential attacks, and leveraging compromised credentials from infostealer logs.

The group frequently targets WordPress themes and plugins, LiteSpeed HTTP servers, and cPanel interfaces.

Specific vulnerabilities exploited by Dragon RaaS include those in the Porto WP Theme (CVE-2024-3806 to CVE-2024-3809) and LiteSpeed HTTP servers (CVE-2022-0073 and CVE-2022-0074).

Once access is gained, Dragon RaaS deploys a PHP webshell that provides backdoor functionality and persistent ransomware capabilities.

Dragon RaaS
Dragon Team ransom note (.txt version)

According to SentinelOne Report, this webshell allows attackers to manipulate and encrypt files using methods such as OpenSSL, XOR, or mCrypt.

To protect against Dragon RaaS and similar groups, organizations should prioritize securing public-facing applications by regularly updating and patching services like WordPress and cPanel.

Implementing strong password policies, including multi-factor authentication, is also crucial.

Deploying advanced endpoint security solutions can help detect and prevent malicious tactics, techniques, and procedures (TTPs) associated with these groups.

Monitoring for indicators of compromise and auditing systems for suspicious webshell activity are essential steps in maintaining a robust security posture.

By focusing on these measures, organizations can significantly reduce their vulnerability to Dragon RaaS and other crimeware syndicates.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup – Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Hackers Abuse Zoom’s Remote Control to Access Users’ Computers

A newly uncovered hacking campaign is targeting business leaders and cryptocurrency firms by abusing...

Speedify VPN Vulnerability on macOS Exposes Users to System Takeover

A major security flaw in the Speedify VPN application for macOS, tracked as CVE-2025-25364, has...

Critical PyTorch Vulnerability Allows Hackers to Run Remote Code

A newly disclosed critical vulnerability (CVE-2025-32434) in PyTorch, the widely used open-source machine learning...

ASUS Router Flaw Allows Hackers to Remotely Execute Malicious Code

ASUS has acknowledged multiple critical vulnerabilities affecting its routers that could allow hackers to...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Hackers Abuse Zoom’s Remote Control to Access Users’ Computers

A newly uncovered hacking campaign is targeting business leaders and cryptocurrency firms by abusing...

Speedify VPN Vulnerability on macOS Exposes Users to System Takeover

A major security flaw in the Speedify VPN application for macOS, tracked as CVE-2025-25364, has...

Critical PyTorch Vulnerability Allows Hackers to Run Remote Code

A newly disclosed critical vulnerability (CVE-2025-32434) in PyTorch, the widely used open-source machine learning...