Cyber Security News

RansomHub RaaS in Disarray After Affiliate Chat Access Suddenly Revoked

RansomHub, a leading Ransomware-as-a-Service (RaaS) group that emerged in early 2024, has found itself grappling with internal turmoil.

The instability came to light on April 1st, 2025, when several of its client chat portals, critical for ransomware negotiations, went offline, signaling potential internal strife.

Affiliate Confusion and Infrastructure Breakdown

RansomHub’s affiliates, who had been promised security and stability, were thrust into confusion when their negotiation platforms became inaccessible.

RansomHub RansomHub
Hexcat asks for clarity for RansomHub affiliates

Subsequent investigations by threat intelligence firm GRIT and its partners revealed that the group’s administrators were dealing with disagreements with an unknown number of affiliates.

This led to affiliates diverting their communications to other platforms, including those of competing ransomware groups, creating chaos among the victims and affiliates alike.

DragonForce Claims and the Future of RansomHub

Adding to the confusion, DragonForce, another RaaS group, posted on the illicit RAMP forum on April 2nd, 2025, claiming that RansomHub was moving to their infrastructure.

Discussion between potential RansomHub affiliates on the RAMP forum

According to the Report, this move was described under a “new option from The DragonForce Ransomware Cartel,” suggesting either a merger or a potential buyout.

However, the exact nature of this relationship remains murky, fueling speculation and uncertainty among RansomHub’s affiliates.

Historically, ransomware groups like Conti, Alphv, and Black Basta have faced similar disintegration due to internal conflicts, often stemming from disagreements over operational ethics or profit sharing.

For RansomHub, which promised a safer haven for its affiliates, this incident marks a significant irony.

The group’s rise was predicated on offering favorable terms to affiliates to prevent scenarios like the notorious ‘exit scams’ experienced by others, where RaaS groups keep the ransom funds, betraying their affiliates.

As of now, RansomHub’s official communication channels and data leak sites have been down since March 31st, 2025, exacerbating the uncertainty.

The situation raises significant concerns about the reliability and longevity of RansomHub as a RaaS provider.

For organizations currently facing ransom demands from RansomHub, this period of disarray might offer a strategic window to consider alternative recovery options, as the group’s future operational capability hangs in balance.

This developing scenario underscores the volatile nature of the cybercrime landscape, where even the most promising entities like RansomHub can quickly descend into chaos, prompting those affected to remain vigilant and adapt their cybersecurity strategies accordingly.

As this situation unfolds, further updates will provide clarity on whether RansomHub can recover its standing or if this marks the beginning of its decline.

Find this News Interesting! Follow us on Google NewsLinkedIn, & X to Get Instant Updates!

Aman Mishra

Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Recent Posts

Microsoft Defender XDR False Positive Leaked Massive 1,700+ Sensitive Documents to Publish

An alarming data leak involving Microsoft Defender XDR has exposed more than 1,700 sensitive documents…

24 minutes ago

‘SessionShark’ – A New Toolkit Bypasses Microsoft Office 365 MFA Security

Security researchers have uncovered a new and sophisticated threat to Microsoft Office 365 users: a…

1 hour ago

Hackers Exploit MS-SQL Servers to Deploy Ammyy Admin for Remote Access

A sophisticated cyberattack campaign has surfaced, targeting poorly managed Microsoft SQL (MS-SQL) servers to deploy…

1 hour ago

New Report Reveals How AI is Rapidly Enhancing Phishing Attack Precision

The Zscaler ThreatLabz 2025 Phishing Report unveils the alarming sophistication of modern phishing attacks, driven…

2 hours ago

159 CVEs Exploited in the Wild in Q1 2025, 8.3% Targeted Within 1-Day Vulnerabilities Exploited

VulnCheck's latest report for Q1 2025 has identified 159 Common Vulnerabilities and Exposures (CVEs) publicly…

2 hours ago

Hackers Claim TikTok Breach, Leak Over 900,000 Usernames and Passwords

A hacker collective known as R00TK1T claims to have breached TikTok's user database, allegedly leaking…

2 hours ago