DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

When the victimizers become the victims…. RansomHub the victim of a takeover?

Posted on April 7, 2025April 7, 2025 by Dissent

In February, RansomHub was described as the leading Ransomware-as-a-Service group and as a pervasive threat to critical sectors. Weeks later, Trend Micro analyzed SocGholish’s MaaS framework and its role in deploying RansomHub ransomware. RansomHub was clearly developing and making a significant impact in the ransomware ecosystem.

But in the blink of an eye, it seemed, RansomHub went offline on March 31.  Days later, DragonForce claimed responsibility for a takeover.

As of April 7, attempts to connect to RansomHub’s onion site will show you a page that says “RansomHub,” but it is not RansomHub in control of the site.

As DragonForce explains on their onion site:

Hi. Don’t worry RansomHub will be up soon, they just decided to move to our infrastructure! We are reliable partners.

A great example of how our new “projects” system works,

  • RansomHub / Blog: http://ijbw7ii[redacted]
  • RansomHub / Client: http://rnc6sc[redacted]onion

P.S. RansomHub hope you are doing well, consider our offer! We are waiting for everyone in our ranks. 

The RansomHub links redacted above do connect to RansomHub’s onion sites, but now display DragonForce’s layout and captcha.

An Involuntary Cartel Membership?

The explanation for DragonForce’s action appears to relate to what DragonForce calls their new direction:

The DragonForce Ransomware Cartel! – it’s time for a change.

Today I would like to introduce you to our new direction, we are starting to work in a new way, according to a new principle. You no longer have to work under our brand, now you can create your own brand under the auspices of a time-tested partner! We, The DragonForce Ransomware Cartel, present you “projects” now you create yourself.

We are in global update mode! Please be patient.

Does Their “Global Update Mode” Include Everest Team, Too?

Over the weekend, DataBreaches noticed that Everest Team’s onion site no longer appeared normal. It had been replaced by a one-line message: “Don’t do crime CRIME IS BAD xoxo from Prague.”

Today, it is totally offline.

DataBreaches reached out to DragonForce to ask whether they were responsible for the defacement or any takeover of Everest Team, but no reply has been received.  DataBreaches also emailed Everest Team to inquire, but no reply was immediately available. This post will be updated if they reply.

This post was edited post-publication to correct the spacing of DragonForce’s name.

Related posts:

  • Data allegedly from Change Healthcare ransomware attack raises more questions than answers (1)
Category: MalwareOf Note

Post navigation

← Kaiser fires security exec amid disputed allegations involving a police database breach
E-ZPass toll payment texts return in massive phishing wave →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
  • Texas Centers for Infectious Disease Associates Notifies Individuals of Data Breach in 2024
  • Battlefords Union Hospitals notifies patients of employee snooping in their records
  • Alert: Scattered Spider has added North American airline and transportation organizations to their target list
  • Northern Light Health patients affected by security incident at Compumedics; 10 healthcare entities affected
  • Privacy commissioner reviewing reported Ontario Health atHome data breach
  • CMS warns Medicare providers of fraud scheme
  • Ex-student charged with wave of cyber attacks on Sydney uni
  • Detaining Hackers Before the Crime? Tamil Nadu’s Supreme Court Approves Preventive Custody for Cyber Offenders
  • Potential Cyberattack Scrambles Columbia University Computer Systems

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
  • Germany Wants Apple, Google to Remove DeepSeek From Their App Stores
  • Supreme Court upholds Texas law requiring age verification on porn sites
  • Justices nix Medicaid ‘right’ to choose doctor, defunding Planned Parenthood in South Carolina
  • European Commission publishes its plan to enable more effective law enforcement access to data
  • Sacred Secrets: The Biblical Case for Privacy and Data Protection
  • Microsoft’s Departing Privacy Chief Calls for Regulator Outreach

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.