MOXFIVE Threat Actor Spotlight - RansomHub

Every month, we take a look at a current ransomware threat actor. If you would like to receive this via email each month, click below to subscribe to the MOXFIVE mailing list.

Subscribe

RansomHub

July 30, 2024

RansomHub is a new Ransomware-as-a-Service (RaaS) that first appeared in early 2024. It has quickly become one of the most prevalent threats observed by MOXFIVE in recent months. RansomHub follows a unique payment method, offering threat actors a 90%commission. This means RansomHub charges the threat actor a 10% fee for any successfully paid ransom, a lower fee compared to similar ransomware services.

Threat actors deploying this ransomware have gained initial access by exploiting unpatched vulnerabilities and using malicious JavaScript files hosted on legitimate websites as droppers for additional post-exploitation toolsets. In RansomHub cases observed by MOXFIVE, there was unusually long dwell time between initial access and ransomware deployment. During this period, they conduct reconnaissance and privilege escalation while employing various tools for exfiltration, encryption, and deleting backups. Below is a breakdown of observed tactics, techniques, and procedures (TTPs), as well as tools used by threat actors deploying RansomHub.

Key Highlights:

June 2024 Targeted Industries: Threat actors deploying RansomHub have been seen targeting a wide range of industries since the release in early 2024. During June, MOXFIVE has observed additional attacks targeting the Finance and Education sectors.

Ransomware Payment Demands: MOXFIVE has observed RansomHub payment demands reaching as high as $10 million. In some cases, the threat actors deploying this ransomware often begin to lower their demands if there are delays in communication. This has proven beneficial for negotiations, as the threat actors start to reduce the price before any formal discussions take place.

Notable Leveraged Exploits:

Data Exfiltration: Threat actors deploying RansomHub have utilized commonly abused tools such as Rclone and FileZilla for data exfiltration. They have also employed Azure Blob Storage as their chosen platform for receiving the stolen data.

If you would like to know more or need assistance with incident response efforts, please contact us at 833-568-6695 or email our team at incident@moxfive.com.