SoloSecurities: Cybersecurity Consulting & Training

​RansomHub’s Collapse and the Rise of ELENOR-corp: Navigating the Shifting Ransomware Landscape​

Introduction

The ransomware ecosystem is undergoing significant upheaval. On April 1, 2025, RansomHub, a leading ransomware-as-a-service (RaaS) operation, mysteriously went offline, leaving affiliates and victims in a state of confusion. This sudden disappearance has prompted affiliates to migrate to rival groups like Qilin and has opened the door for emerging threats such as ELENOR-corp, a sophisticated variant of the Mimic ransomware targeting the healthcare sector.​


RansomHub’s Meteoric Rise and Sudden Fall

Established in early 2024, RansomHub quickly ascended to prominence by offering a multi-platform encryptor compatible with Windows, Linux, FreeBSD, and ESXi systems. Its affiliate-friendly model, which included favorable profit-sharing arrangements, attracted high-profile cybercriminal groups like Scattered Spider and Evil Corp. By the end of 2024, RansomHub had claimed responsibility for over 200 attacks, surpassing other major RaaS groups like LockBit and BlackCat .​

However, on April 1, 2025, RansomHub’s infrastructure, including its data leak site and negotiation portals, went dark without explanation. This abrupt shutdown left affiliates unable to communicate with victims, leading to speculation about internal conflicts or a possible exit scam .​GuidePoint Security


DragonForce’s Claimed Takeover

Amid the chaos, a lesser-known RaaS group called DragonForce announced that RansomHub had migrated its operations under the “DragonForce Ransomware Cartel.” This claim, made on the RAMP cybercrime forum, suggested a possible merger or acquisition. However, the legitimacy of this claim remains uncertain, with some experts speculating it could be opportunistic marketing or misinformation .​GuidePoint Security

Further complicating matters, DragonForce briefly listed RansomHub as a victim on its data leak site before removing the listing, fueling speculation about internal conflicts or a hostile takeover .​


Affiliate Migration to Qilin

In the wake of RansomHub’s disappearance, many affiliates have reportedly migrated to rival RaaS group Qilin. Singapore-based cybersecurity firm Group-IB noted a significant increase in disclosures on Qilin’s data leak site since February, indicating a surge in activity .​

Qilin’s appeal lies in its robust infrastructure and affiliate-friendly policies, making it an attractive alternative for displaced RansomHub affiliates.​


Emergence of ELENOR-corp: A New Threat

As the ransomware landscape shifts, new threats are emerging. One such threat is ELENOR-corp, a variant of the Mimic ransomware family targeting the healthcare sector. First observed in March 2025, ELENOR-corp employs sophisticated techniques, including anti-forensic measures, process tampering, and advanced encryption strategies .​

Morphisec’s analysis revealed that ELENOR-corp leverages Python-compiled clipper malware for credential harvesting and uses tools like Netscan and Mimikatz for lateral movement. The ransomware also erases logs, file indexing histories, and Windows backup catalogs, complicating recovery efforts .​


Implications for the Ransomware Ecosystem

RansomHub’s sudden disappearance underscores the volatility of the RaaS ecosystem. Affiliates, often lured by promises of lucrative payouts and stable infrastructure, can find themselves adrift when operations collapse or shift unexpectedly.​

The situation also highlights the adaptability of cybercriminals, who quickly pivot to new platforms or form alliances to continue their operations. As groups like DragonForce and Qilin vie for dominance, the threat landscape becomes increasingly complex and unpredictable.​


Recommendations for Organizations

Given the evolving ransomware threats, organizations should:

  • Implement Robust Security Measures: Regularly update systems, employ multi-factor authentication, and conduct security audits.​
  • Educate Employees: Provide training on recognizing phishing attempts and other common attack vectors.​
  • Develop Incident Response Plans: Prepare for potential breaches with clear protocols to minimize damage.​
  • Maintain Regular Backups: Ensure data backups are up-to-date and stored securely offline.​
  • Monitor Threat Intelligence: Stay informed about emerging threats and adjust security strategies accordingly.​

Conclusion

The ransomware landscape is in a state of flux, with the fall of RansomHub and the rise of new threats like ELENOR-corp signaling a shift in cybercriminal operations. Organizations must remain vigilant, adapting their cybersecurity strategies to address these evolving threats and ensure resilience against future attacks.

SoloSecurities

Add comment

Follow us

Don't be shy, get in touch. We love meeting interesting people and making new friends.

Most popular

Most discussed