In a previous Inside the SOC blog, Darktrace investigated RansomHub and its growing impact on the threat landscape due to its use by the ShadowSyndicate threat group. Here, RansomHub is revisited with new insights on this ransomware-as-a-service (RaaS) platform that has rapidly gained traction among threat actors of late.
In recent months, Darktrace’s Threat Research team has noted a significant uptick in potential compromises affecting the fleet, indicating that RansomHub is becoming a preferred tool for cybercriminals. This article delves into the increasing adoption of RansomHub, the tactics, techniques, and procedures (TTPs) employed by its affiliates, and the broader implications for organizations striving to protect their systems.
RansomHub overview & background
One notable threat group to have transitioned from from ALPHV (BlackCat)-aligned operations to RansomHub-aligned operations is ScatteredSpider [1]. The adoption of RansomHub by ScatteredSpider and other threat actors suggests a possible power shift among threat groups, given the increasing number of cybercriminals adopting it, including those who previously relied on ALPHV’s malware code [2].
ALPHV was a RaaS strain used by cybercriminals to breach Change Healthcare in February 2024 [2]. However, there are claims that the ransom payment never reached the affiliate using ALPHV, leading to a loss of trust in the RaaS. Around the same time, Operation Cronos resulted in the shutdown of LockBit and the abandonment of its affiliates [2]. Consequently, RansomHub emerged as a prominent RaaS successor.
RansomHub targets
The RansomHub ransomware group has been observed targeting various sectors, including critical infrastructure, financial and government services, and the healthcare sector [4]. They use ransomware variants rewritten in GoLang to target both Windows and Linux systems [5]. RansomHub is known for employing double extortion attacks, encrypting data using “Curve25519” encryption [6].
RansomHub tactics and techniques
The attackers leverage phishing attacks and social engineering techniques to lure their victims. Once access is gained, they use sophisticated tools to maintain control over compromised networks and exploit vulnerabilities in systems like Windows, Linux, ESXI, and NAS.
In more recent RansomHub attacks, tools such as Atera and Splashtop have been used to facilitate remote access, while NetScan has been employed to discover and retrieve information about network devices [7].
External researchers have observed that RansomHub uses several legitimate tools, or a tactic known as Living-off-the-Land (LOTL), to carry out their attacks. These tools include:
- SecretServerSecretStealer: A PowerShell script that allows for the decryption of passwords [1].
- Ngrok: A legitimate reverse proxy tool that creates a secure tunnel to servers located behind firewalls, used by the group for lateral movement and data exfiltration.
- Remmina: An open-source remote desktop client for POSIX-based operating systems, enabling threat actors to access remote services [1].
By using these legitimate tools instead of traditional malware, RansomHub can avoid detection and maintain a lower profile during their operations.
Darktrace’s Coverage of RansomHub
Darktrace’s Security Operations Center (SOC) detected several notable cases of likely RansomHub activity across the customer base in recent months. In all instances, threat actors performed network scanning and brute force activities.
During the investigation of a confirmed RansomHub attack in January 2025, the Darktrace Threat Research team identified multiple authentication attempts as attackers tried to retrieve valid credentials. It is plausible that the attackers gained entry to customer environments through their Remote Desktop (RD) web server. Following this, various RDP connections were made to pivot to other devices within the network.
The common element among the cases investigated was that, in most instances, devices were seen performing outgoing connections to splashtop[.]com, a remote access and support software service, after the scanning activity had occurred. On one customer network, following this activity, the same device was seen connecting to the domain agent-api[.]atera[.]com and IP 20.37.139[.]187, which are seemingly linked to Atera, a Remote Monitoring and Management (RMM) tool.
![Model Alert Log of an affected device making connections to *atera[.]com.](https://cdn.prod.website-files.com/626ff4d25aca2edf4325ff97/67a4f4c351229b3135812411_Screenshot%202025-02-06%20at%209.43.19%E2%80%AFAM.png)
In a separate case, a Darktrace observed a device attempting to perform SMB scanning activity, trying to connect to multiple internal devices over port 445. Cyber AI Analyst was able to detect and correlate these individual connections into a single reconnaissance incident.
Similar connections to Remote Monitoring and Management (RMM) tools were also detected in a different customer environment, as alerted by Darktrace’s SOC. Unusual connections to Splashtop and Atera were made from the alerted device. Following this, the same device was observed sending a large volume of data over SSH Rclone to a rare external endpoint on the unusual port 448, triggered multiple models in Darktrace / NETWORK.
![Advanced Search graph demonstrating the rarity of the external IP 38.244.145[.]85 used for data exfiltration.](https://cdn.prod.website-files.com/626ff4d25aca2edf4325ff97/67a4f4ef3ae41e42fd9511e5_Screenshot%202025-02-06%20at%209.44.06%E2%80%AFAM.png)
![Model Alert Log displaying information related to the suspicious IP, including the port used and its rarity for the network.](https://cdn.prod.website-files.com/626ff4d25aca2edf4325ff97/67a4f529be6324f3525ef2de_Screenshot%202025-02-06%20at%209.44.38%E2%80%AFAM.png)
In the cases observed, data exfiltration occurred alongside the encryption of files likely indicating double extortion tactics. In September 2024, the Darktrace’s Threat Research team identified a 6-digit alphanumeric additional extension similar to “.293ac3”. This case was closely linked to a RansomHub attack, which was also analyzed in a different blog post by Darktrace [8].
![Event Log displaying the extension “.293ac3” being appended to encrypted files on an affected customer network.](https://cdn.prod.website-files.com/626ff4d25aca2edf4325ff97/67a4f5791046a164ed3a4e93_Screenshot%202025-02-06%20at%209.45.40%E2%80%AFAM.png)
Conclusion
RansomHub exemplifies the evolving RaaS ecosystem, where threat actors capitalize on ready-made platforms to launch sophisticated attacks with ease. The activities observed highlight its growing popularity among cybercriminals. The analysis showed that the different attacks investigated followed a similar pattern of activity.
First, attackers perform reconnaissance activities, including widespread scanning from multiple devices and reverse DNS sweeps. They then use high-privileged credentials to pivot among devices and establish remote connections using RMM tools such as Atera. A common element among most attacks that reached the data encryption stage is the use of a 6-digit alphanumeric extension.
In all cases, Darktrace alerted on the unusual activities observed, creating not only model alerts but also Cyber AI Analyst incidents. Both Darktrace Security Operations Support and Darktrace Managed Threat Detection services provided 24/7 assistance to clients affected by RansomHub. The analyst team continued investigating these incidents, gathering data and IoCs seen in the RansomHub incidents, providing valuable insight and guidance throughout the process.
As RansomHub continues to gain traction, it serves as a stark reminder of the need for robust cybersecurity measures, proactive threat intelligence, and continued vigilance.
Credit to Maria Geronikolou (Cyber Analyst) and Nahisha Nobregas (Senior Cyber Analyst)
Appendices
Darktrace Model Detections
Network Reconnaissance
o Device / Network Scan
o Device / ICMP Address Scan
o Device / RDP Scan
o Device / Anomalous LDAP Root Searches
o Anomalous Connection / SMB Enumeration
o Device / Spike in LDAP Activity
o Device / Suspicious Network Scan Activity
Lateral Movement
o Device / Multiple Lateral Movement Model Alerts
o Device / Increase in New RPC Services
o Device / New or Uncommon WMI Activity
o Device / Possible SMB/NTLM Brute Force
o Device / SMB Session Brute Force (Non-Admin)
o Device / Anomalous NTLM Brute Force
o Compliance / Default Credential Usage
o Compliance / Outgoing NTLM Request from DC
C2 Activity
o Anomalous Server Activity / Outgoing from Server
o Anomalous Connection / Multiple Connections to New External TCP Port
o Unusual Activity / Unusual External Activity
o Compliance / Remote Management Tool On Server
Data Exfiltration
o Unusual Activity / Enhanced Unusual External Data Transfer
o Anomalous Connection / Outbound SSH to Unusual Port
o Compliance / SSH to Rare External Destination
o Unusual Activity / Unusual External Data to New Endpoint
o Unusual Activity / Unusual External Data Transfer
o Attack Path Modelling / Unusual Data Transfer on Critical Attack Path
o Compliance / Possible Unencrypted Password File On Server
Autonomous Response Models
- Antigena / Network / Significant Anomaly / Antigena Significant Anomaly from Client Block
- Antigena/Network/Insider Threat/Antigena SMB Enumeration Block
- Antigena / Network / Significant Anomaly / Antigena Alerts Over Time Block
- Antigena / Network / Significant Anomaly / Antigena Controlled and Model Alert
List of Indicators of Compromise (IoCs)
o 38.244.145[.]85
o 20.37.139[.]187 agent-api.atera[.]com
o 108.157.150[.]120 ps.atera[.]com
o st-v3-univ-srs-win-3720[.]api[.]splashtop[.]com
MITRE ATT&CK Mapping
- RECONNAISSANCE T1592.004
- RECONNAISSANCE T1595.002
- DISCOVERY T1046
- DISCOVERY T1083
- DISCOVERY T1135
- DISCOVERY T1018
- INITIAL ACCESS T1190
- CREDENTIAL ACCESS T1110
- LATERAL MOVEMENT T1210
- COMMAND AND CONTROL T1001
- EXFILTRATION T1041
- EXFILTRATION T1567.002
References
[2] https://www.theregister.com/2024/07/16/scattered_spider_ransom/
[3] https://krebsonsecurity.com/2024/03/blackcat-ransomware-group-implodes-after-apparent-22m-ransom-payment-by-change-healthcare/
[4] https://thehackernews.com/2024/09/ransomhub-ransomware-group-targets-210.html
[5] https://www.trendmicro.com/vinfo/us/security/news/ransomware-spotlight/ransomware-spotlight-ransomhub
[6] https://areteir.com/article/malware-spotlight-ransomhub-ransomware/
[7] https://www.security.com/threat-intelligence/ransomhub-knight-ransomware