Frontier Communications Hit by RansomHub Ransomware Attack

Incident Date:

June 2, 2024

World map

Overview

Title

Frontier Communications Hit by RansomHub Ransomware Attack

Victim

Frontier Communications

Attacker

Ransomhub

Location

Manchester, USA

Connecticut, USA

First Reported

June 2, 2024

Ransomware Attack on Frontier Communications by RansomHub

Company Overview

Frontier Communications Parent, Inc. is a telecommunications company that provides broadband, Ethernet, voice, video, and other services. They offer a portfolio of services for consumer and business customers, including broadband internet, digital television, and computer technical support. Headquartered in Dallas, Texas, the company operates in 25 states.

Company Profile

Employing approximately 13,230 individuals, Frontier Communications Parent, Inc. generates revenue of $5.77 billion. The company is recognized for its fiber-optic network and cloud-based services, delivering a range of communication solutions to its customers.

Ransomware Attack Overview

Frontier Communications was targeted by RansomHub, a cybercrime group, in a ransomware attack. RansomHub claimed to have leaked data of over 2 million customers, including sensitive information such as names, addresses, emails, SSNs, credit scores, dates of birth, and phone numbers. Despite being given a deadline to contact the group, Frontier did not respond, leading to the data leak.

Ransomware Group Profile

RansomHub is an emerging ransomware group operating as a Ransomware-as-a-Service (RaaS) entity. They have attacked various countries and industries, including the US, Brazil, and healthcare-related institutions. RansomHub distinguishes itself by substantiating its claims with data leaks. Their ransomware strains are written in Golang, a language choice that sets them apart in the cyber threat landscape.

Company Vulnerabilities

Telecommunications companies like Frontier Communications are attractive targets for cyber attacks due to the extensive personal information they collect and store. Breaching telecoms enables threat actors to access customer proprietary network information (CPNI) and execute more potent cyber attacks. Additionally, the company's integration of technology and assets from acquisitions may pose cybersecurity challenges.

Sources:

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.