RansomHub Ransomware Attack Hits Faith Family Church Stealing 78GB Data

Incident Date:

September 18, 2024

World map

Overview

Title

RansomHub Ransomware Attack Hits Faith Family Church Stealing 78GB Data

Victim

Faith Family Church

Attacker

Ransomhub

Location

Chandler, USA

Arizona, USA

First Reported

September 18, 2024

RansomHub Targets Faith Family Church in Ransomware Attack

Faith Family Church, a vibrant community dedicated to spiritual growth and community engagement, has become the latest victim of a ransomware attack orchestrated by the notorious RansomHub group. The attack, discovered on September 17, 2024, resulted in a significant data breach, with 78GB of sensitive information exfiltrated.

About Faith Family Church

Faith Family Church operates multiple campuses, primarily located in North Canton, Ohio, and has additional locations in Baytown and Crosby, Texas. Founded in 1997, the church focuses on leading individuals into a growing relationship with Jesus Christ. It emphasizes community engagement through various programs and services, including worship services, outreach programs, and special events. The church's small organizational structure, with between 2 to 10 employees, relies heavily on donations and contributions from its congregation to support its operations.

Attack Overview

The ransomware attack on Faith Family Church was executed by RansomHub, a Ransomware-as-a-Service (RaaS) group known for its aggressive affiliate model and double extortion tactics. The attack led to the exfiltration of 78GB of sensitive data, significantly impacting the church's operations and potentially compromising the personal information of its members.

RansomHub's Modus Operandi

RansomHub, which emerged in February 2024, has quickly established itself as a formidable player in the ransomware landscape. The group employs a combination of encryption and data exfiltration to maximize pressure on victims. RansomHub's ransomware is optimized for speed and efficiency, targeting a wide range of systems, including Windows, Linux, and ESXi. The group primarily uses phishing campaigns, vulnerability exploitation, and password spraying to gain initial access to victims' networks.

Vulnerabilities and Penetration

Faith Family Church's small organizational structure and reliance on community donations may have contributed to its vulnerability. The church's systems could have been compromised through unpatched vulnerabilities or phishing attacks, common tactics used by RansomHub affiliates. The group's ability to exploit zero-day vulnerabilities and conduct multi-phase attacks involving network reconnaissance and privilege escalation further underscores the sophistication of the threat.

Impact and Implications

The ransomware attack on Faith Family Church highlights the growing threat posed by RansomHub and similar groups. The breach not only disrupts the church's operations but also raises concerns about the security of sensitive information within nonprofit organizations. As RansomHub continues to expand its reach, organizations across various sectors must remain vigilant and proactive in their cybersecurity efforts.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.