RansomHub Ransomware Hits SBA Lender Advantage CDC in Long Beach

Incident Date:

September 15, 2024

World map

Overview

Title

RansomHub Ransomware Hits SBA Lender Advantage CDC in Long Beach

Victim

Advantage CDC

Attacker

Ransomhub

Location

Long Beach, USA

California, USA

First Reported

September 15, 2024

RansomHub Ransomware Attack on Advantage CDC: A Detailed Analysis

Advantage CDC, a prominent SBA lender based in Long Beach, California, has recently fallen victim to a ransomware attack orchestrated by the notorious RansomHub group. Established in January 1979, Advantage CDC is a private, not-for-profit corporation certified by the U.S. Small Business Administration (SBA) to provide low-cost, long-term loans aimed at supporting small businesses. The organization specializes in SBA 504 and 7(a) loan programs, playing a crucial role in the economic development of the region by facilitating access to capital for business expansion projects.

Company Profile and Vulnerabilities

With approximately 11 employees and an annual revenue estimate of less than $1 million, Advantage CDC operates with a lean structure. The organization is governed by a Board of Directors composed of members from both government and private sectors, as well as community organizations. This diverse board is committed to fostering small business growth within California. Despite its significant role in the financial sector, the organization's small size and limited resources make it a vulnerable target for sophisticated cyber threats.

Attack Overview

The ransomware attack on Advantage CDC was executed by RansomHub, a Ransomware-as-a-Service (RaaS) group known for its aggressive and adaptable affiliate model. The attackers infiltrated the organization's servers, exfiltrating approximately 128,000 documents, including client information, financial records, and other confidential materials. The compromised files encompass critical documents such as bank statements, payroll summaries, and loan agreements. RansomHub has demanded a ransom payment to prevent the dissemination of the stolen data, threatening to contact clients directly and release portions of the database to the public and media if their demands are not met.

RansomHub: A Formidable Threat

RansomHub emerged in February 2024, quickly establishing itself in the ransomware landscape by filling the void left by disrupted groups like ALPHV/BlackCat and LockBit. The group is renowned for its speed and efficiency, employing advanced data exfiltration techniques and intermittent encryption to minimize encryption time while maintaining impact. RansomHub affiliates primarily use phishing campaigns, vulnerability exploitation, and password spraying to gain initial access. The group targets high-value sectors such as healthcare, financial services, and government, leveraging zero-day vulnerabilities and unpatched systems to penetrate defenses.

Penetration and Impact

RansomHub's attack on Advantage CDC likely involved exploiting vulnerabilities in the organization's IT infrastructure, such as unpatched systems or weak password policies. The group's use of tools like Mimikatz, PsExec, and RDP for lateral movement, combined with advanced encryption techniques, underscores their operational sophistication. The attack has not only compromised sensitive data but also poses severe reputational and legal risks for Advantage CDC, potentially undermining its mission to support small businesses.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.