RansomHub Ransomware Hits Smart ERP Solutions, Exposes 110,000+ Records

Incident Date:

August 26, 2024

World map

Overview

Title

RansomHub Ransomware Hits Smart ERP Solutions, Exposes 110,000+ Records

Victim

Smart ERP Solutions

Attacker

Ransomhub

Location

Pleasanton, USA

California, USA

First Reported

August 26, 2024

RansomHub Ransomware Attack on Smart ERP Solutions: A Detailed Analysis

Smart ERP Solutions, commonly known as SmartERP, has recently fallen victim to a ransomware attack orchestrated by the notorious RansomHub group. This incident has raised significant concerns within the cybersecurity community, given SmartERP's prominent position in the Business Services sector, particularly in enhancing and supporting Oracle applications.

About Smart ERP Solutions

Founded in 2005 by veterans from Oracle and PeopleSoft, SmartERP specializes in enterprise business applications. The company is recognized as an Oracle Cloud Services Partner and an approved Cloud Standard Implementation Partner. With headquarters in Pleasanton, California, and additional offices in India and Canada, SmartERP employs approximately 276 individuals. The company reported an annual revenue of around $73.5 million, reflecting its strong market position.

SmartERP's core services include implementing and managing Oracle applications, offering managed services, business process automation, and integration services. The company's commitment to innovation and customer satisfaction has resulted in a 100% client retention rate, making it a standout player in the ERP landscape.

Attack Overview

The ransomware attack on SmartERP was claimed by RansomHub via their dark web leak site. The attack has potentially exposed sensitive data, including first and last names, dates of birth, email addresses, and U.S. Social Security numbers of more than 110,000 individuals. The breach was facilitated by critical security oversights, such as inadequate protection of customer and partner data and the failure to secure server access with passwords. Consequently, most of the databases have been encrypted by the attackers.

RansomHub has announced a data auction, offering both full and partial samples of the compromised data. Interested parties are instructed to contact the attackers through a specified TOX address to participate in the auction.

About RansomHub

RansomHub, a Ransomware-as-a-Service (RaaS) group, emerged in February 2024. The group quickly gained notoriety by adopting an aggressive affiliate model and focusing on high-value targets across various industries. RansomHub is known for its speed and efficiency, using advanced data exfiltration techniques and intermittent encryption to minimize encryption time while maintaining impact.

The group primarily uses phishing campaigns, vulnerability exploitation, and password spraying to gain initial access. They target large enterprises with valuable data and critical operations, making sectors such as healthcare, financial services, and government particularly vulnerable. RansomHub's ransomware is optimized to encrypt large datasets quickly and targets cross-platform systems, including Windows, Linux, and ESXi.

Penetration and Vulnerabilities

RansomHub likely penetrated SmartERP's systems through a combination of phishing campaigns and exploiting unpatched vulnerabilities. The group's affiliates are known to use tools like Mimikatz and PsExec for lateral movement and privilege escalation. The failure to secure server access with strong passwords and the inadequate protection of sensitive data were significant vulnerabilities that facilitated the breach.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.