STE WILLIAMS

Is A Tsunami Of SAP Attacks Coming?

Last week at RSA Europe, a leading researcher in the security of business critical applications warned that a new wave of SAP attacks could crash down on enterprises after the discovery of an old banking Trojan had been modified to look for SAP GUI installation on infected endpoints.

The modified application was Trojan.ibank, which was found to be trolling for SAP installations by researchers at Dr. WEB recently, says Alexander Polyakov, co-founder and CTO of ERPScan, who brought up the modified malware in a broader talk at RSA about the dangers of SAP and ERP vulnerabilities. Polyakov told Dark Reading that one of the likely ways attackers could be using such targeted malicious functionality could be for the purpose of gathering information that could be sold to third-parties on the black market. But there could be another more dangerous motive.

[How do you know if you’ve been breached? See Top 15 Indicators of Compromise.]

“A second way to use it for attackers is to wait until critical mass of systems are infected and then upload a special module for SAP,” he says, explaining that this could be disastrous when combined with ibank’s password-stealing functionality. “There are dozens of ways to steal those passwords and use them. It is possible to connect to SAP Server and do any kind of fraud in the system or simply steal critical information such as client lists or employees’ personal information. We decided to warn people and SAP’s Security response team with whom we closely work before this can happen.”

A long-time advocate for the improvement of security in business critical business applications such as SAP, Polyakov also presented last week findings from a recent survey of common SAP vulnerabilities and misconfigurations found within the typical enterprise. One of the key findings revolved around lingering problems from an extremely critical heap overflow vulnerability that ERPScan discovered and was nominated for a Pwnie award for at Black Hat Vegas.

“The vulnerability allows attackers to get full control on SAP Router within one TCP packet and thus obtain access to internal network of company,” he says. “This issue was closed in May but after almost half a year we found that only 15% from about 5000 SAP Routers available on the Internet were patched.”

According to Polyakov, while business-critical application vulnerabilities have gotten more attention in the last few years, enterprises still have a lot of work ahead of them. He says that these systems are “way easier” to break than browsers or operating systems, and yet they are at the heart of most business processes and could make or break the viability of the business. For example, he points to an attack against Istanbul Provincial Administration, where hackers were essentially able to erase debts by breaking into a business critical application.

“But if we talk about espionage, it’s hard to find many public examples mostly because only 10% of SAP systems that we analyzed use logging,” he says. “Which means that even if there is a breach it’s almost impossible to find it. As for the unpublished attacks, some customers told us about internal fraud like salary modification or backdoors left in ABAP code by third-party developers.”

As enterprises endeavor to lock down these applications, he encourages them to follow the work his firm is doing on www.EAS-SEC.org, which he says will provide a framework for securing implementation, maintenance and development of custom applications.

“It’s kind of OWASP for Business applications but slightly different,” he says. “This framework can help you to find most critical issues at first and then go to less important.”

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/attacks-breaches/is-a-tsunami-of-sap-attacks-coming/240163543

Comments are closed.