What are ERP Applications?

Organizations rely on Enterprise Resource Planning (ERP) applications to support business processes. This includes payroll, treasury, inventory management, manufacturing, financial planning, sales, logistics and billing. All of this can be an attractive target for threat actors. In our joint research report with Onapsis, ERP Applications Under Fire, we assess the threat landscape for two of the largest ERP applications: SAP and Oracle E-Business. The report outlines the scale of Internet-facing applications out there, the growing number of exploited vulnerabilities, and specific campaigns targeting these applications.

History of Attacks

It’s no surprise that actors target these ERP applications, particularly given the trove of sensitive data they provide access to, as well as the increasing number of public exploits available; through our research we observed a 100% increase of public exploits for SAP and Oracle ERP applications over the last three years. One of the most well-known instances occurred back in March 2014, when it was revealed that the breach of the United States Information Service (USIS) began through an exploited SAP vulnerability. The investigation found that Chinese actors exploited a zero-day vulnerability, resulting in the exposure of thousands of sensitive records on individuals’ security clearance applications. But how has the threat landscape developed aside from these campaigns? A variety of different actors, including hacktivists, cybercriminals and nation state-affiliated groups, have continued targeting SAP and Oracle ERP applications. In this blog, I’ll just focus on the cybercriminal element.

Banking Trojans Expand to Target Credentials of ERP Users

Banking trojans typically target banking customers with the aim of harvesting their online banking credentials. It’s common for the trojan to include configuration files that inform what URLs (normally bank logon urls) to redirect to. However, given the sensitive financial information that ERP platforms hold, trojans have also targeted the logon information of SAP platforms.

One of the most common banking trojan variants is Dridex, which has undergone multiple iterations since its emergence in 2014. In February 2017, one Dridex botnet updated its configuration to target SAP users. This was extended in February 2018 to include two more botnets that distributed the Dridex trojan. In this particular campaign, a malicious Microsoft Word document was delivered that downloaded Dridex on a victim’s machine. With “saplogon” in the configuration files, the malware would look for users running this software, and then harvest their credentials.

configuration file of Dridex examples

Figure 1: A Dridex 4 configuration file posted online in February 2018

Poor Password Hygiene Offers Opportunities for Cybercriminals

With criminal sites like UAS-Service and Xdedic, there’s long-standing market for hacked Remote Desktop Protocols (RDPs). Access to RDP servers offers cybercriminals a wealth of options, including installing keyloggers and ransomware. In this instance, the password exposed was a default SAP password – reminding us that criminals often gain access to these servers through weak or default passwords. SAP applications are no exception, especially when organizations use legacy platforms that were installed with weak default passwords.

In October 2017, users on a criminal forum shared details of a hacked Remote Desktop (RDP) from an SAP Hana application. The given password for the RDP was sap123, a default password, demonstrating the need for good password hygiene.

compromised remote desktop protocol criminal forum

Figure 2: Compromised Remote Desktop Protocol offered on criminal forum, including the use of a default SAP password

 

Cybercriminals are only one type of actor to have displayed a propensity to target ERP applications. Download the full report, ERP Applications Under Fire, to learn more about the exposure of ERP platforms, other types of adversaries targeting them, and ways to mitigate these threats.

To stay up to date with the latest Digital Shadows (now ReliaQuest) threat intelligence and news, subscribe to our threat intelligence emails here.

 

Photon logo small