• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Stellantis probes data breach linked to third-party provider

 | 

FBI alerts public to spoofed IC3 site used in fraud schemes

 | 

EU agency ENISA says ransomware attack behind airport disruptions

 | 

Researchers expose MalTerminal, an LLM-enabled malware pioneer

 | 

Beware: GitHub repos distributing Atomic Infostealer on macOS

 | 

ESET uncovers Gamaredon–Turla collaboration in Ukraine cyberattacks

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 63

 | 

Security Affairs newsletter Round 542 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

A cyberattack on Collins Aerospace disrupted operations at major European airports

 | 

Fortra addressed a maximum severity flaw in GoAnywhere MFT software

 | 

UK police arrested two teen Scattered Spider members linked to the 2024 attack on Transport for London

 | 

ShadowLeak: Radware Uncovers Zero-Click Attack on ChatGPT

 | 

SonicWall warns customers to reset credentials after MySonicWall backups were exposed

 | 

CVE-2025-10585 is the sixth actively exploited Chrome zero-day patched by Google in 2025

 | 

Jaguar Land Rover will extend its production halt into a third week following a cyberattack

 | 

China-linked APT41 targets government, think tanks, and academics tied to US-China trade and policy

 | 

Microsoft and Cloudflare teamed up to dismantle the RaccoonO365 phishing service

 | 

DoJ resentenced former BreachForums admin to three years in prison

 | 

Apple backports fix for actively exploited CVE-2025-43300

 | 

New supply chain attack hits npm registry, compromising 40+ packages

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Breaking News
  • Cyber Crime
  • Data Breach
  • Hacking
  • Internet of Things
  • Exclusive: A criminal group using SSH TCP direct forward attack is also targeting Italian infrastructure

Exclusive: A criminal group using SSH TCP direct forward attack is also targeting Italian infrastructure

Pierluigi Paganini March 04, 2017

Exclusive: MalwareMustDie for Security Affairs released the list of the sites under attack. A criminal gang is using SSH TCP direct forward attack technique.

MalwareMustDie is back and has published his the first post of 2017. The popular malware researcher has uncovered a cyber crime gang that is harvesting credentials and credit card numbers from major websites all around the world.

MMD has published a detailed analysis of the harvesting technique used by cyber criminals.

“A legitimate user who is having authentication privilege of an existing SSH connection can forward TCP protocol in proxy-ing mechanism. It’s an almost common practice nowadays in the nutshell, specially to the services that is meant to be view from a local networking area.” wrote MMD. 

“This threat’s definition is The abuse of SSH TCP forward legitimate usage, by performing automatic or manual attack to weak SSH accounts of remote devices (either servers and IoT), with brute-forcing account’s credential or passwords, to perform malicious set of TCP attacks via TCP Direct Forward technique on SSH Forwarding functionality utilizing this “force-accessed” SSH connection to targeted remote services.”

Following the operations of the criminal organization, MalwareMustDie has identified a new model of attack that has been adopted all around the world.

SSH TCP direct forward

Figure 1: The scheme adopted by a new threat

But let’s give a look at the overall process and the modus operandi of the attackers.

“The attacker is grabbing credentials from the hack-able targets from their infrastructure” continues MalwareMustDie blog: “They manually perform the attack or daemonized the SSH connectivity to be TCP forwarded through some layers of hack-able SSH accounts to perform the attack. The infrastructure of compromised SSH services and IoT devices are used as front-end cushion for the attack. They aimed for credential launched through several TCP attacks (HTTP/HTTPS or SMTP).”

Attackers are able to launch various forms of attacks mostly aiming HTTP (protocol) with and without SSL.

The forms of attacks are:

  • Sending malformed HTTP requests to a targeted web server to exploit the service.
  • Sending invalid HTTP method requests for mod-ssl vulnerabilities with the same purpose as above.
  • Sending HTTP requests to force (brute)authentication in a legitimate sites for user(s) and password(s).
  • Sending HTTP requests to compromised sites to allegedly confirm suspicious activities.
  • Sending SMTP requests to several email servers (Hereforth is called as “MTA”).

The analysis published by MalwareMustDie includes several PoC codes, the researcher also shared reversed code and traffic analysis, along with mitigation measures.

MMD included screenshots of most seen abuses against major websites such as PayPal, LinkedIn, Facebook, Gmail, Royal Bank, AT&T, Playstation Store, Playstation Network, eBay, Ubisoft, Sony Entertainment Network, and many others,

According to MMD, the hackers harvested a huge quantity of email from major online email services, including Gmail, Yahoo, AOL, Microsoft (Live Mail & Hotmail), Mail.ru, Yandex, etc.

SSH TCP direct forward

When the attackers steal the credentials from a website then they use them in brute force attacks on other services.

“we have a recycle-like process for ultimate credential harvesting directed by hackers.” reads MMD.

The hackers launched both automated and manual attacks with different characteristics in the way of making connections and performing attack sessions.

“Some typical characteristic in its logged activities have suggested a human’s direct interactive during a session of attacks, supporting facts of the establishment for connection used to conduct TCP forwarding that was manually set.” wrote MMD.

Exclusive – Italian websites under attack

MMD, with the support of the popular cyber security expert Odisseus allowed me to prepare and share a list of the Italian websites targeted by the criminal gang.

We publish on exclusive the list of targeted Italian websites, the overall number of targets is 140, that includes many mail servers.

The complete and detailed list will be shared with Italian authorities to allow further investigations.

Among the victims there are:

  • Alma Mater Studiorum Universita di Bologna
  • Siae
  • Ansaldo S.p.A. WAN
  • Telecom Italia S.p.A.
  • Universita degli Studi di Milano
  • FAO Food and Agriculture Organization of the United Nations
  • Bankadati Servizi Informatici Soc. Cons. p. A.
  • Intesa Sanpaolo Group Services S.c.p.A.
  • Cedecra Informatica Bancaria SRL
  • DADAnet Italia
  • BANCA CARIGE S.p.A.
  • Italiaonline S.p.A.
  • Tiscali SpA
  • Fincantieri Cantieri Navali Italiani
  • Server Plan S.r.l.
  • Banca Popolare di Milano
  • Telecom Italia S.p.A.
  • FastWeb’s Main Location

It is very important that the Italian CERTs start working together to fight against this kind of threat: there is no time to waste!

The report shared by MMD is full of interesting data, including geographical distribution of the victims (mostly in the US) and the overall list of targeted IP addresses, including the Italian ones.

Special Thanks to Odisseus who supported me in the analysis of the events.

Update March 4, 2016

Security Affairs and Odisseus alerted the “Team Digitale” of the Italian Government that confirmed it is already working on the case.

About the authors

Odisseus is an Independent Security Researcher involved in Italy and worldwide in topics related to hacking, penetration testing, and development.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – SSH TCP direct forward,  cybercrime)


facebook linkedin twitter

Cybercrime Hacking MalwareMustDie Security Affairs SSH TCP direct forward

you might also like

Pierluigi Paganini September 22, 2025
Stellantis probes data breach linked to third-party provider
Read more
Pierluigi Paganini September 22, 2025
FBI alerts public to spoofed IC3 site used in fraud schemes
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Stellantis probes data breach linked to third-party provider

    Data Breach / September 22, 2025

    FBI alerts public to spoofed IC3 site used in fraud schemes

    Cyber Crime / September 22, 2025

    EU agency ENISA says ransomware attack behind airport disruptions

    Security / September 22, 2025

    Researchers expose MalTerminal, an LLM-enabled malware pioneer

    Malware / September 22, 2025

    Beware: GitHub repos distributing Atomic Infostealer on macOS

    Malware / September 22, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT