Cyber Crime

Exclusive: A criminal group using SSH TCP direct forward attack is also targeting Italian infrastructure

Exclusive: MalwareMustDie for Security Affairs released the list of the sites under attack. A criminal gang is using SSH TCP direct forward attack technique.

MalwareMustDie is back and has published his the first post of 2017. The popular malware researcher has uncovered a cyber crime gang that is harvesting credentials and credit card numbers from major websites all around the world.

MMD has published a detailed analysis of the harvesting technique used by cyber criminals.

“A legitimate user who is having authentication privilege of an existing SSH connection can forward TCP protocol in proxy-ing mechanism. It’s an almost common practice nowadays in the nutshell, specially to the services that is meant to be view from a local networking area.” wrote MMD

“This threat’s definition is The abuse of SSH TCP forward legitimate usage, by performing automatic or manual attack to weak SSH accounts of remote devices (either servers and IoT), with brute-forcing account’s credential or passwords, to perform malicious set of TCP attacks via TCP Direct Forward technique on SSH Forwarding functionality utilizing this “force-accessed” SSH connection to targeted remote services.”

Following the operations of the criminal organization, MalwareMustDie has identified a new model of attack that has been adopted all around the world.

Figure 1: The scheme adopted by a new threat

But let’s give a look at the overall process and the modus operandi of the attackers.

“The attacker is grabbing credentials from the hack-able targets from their infrastructure” continues MalwareMustDie blog: “They manually perform the attack or daemonized the SSH connectivity to be TCP forwarded through some layers of hack-able SSH accounts to perform the attack. The infrastructure of compromised SSH services and IoT devices are used as front-end cushion for the attack. They aimed for credential launched through several TCP attacks (HTTP/HTTPS or SMTP).”

Attackers are able to launch various forms of attacks mostly aiming HTTP (protocol) with and without SSL.

The forms of attacks are:

  • Sending malformed HTTP requests to a targeted web server to exploit the service.
  • Sending invalid HTTP method requests for mod-ssl vulnerabilities with the same purpose as above.
  • Sending HTTP requests to force (brute)authentication in a legitimate sites for user(s) and password(s).
  • Sending HTTP requests to compromised sites to allegedly confirm suspicious activities.
  • Sending SMTP requests to several email servers (Hereforth is called as “MTA”).

The analysis published by MalwareMustDie includes several PoC codes, the researcher also shared reversed code and traffic analysis, along with mitigation measures.

MMD included screenshots of most seen abuses against major websites such as PayPal, LinkedIn, Facebook, Gmail, Royal Bank, AT&T, Playstation Store, Playstation Network, eBay, Ubisoft, Sony Entertainment Network, and many others,

According to MMD, the hackers harvested a huge quantity of email from major online email services, including Gmail, Yahoo, AOL, Microsoft (Live Mail & Hotmail), Mail.ru, Yandex, etc.

When the attackers steal the credentials from a website then they use them in brute force attacks on other services.

“we have a recycle-like process for ultimate credential harvesting directed by hackers.” reads MMD.

The hackers launched both automated and manual attacks with different characteristics in the way of making connections and performing attack sessions.

“Some typical characteristic in its logged activities have suggested a human’s direct interactive during a session of attacks, supporting facts of the establishment for connection used to conduct TCP forwarding that was manually set.” wrote MMD.

Exclusive – Italian websites under attack

MMD, with the support of the popular cyber security expert Odisseus allowed me to prepare and share a list of the Italian websites targeted by the criminal gang.

We publish on exclusive the list of targeted Italian websites, the overall number of targets is 140, that includes many mail servers.

The complete and detailed list will be shared with Italian authorities to allow further investigations.

Among the victims there are:

  • Alma Mater Studiorum Universita di Bologna
  • Siae
  • Ansaldo S.p.A. WAN
  • Telecom Italia S.p.A.
  • Universita degli Studi di Milano
  • FAO Food and Agriculture Organization of the United Nations
  • Bankadati Servizi Informatici Soc. Cons. p. A.
  • Intesa Sanpaolo Group Services S.c.p.A.
  • Cedecra Informatica Bancaria SRL
  • DADAnet Italia
  • BANCA CARIGE S.p.A.
  • Italiaonline S.p.A.
  • Tiscali SpA
  • Fincantieri Cantieri Navali Italiani
  • Server Plan S.r.l.
  • Banca Popolare di Milano
  • Telecom Italia S.p.A.
  • FastWeb’s Main Location

It is very important that the Italian CERTs start working together to fight against this kind of threat: there is no time to waste!

The report shared by MMD is full of interesting data, including geographical distribution of the victims (mostly in the US) and the overall list of targeted IP addresses, including the Italian ones.

Special Thanks to Odisseus who supported me in the analysis of the events.

Update March 4, 2016

Security Affairs and Odisseus alerted the “Team Digitale” of the Italian Government that confirmed it is already working on the case.

About the authors

Odisseus is an Independent Security Researcher involved in Italy and worldwide in topics related to hacking, penetration testing, and development.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – SSH TCP direct forward,  cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

18 mins ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

12 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

19 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

1 day ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

2 days ago

This website uses cookies.