Welcome to DU! The truly grassroots left-of-center political community where regular people, not algorithms, drive the discussions and set the standards. Join the community: Create a free account Support DU (and get rid of ads!): Become a Star Member Latest Breaking News General Discussion The DU Lounge All Forums Issue Forums Culture Forums Alliance Forums Region Forums Support Forums Help & Search

Recursion

(56,582 posts)
Mon Jul 13, 2015, 06:39 AM Jul 2015

Hacking Team orchestrated brazen BGP hack to hijack IPs it didn't own

http://arstechnica.com/security/2015/07/hacking-team-orchestrated-brazen-bgp-hack-to-hijack-ips-it-didnt-own/

Spyware service provider Hacking Team orchestrated the hijacking of IP addresses it didn't own to help Italian police regain control over several computers that were being monitored in an investigation, e-sent among company employees showed.

Over a six day period in August 2013, Italian Web host Aruba S.p.A. fraudulently announced its ownership of 256 IP addresses into the global routing system known as border gateway protocol, the messages document. Aruba's move came under the direction of Hacking Team and the Special Operations Group of the Italian National Military Police, which was using Hacking Team's Remote Control System malware to monitor the computers of unidentified targets. The hijacking came after the IP addresses became unreachable under its rightful owner Santrex, the "bullet-proof" Web hosting provider that catered to criminals and went out of business in October 2013, according to KrebsOnSecurity.

It's not clear from the e-mails, but they appear to suggest Hacking Team and the Italian police were also relying on Santrex. The emails were included in some 400 gigabytes of proprietary data taken during last weekend's breach of Hacking Team and then made public on the Internet.

With the sudden loss of the block of IP addresses, Italy's Special Operations Group was unable to communicate with several computers that were infected with the Hacking Team malware. The e-mails show Hacking Team support workers discussing how the law enforcement agency could regain control. Eventually, Italian police worked with Aruba to get the block—which was known as 46.166.163.0/24 in Internet routing parlance—announced in the BGP system as belonging to Aruba. It's the first known case of an ISP fraudulently announcing another provider's address space, said Doug Madory, director of Internet analysis at Dyn Research, which performs research on Internet performance.


BGP has long been known to have the potential for abuse, but it was always considered, to use the article's language, too "brazen" for most realistic attacks. The quick version: every router (even the little Cisco I run) gets to say to the routers it talks to "I own this block of IP addresses". These announcements are then propagated to the whole Internet. For situations like my little router, this works because the only routers it talks directly to belong to my ISP, and my ISP knows which IP addresses I actually own because it leases them to me. (And when I need to announce that I also own IP addresses another ISP leased to me, they verify that, which is why multihomed ISP agreements can be so expensive.)

So, in this case, with the help of Italian and Aruban authorities, Hacking Team managed to actually convince the entire Internet to route data not to the actual network being investigated, but to their network. This case required law enforcement being involved, but it demonstrates a vulnerability people have worried about for years: if an attacker's goal was simply to destroy the network rather than spoof it, and didn't care about covering his tracks, there's a definite potential here. Even beyond attacks, it's an "oops" failure point; when I was at a Tier 2 the router terminal had a piece of paper taped to it saying "Remember a typo from this station can take down a quarter of the Internet".
Latest Discussions»General Discussion»Hacking Team orchestrated...