Looted RIPE Credentials for Sale on the Dark Web

Looted RIPE Credentials for Sale on the Dark Web

January 31, 2024 at 01:41PM

RIPE, the database for IP addresses, has been targeted by attackers stealing credentials, leading to network intrusions and incidents like Orange Spain’s internet outage. Resecurity found 716 compromised RIPE customers and 1,572 across other regional networks. Stolen credentials from RIPE were also used to target network engineers and privileged users. Effective privileged access management is crucial to mitigate the risk.

The meeting notes reveal a concerning trend in the compromise of RIPE accounts and the subsequent impact on network operators and organizations in the Middle East and globally. The compromised credentials have been leveraged for probing other applications and services, leading to network intrusions and security breaches. Specific incidents, such as the Internet outage experienced by Orange Spain due to a hacker’s misconfiguration of BGP routing, highlight the real-world consequences of these security lapses.

The extensive monitoring conducted by Resecurity in Q1 2024 identified a significant number of compromised RIPE NCC customers, including organizations from various sectors across the Middle East. It is evident that not only RIPE accounts, but also other privileged user credentials, were targeted, enabling attackers to exfiltrate additional sensitive information.

The meeting notes also emphasize the importance of effective privileged access management tools, such as just-in-time (JIT) access, to mitigate the exploitation of stolen credentials. Additionally, the significance of strong authentication and foundational security hygiene is underscored by the examples cited in the discussion, particularly in the case of Orange EspaƱa’s security vulnerabilities.

The escalating trend of malware-borne cyberattacks in the Middle East, as reported by IDC META, demonstrates the urgency of addressing these security challenges. Credential leaks have become a common source of attacks, enabling malicious actors to exploit stolen credentials for various nefarious purposes, including lateral movement within networks.

Overall, the meeting notes shed light on the critical need for heightened cybersecurity measures, particularly in the management of privileged access and the protection of sensitive credentials. The insights provided by industry experts underscore the importance of implementing robust security controls and best practices to safeguard against the evolving threat landscape.

Full Article