Hundreds of network operators’ credentials found circulating in Dark Web

Pierluigi Paganini January 30, 2024

Hundreds of compromised credentials of customers of RIPE, APNIC, AFRINIC, and LACNIC are available on the dark web, Resecurity warns.

Resecurity conducted a thorough scan of the Dark Web and identified over 1,572 compromised customers of RIPE, Asia-Pacific Network Information Centre (APNIC), the African Network Information Centre (AFRINIC), and the Latin America and Caribbean Network Information Center (LACNIC), resulting from infostealer infections. This figure also includes historical records and new artifacts identified in January 2024, following an analysis of Command and Control (C2) servers and underground marketplaces. Following a recent and highly disruptive cyberattack on telecom carrier Orange España, the cybersecurity community needs to rethink its approach to safeguarding the digital identity of staff involved in network engineering and IT infrastructure management.

Resecurity has notified victims whose credentials were compromised by infostealers like Azorult, Redline, Vidar, Lumma, and Taurus and exposed on the Dark Web. Based on the collected feedback, cybersecurity experts were able to build the following statistics:

  • 45% were not aware about the identified compromised credentials and acknowledged successful password change and enabled 2FA;
  • 16% were already aware about the identified compromised credentials as a result of infection by malicious code and made necessary password changes and enabled 2FA on their accounts;
  • 14% were aware about the compromised credentials, but enabled 2FA only after notification (statement received);
  • 20% acknowledged the need to perform deeper investigation of the incident leading to credential compromise; for example, some of the recipients acknowledged 2FA enabled, but had a lack of knowledge around how and when exactly the compromise has happened, and what credentials (to other apps and systems) could be exfiltrated by password stealer from the victim;
  • 5% of recipients were not able to provide any feedback and/or aim to identify a relevant point of contact in their organization to review this issue.

As an example of compromised accounts, Resecurity outlined exposed access credentials belonging to a major data center and one of the largest vendors providing international-scale network telephony connectivity to governmental and national telecom providers in Africa. Other identified victims were associated with significant organizations, including:

  • Scientific research organization from Iran;
  • Major financial organization from Kenya;
  • One of the largest IT consulting firms in Azerbaijan, known for offering services like telecommunications, integrated network, and cloud solutions to enterprises and government entities;
  • A major financial organization in Spain;
  • One of the largest gambling providers in EU;
  • ICT technology provider based in Saudi Arabia;
  • An Israeli communications satellite operator;
  • A government agency from Iraq;
  • A not-for-profit Internet Exchange (IXP), established in Riffa, located in the Southern Governorate of Bahrain.

Significantly, most of the network administrators (identified as compromised) managing networks utilized emails registered with free providers, including Gmail, GMX, and Yahoo. These details could be highly valuable to cyberespionage groups that are laser-focused on specific targets, such as network administrators and their circle of contacts. Acquiring information about their personal emails could lead to more sophisticated campaigns and enhance the likelihood of successful reconnaissance.

The actions of bad actors extend beyond simple credential theft. With access to network settings, they may alter existing configurations or introduce deceptive elements, potentially creating havoc on enterprise infrastructure. Such unauthorized modifications could lead to severe disruptions in service and security breaches, underscoring the critical need for heightened vigilance and robust security protocols in safeguarding digital assets.

The collected statistics may confirm the staff involved in network engineering and mission critical IT management operations can also be victimized by malicious code. Their accounts (when compromised) have the potential to act as “low-hanging fruit” for massive cyberattacks.

Cybersecurity experts at Resecurity have highlighted the escalating risks stemming from the Dark Web, where malicious actors may exploit compromised credentials of ISP/Telco engineers, Data-Center Technicians, Network Engineers, IT Infrastructure Managers, and Outsourcing companies that manage networks for their enterprise clients. As such, this employee category represents a high-value target for sophisticated threat actors. Highlighting the risk landscape, Resecurity’s Dark Web analysis identified multiple compromised credentials belonging to network engineers that could grant threat actors access to gateways like: enterprise identity and access management (IAM), virtualization systems, various cloud providers, and backup and disaster recovery systems.

Additional information about the investigation conducted by Resecurity are available here:

https://www.resecurity.com/blog/article/hundreds-of-network-operators-credentials-found-circulating-in-dark-web

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Dark web)



you might also like

leave a comment