Israeli Threat Intelligence Firm Uncovers Credentials Associated with Cybercrime Forums on 120,000 Infected Computers

Israeli threat intelligence company, Hudson Rock, has made a significant discovery in the world of cybercrime. Through their analysis of a massive database consisting of over 14.5 million machines infected with information stealers, they have identified credentials associated with cybercrime forums on approximately 120,000 infected computers. This discovery has far-reaching implications in the fight against cybercriminals and their illicit activities.

Background

As part of their ongoing research and analysis, Hudson Rock delved into a database containing millions of infected machines. With information stealers as their primary focus, the researchers sifted through the data in search of any valuable insights and potential leads.

Potential impact of the findings

The data gathered by Hudson Rock can potentially be utilized to unmask the true identities of the hackers and cybercriminals behind these forums. By uncovering these credentials, Hudson Rock not only gains insight into their activities but also enables the possibility of accessing additional online accounts and personal information. This crucial information can help in identifying and apprehending these cybercriminals.

Previous exposure by Hudson Rock

This recent breakthrough is not the first time Hudson Rock has made significant strides in the world of cybersecurity. In a previous incident, they exposed a hacker who intentionally infected his computer with an information stealer. Through this act, the hacker managed to breach multiple companies, underscoring the threat that these information stealers pose to individuals and organizations alike.

Notable cybercrime forums

Among the cybercrime forums identified, ‘Nulled.to’ emerged as the forum with the highest number of compromised users. Following closely behind are ‘Cracked.io’ and ‘Hackforums.net’. These forums serve as hubs for cybercriminal activities, where stolen information and tools are traded and discussed.

Strength of user passwords on forums

In their analysis, Hudson Rock found variations in password strength across different cybercrime forums. ‘Breached.to’ was observed to have the strongest user passwords among these forums, demonstrating a higher level of sophistication by its users. On the other hand, ‘Rf-cheats.ru’ showcased some of the weakest passwords, potentially indicating a lack of awareness or negligence by the forum’s users.

Comparison to government and military websites

Interestingly, the passwords used on cybercrime forums were found to be stronger than those used on government and military websites. This finding presents a concerning disparity, as it indicates that cybercriminals are often more vigilant in securing their illicit activities than some legitimate organizations are in protecting their sensitive information.

Countries with infected hackers

The analysis by Hudson Rock revealed the top five countries with infected hackers. Tunisia, Malaysia, Belgium, the Netherlands, and Israel emerged as the countries with the highest number of compromised machines hosting these cybercriminal activities. This highlights the global nature of cybercrime and the need for international cooperation in combating such threats.

Notable information stealers responsible for infections

Among the various information stealers identified, Redline was found to be the most prevalent in causing infections. Other observed information stealers include Raccoon and Azorult. These info-stealers have become favored initial attack vectors for cybercriminals, facilitating the execution of more sophisticated cyberattacks such as ransomware and data breaches.

Growing Threat of Info-Stealer Infections

The scale of info-stealer infections has seen a staggering increase of 6,000% since 2018. This alarming rise highlights the growing threat posed by these malicious tools. Information stealers serve as a gateway for cybercriminals to gain unauthorized access and exploit sensitive data, compromising both individuals and organizations. Such infections have become integral to carrying out successful cyberattacks, underscoring the urgent need for enhanced cybersecurity measures.

Hudson Rock’s breakthrough discovery of credentials associated with cybercrime forums on infected computers provides valuable insights into the workings of cybercriminals. This revelation not only enables the identification of these hackers but also offers the potential to gain access to additional online accounts and personal information, assisting in the fight against cybercrime. The stark disparities in password strength and the global spread of infected hackers call for organizations and governments to heighten their vigilance and collaborate on developing robust cybersecurity strategies. As cybercriminals continually evolve their tactics, it is crucial for all stakeholders to remain proactive in defending against these threats.

Explore more