Wed | Aug 16, 2023 | 4:15 AM PDT

Having your personal information involved in some type of cybersecurity incident or data breach is never fun. It's always a painful process, and it's something that seemingly happens everyday. But how would you feel if those same hackers that exposed your information suddenly had theirs exposed? You'd probably feel some sense of justice, right?

Recent research conducted by Hudson Rock has shed light on the extensive compromise of computers and the exposure of hackers within cybercrime forums. Through their meticulous analysis of an expansive cybercrime intelligence database, the team at Hudson Rock uncovered a staggering number of infected computers—more than 120,000—that held credentials associated with some of the most notorious cybercrime forums.

Hudson Rock's research delved deep into the underbelly of the cyber world, focusing on the top 100 cybercrime forums. Their findings, which spanned data collected between 2018 and 2023, revealed an intriguing reality.

A significant portion of the compromised computers belonged to hackers themselves, inadvertently exposing their digital tracks. These infections were not a result of targeted actions by these threat actors, but rather the outcome of opportunistic infections caused by fake software promotions and misleading YouTube tutorials.

The infected systems, a part of Hudson Rock's cybercrime database totaling 14.5 million computers, held a trove of information that exposed the real-world identities of these hackers. The chart below shows the URLs with the highest amount of infected users.

What makes Hudson Rock's findings even more significant is its approach to identifying these hackers. The data retrieved from the infected machines offered a gold mine of information. The compromised systems contained not only credentials for cybercrime forums, but also auto-fill data, personal information, and system-specific details. This extensive dataset allowed the researchers to unmask the true identities of these hackers, unraveling their activities in the world of cybercrime.

As the researchers peered deeper into the realm of cybercrime forums, they discovered a complex interplay of password strength. Hudson Rock's analysis revealed that the passwords used for logging into these forums showcased surprising strength, often surpassing those used for government websites.

While "BreachForums" boasted users with remarkably strong passwords, others like the Russian site "Rf-cheats.ru" displayed weaker defenses. This intriguing observation prompted questions about the motivations behind these password choices, indicating that hackers might be employing these forums for varied purposes.

This research highlights a broader trend in the cyber landscape: the surge in the use of info-stealer malware. These malicious software tools discreetly sift through compromised systems, targeting specific areas like web browsers to extract login information. This technique, often a precursor to larger cyberattacks such as ransomware, has seen an astonishing 6,000% increase since 2018. These info-stealers have positioned themselves as highly effective initial attack vectors, enabling hackers to infiltrate organizations with unprecedented ease.

[RELATED: Information Stealing Malware on the Rise, Uptycs Study Shows]

Hudson Rock's research not only exposes the vulnerabilities within the cyber ecosystem, but also emphasizes the importance of proactive cybersecurity measures. As companies grapple with ever-evolving threats, the insights gained from this study can aid in crafting robust defense strategies.

Additionally, the research reveals the potential for law enforcement to leverage info-stealer infections for the attribution of cybercriminal activities, marking a significant step forward in the fight against cybercrime.

Follow SecureWorld News for more stories related to cybersecurity.

Comments