Russian & Chinese Hacking Forums Have Distinct Characteristics

A year-long deep dive by Recorded Future finds that Russian and Chinese hacking forums differ in many respects.

Scott Ferguson, Managing Editor, Light Reading

October 11, 2018

4 Min Read

It's thieves versus geeks on Russian and Chinese hacking forums.

While some current security discussions tie various hacking groups together without distinction, a year-long, deep-dive investigation by real-time threat intelligence vendor Recorded Future finds that Russian and Chinese hacking forums have unique characteristics with varying motives among the two different groups.

The October 10 report, "Thieves and Geeks: Russian and Chinese Hacking Communities," examined the advertisements, posts and interactions within these various hacking and criminal forums in order to create a much richer picture of the two cultures.

Russian message board keeping track of 'kidala' or 'ripper' who have been blacklisted.\r\n(Source: Recorded Future)\r\n

Russian message board keeping track of "kidala" or "ripper" who have been blacklisted.
\r\n(Source: Recorded Future)\r\n

The idea behind the report is to go beyond what is bought and sold on these forums to understand some of the motives behind the people who participate. The results are that Russian and Chinese hackers are miles apart in what they do and how they do it.

"Each country's hackers are unique, with their own codes of conduct, forums, motives, and payment methods," the study finds.

The biggest difference is how Russian and Chinese forums view what they do on these forums. For Russians, the forums are places of business and deals are based on reputation, and interactions remain almost professional.

"Russian forums leave very little room for socializing or camaraderie," according to the report. "These sites are places of business, not bastions for community. Respect and trust are built on successful financial transactions, and the reliable, consistent forum members rise to the top of their trade, while those with lesser consistency are given poor ratings."

Those hackers with poor ratings, called "kidala" or "ripper," are typically banned or blacklisted.

The Chinese forums are the complete opposite. There is a great of comradery and interaction between different individuals and groups. "Many of these forums require members to engage with a post, either through a comment or personal message, before being able to purchase or trade malware. Daily interaction on a forum can also be a prerequisite for maintaining forum membership or a way to generate in-forum currency," according to the report.

Some of this culture reflects the "Great Firewall of China," which limits how much information and content can filter into the country. The Chinese forums have less freedom than their Russian counterparts, and the forums and what they sell and promote on them reflect that reality.

In both cases, Russian and Chinese forums are organized in open, semi-private and closed sites, with varying levels of access depending on the administrator. Many of the open forums are available on the standard Clearnet, as opposed to the Tor-accessed Dark Web. (See Watch Out: The Dark Web Is Really Watching You.)

Chinese forum selling software tools, including RATs.\r\n(Source: Recorded Future)\r\n

Chinese forum selling software tools, including RATs.
\r\n(Source: Recorded Future)\r\n

One interesting note on the Russian forum is an unspoken rule that hackers will attack targets outside of the Russian Federation. Testing within Russia is allowed, but malware attacks must target victims outside the country, or hackers risk arrest.

For the most part, Russian forums offer a wide variety of tools, including ransomware, loaders, trojans, exploit kits, installs, spam bots, web traffic, forged documents, money mules, bank accounts and credit cards.

The report also found that while Russian forums attract Russian, English and Chinese speakers, most of the Chinese forums are more closed because of the language barrier, with Russian and English speakers turning their attention elsewhere.

With the Chinese forums, Distributed Denial of Service (DDoS) tools and remote access Trojans are the most popular. In addition, these forums tend to sell and distribute various VPNs in order to bypass the country's censors.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights