Author: DarkOwl Analyst Team

Ontic Partners with DarkOwl, Adding Significant Index of Deep and Dark Web Data to Unified Protective Intelligence Software Offering

Immediate access to the world’s largest dark web dataset, as well as critical open source and public data seamlessly surfaces pre-incident physical threat indicators to help mitigate potential harm to Fortune 500 executives, employees, customers and assets

Ontic, the protective intelligence software innovator digitally transforming how companies actively identify, investigate, assess, watch and manage physical security threats, today announced a partnership with DarkOwl LLC, the leading provider of darknet, deep web, and high-risk surface net data. The partnership provides Ontic Fortune 500 clients with the ability to surface actionable insights from dark net data through the Ontic software platform for a more comprehensive view of potential physical threats to their business.

“In today’s world bad actors are posting less threatening information on publicly available websites and more nefarious and alarming information on the dark and deep web,” says Ontic CEO Lukas Quanstrom. “Through our partnership with DarkOwl, Ontic becomes the only protective intelligence platform to unite the largest dataset of dark web data that exists today with that from social media, news sites, public and criminal records, and company-proprietary records. This gives physical security professionals at corporations a proactive and more holistic way to address physical security threats.”

DarkOwl is the world’s leading provider of DARKINT™, darknet intelligence and the world’s largest commercially available database of darknet content. It automatically, continuously, and anonymously collects, indexes and ranks darknet, deep web, and high-risk surface net data. Because its platform collects and stores data in real-time, darknet sites that frequently change location and availability can be queried in a safe and secure manner without having to access the darknet itself.

“Darknet content is often overlooked as it relates to physical security threat management but is key to helping connect the dots on potential threats to businesses,” says Mark Turnage, chief executive officer, DarkOwl. “We’re proud to partner with Ontic and fuel the new technology-driven standard it has created for unifying critical threat data physical security teams need to identify, investigate, assess, watch and act on both known and unknown threats.”

DarkOwl darknet data is currently accessible to clients via Ontic’s platform, where end-users will benefit from support and guidance from the Ontic and DarkOwl teams to ensure successful use of the data.

About DarkOwl

We are darknet experts. DarkOwl was founded in 2016, we are the world’s leading provider of DARKINT ™, darknet intelligence and offer the world’s largest commercially available database of darknet content. DarkOwl enables cybersecurity organizations, law enforcement and government organizations to fully understand their security posture, detect potential breaches and violations of the law and mitigate them quickly. We offer a variety of options to access our data, please visit us at www.darkowl.com

About Ontic

Ontic is the first protective intelligence software company to digitally transform how Fortune 500 and emerging enterprises proactively address physical threat management to protect employees, customers and assets. Ontic’s SaaS-based platform collects and connects threat indicators to provide a comprehensive view of potential threats while surfacing critical knowledge so companies can assess and action more to maintain business continuity and reduce financial impact. ForFor more information please visit ontictechnologies.com

Press Contacts

For Ontic:
Zander Wharton
[email protected]
203-733-2815

For DarkOwl:
Kim Ketchel
Director of Marketing, DarkOwl

The Digital Economy of Disinformation: Darknet Threat to Election Security

In previously published analysis, we outlined the economies of social media and disinformation-as-a-service on the darknet, highlighting how there is now a significant ecosystem across the underground internet feeding the enterprise of mis-and disinformation for financial profit and political gain.

With the 2020 Presidential and General Election rapidly approaching, we decided to take a closer look in this report at the vulnerabilities to election security openly discussed on the darknet, including voter registration data and security risks to ballot tallying technologies, along with recommendations on the remediation both concerned individuals and state election officials can take.

Editors Note: DarkOwl is politically neutral and has no intention to further promote misinformation that the upcoming U.S. election is in jeopardy with increased use of mail-in ballots, but instead using a wide-body of intelligence, primarily captured by the company’s 24/7/365 crawls of the darknet and deep web, seeks to inform and educate the public and the information security community of information available on the darknet and our subsequent intelligence findings and recommendations.

Ballot Tallying Technology Discussions on the Darknet

PRIMER ON ELECTION TECHNOLOGIES

Election day ballot marking and tallying technology in use widely varies from state-to-state:

Optical Scan Paper Ballot Systems
These include both mark sense and digital image scanners where voters manually mark paper ballots that are hand fed into and tabulated with these scanners at the polling location or transferred to and collated at a centralized location.

Direct Recording Electronic (DRE) Systems
These use touchscreen terminals to record the votes, which are stored in the device’s internal memory and then transferred to a centralized location for tabulation. Some of these systems use internal modems for wireless data transmission. Most DREs include a paper receipt or ballot of the voter’s selection, but as many as 15 states have districts that use DREs without paper trail. 

Ballot Marking Devices (BMD) and Systems
These are designed to help disabled voters who might be unable to vote using other methods. Some of these devices include a touchscreen interface with audio and other features similar to DREs.

Punch Card Voting Systems
These require the voter to punch holes in cards using a supplied punch device. Cards are then feed into a computerized vote tabulating device or counted manually in a ballot box. These systems are less common in the U.S.

TIP: You can check what voting options are available to you here: https://verifiedvoting.org/verifier/#mode/navigate/map/ppEquip/mapType/normal/year/2020

DARKNET CHATTER INCLUDES DISCUSSIONS ON ELECTION TECHNOLOGY VULNERABILITIES

While a few states still rely on the manual counting of paper ballots, most lean on a number of ballot tallying technologies manufactured by three principle vendors: Election Systems and Software (ES&S), Dominion Voting, and Hart InterCivic. We have observed darknet chatter around all three of the aforementioned ballot tabulation vendors.

The security and veracity of these election technologies have been widely discussed equally at information security conferences and in underground communities of the darknet. Some technology exploitation demonstrations in the past resulted in big sweeping changes in the technologies employed by some specific states. For example, in 2017 Virginia’s Department of Elections recommended decertifying all of the state’s DRE machines after hackers at DefCon’s Voter Village that summer “pwned” them in record time exploiting numerous vulnerabilities in the systems.

Many DREs include printers that produce a paper trail for election auditing, but there are no options for comparing what is printed on the paper with the voter’s selections and what has been stored in the machine’s attached memory card that is used for the official record. Voters can increase their ownership of their vote by verifying that the information printed on a receipt or paper ballot after using the DRE is accurate before handing it over to the poll workers for official casting.

Pictured: “The absence of evidence is not evidence of absence” — A darknet user comments that fraud is completely possible with the eSlate voting machine’s dependence on Microsoft Access databases without encryption or authentication.

Pictured: “The absence of evidence is not evidence of absence” — A darknet user comments that fraud is completely possible with the eSlate voting machine’s dependence on Microsoft Access databases without encryption or authentication.

Texas reportedly had issues in the 2018 midterms with its Hart eSlate voting machines as voters in more than 80 counties reported seeing their choices flip to the other party’s candidate for Senate when they tried to cast a straight ticket. Hart InterCivic responded as user error and touch screen sensitivities. 

A similar issue was experience in NorthHampton County, Pennsylvania when election officials had to move to hand counting paper ballots well into the morning after their ES&S’s ExpressVote XL machines were acting “finicky” and deleting candidate selections.

Hart’s eSlate machines are widely criticized in comments across anonymous discussion forums in the darknet. One anonymous user commented that fraud was completely possible with the machine’s dependence on Microsoft Access databases without encryption or authentication.

A prominent malware developer on the deep web recently suggested that his customized Remote Access Trojans (RATs) could be easily used to infect election systems as they asserted the machines were likely still vulnerable to Remote Code Execution exploits via the Windows LNK files, also known as shortcut files. However, Microsoft released patches for both Windows 7 and Windows 10 operating systems earlier this year, to which DarkOwl assesses election officials and technology vendors would very likely patch their systems accordingly well before the general election, thus the successful use of such a threat is highly improbable.

Users on a darknet hacking forum discuss that antivirus and malware detection software is not usually available on the older DRE systems such as ES&S’s DS850 8000 ballot-per-hour central counting machine. The post author stated how malware infection would require physical access to the machine or a compromised insider to load any malicious software. They also discussed adding an air-gap module to the malware via a “replacement USB” drive to the state’s elections office, including sending the USB using packaging to replicate the voting system manufacture tagged as a “firmware update.” 

As reported at the end of September, someone recently stole two ES&S USB drives and a laptop belonging to an on-site employee for the company from an elections warehouse in East Falls Philadelphia. According to ES&S’s website, their ExpressVote XL machines are shipped with proprietary USB flash drives containing encrypted data signed with FIPS-compliant, security keys to prevent tampering and the possibility of overwrite or change to the system firmware, even if malware is loaded on a replacement USB sent to the officials.

Pictured: Early ES&S system deployment diagram that suggest many older devices were equipped with an internal modem for communicating results to a centralized communications server at the state board of elections for preliminary dissemination an…

Pictured: Early ES&S system deployment diagram that suggest many older devices were equipped with an internal modem for communicating results to a centralized communications server at the state board of elections for preliminary dissemination and predictions for media outlets. (Source)

The threat to the security of voting and tabulation machines is exponentially reduced by keeping the devices off of the internet and restricting physical access to trusted employees and election workers. Early system deployment diagrams provided by ES&S (and obtained by Vice) suggested many of their older devices were equipped with an internal modem for communicating results to a centralized communications server at the state board of elections for preliminary dissemination and predictions for media outlets.

These diagrams also suggest they rely on Windows 2008 R2 server and Windows 7, which would have most likely been updated by the 2020 election year.

Kevin Skoglung from the National Election Defense Coalition (NEDC), an election security advocacy group stated they found over 35 voting systems left online across 10 different states for several months. Some of the machines discovered online, likely due to technical maintenance and calibration servicing, were in crucial swing states like Florida and Michigan.

This summer, the NEDC sent coalition letters to states across the country outlining a list of immediate actions to secure the voting process before the 2020 general election: (Source: https://www.electiondefense.org/reports)
  • Ban all voting technologies that are connected to the Internet or disconnect their modems immediately, and scan systems for viruses that may have already been inserted.
  • Place sufficient emergency back-up ballots for all voters in case electronic voting machines break down, or for those who don’t wish to vote on touch screen voting machines.
  • Print hard copy back-up of electronic poll books in all precincts.
  • Disinfect and limit the use of touchscreen machines to mitigate the spread of COVID-19 and avoid long lines on election day.

Darknet Exposure of Voter Registration Data and Election Technology Company Credentials

EXPOSED ELECTION VENDOR DATA & THIRD PARTY RISK

All three of the principle ballot tabulation vendors have darknet exposure of corporate credentials, e-mail addresses and passwords, of their employees.

  • Exposed ES&S Credentials: 468

  • Exposed Dominion Voting Credentials: 94

  • Exposed Hart InterCivic Credentials: 218 

“The more I look at this the more I think it’s our guys. How to infiltrate and find voter fraud, hack the system?”

“The more I look at this the more I think it’s our guys. How to infiltrate and find voter fraud, hack the system?”

Corporate exposure of employee information is often the first step for exploiting a target corporation, via directed spear-phishing and social engineering. Tyler Technologies, a Texas-based software company whose products are used to display state and local election results, has over 2,000 corporate e-mail addresses in DarkOwl Vision’s database as of time of writing. 

While their exposed credentials may not be related to this recent incident, it is worth noting that only a few weeks ago, in late September, Tyler Technologies was hit with RansomExx, a malicious strain of ransomware that began circulating the darknet in late May and early June of this year.

The ransomware, specified as “ransom.exx” in the source code, is distributed through an unsecured RDP configuration, opening a malicious attachment via email, fake updates and downloads, and malicious advertising. Tyler Technologies ended up paying the ransom to recover the encrypted data.

[Pictured] Anonymous users, aka “anons” on a darknet controversial imageboard and safe haven for Q-conspiracy theorists, discussed the Tyler Technologies breach within hours of Reuters’ public announcement of the attack against Tyler Technologies.

One user surmised the attack might have originated within the Q-community while another posted multiple doxes, identifying key management and leadership at the company.

EXPOSED VOTER DATA

U.S. voter registration information has been widely circulated across darknet forums and channels for potentially nefarious purposes. Earlier this year, DarkOwl detected U.S. voter registration databases for the states of Michigan, Florida, North Carolina, and Colorado being shared freely and sometimes sold on popular deep web forums, but this was certainly not the first exposure of U.S. voter registration data on the darknet.

Pictured: Darknet advertisement for voter North Carolina registration databases

Pictured: Darknet advertisement for voter North Carolina registration databases

In the leaked police files known as the “BlueLeaks” files, that were released on the darknet earlier this year, official documentation speaks of how state voter registration data could be misused and specifically mentions how a malicious actor could leverage voter names, e-mail addresses, and telephone numbers to connect with new audiences and market personalize advertisements according to their views on specific topics, propensity to vote, and other factors. This information coupled with a foreign adversary’s disinformation campaign could be utilized to register fake social media accounts, seed content, and amplify distribution of content of interest to targeted audiences.

In 2018, a verified user using the pseudonym Omnipotent shared Kansas’ database of 4.1 million voters’ registration data including voter IDs, full names, physical addresses, previous addresses, dates of birth, genders, voter status and voter history. Omnipotent suggested the data was collected by gaining access to the state’s official SSH and SFTP servers and downloaded the data directly.

While most threat actors are less interested in disinformation and would utilize voter registration data for financial gain via identity fraud or scamming, one darknet source suggested that if any state’s SFTP and servers were insecure to the point of file download and SSH access, then there was nothing preventing the voter registration databases from also being altered. By introducing minor errors to key districts, especially in swing states, as little as 1% of the total records, or preventing as few as 1 in 100 voters from voting, due to errors in their recorded registration information, could change a state’s outcome on election day.

Luckily, most states have the option for provisional ballots and any voter registration discrepancies can be resolved with verification of identity. The FBI has validated that some states’ voter registration servers have been infiltrated in recent years, but in a recent advisory suggests that any release of such widely publicly available data has no potential impact to the credibility of the democratic election process. (Source)

Pictured: Voter registration databases traded on the darknet, color-coded by darknet vendor and forum (unless otherwise specified).

Pictured: Voter registration databases traded on the darknet, color-coded by darknet vendor and forum (unless otherwise specified).

Disinformation on Election Credibility likely to persist into media coverage on night of election

While voter registration data can obviously be used to conduct targeted disinformation campaigns, it is important to understand the other vectors with which disinformation can be spread by leveraging other security vulnerabilities described in this report. For example, in the case of Tyler Technologies, actors could potentially take advantage of these known vulnerabilities to intercept early voter reporting data and manipulate it before it reaches the media, which could then lead to unintentional false reporting by the press on which incumbent is in the lead. This could be especially impactful to would-be voters, who may choose not to cast their vote if they think their candidate is leading by a wide enough margin.

It is also worth noting that the attack on Tyler Technologies took place within days of the FBI and its Cybersecurity and Infrastructure Security Agency (CISA) issuing a public warning that they had intelligence indicating that foreign actors would likely spread disinformation the day of and days immediately after the election, specifically regarding the election’s credibility – in an effort to actively undermine the democracy of the country.

Knowing the scale of disinformation-as-a-service offerings available on the darknet the use of proxy media outlets for foreign propaganda information operations and the economies of bulk social media accounts in support of disseminating and controlling a false narrative, it is understandable why the FBI emphasized the importance of using only the most reliable information sources and not sharing and circulating controversial information about the election. 

DarkOwl would add the emphasis of importance of voting early regardless of what preliminary local media outlets may suggest about the projected outcomes of an election. The FBI has released a further advisory on how foreign information proxies, including pseudo-academic online journals may be leveraged to disseminate articles with misleading and unsubstantiated information in order sow disbelief in democratic election process.

Given the depth of political dissent DarkOwl has observed across darknet forums and discussion boards, domestic terrorist groups and conspiracy theorists will also inadvertently support these narratives and further exacerbate discord across the country through social media platforms and large group chats. 

The best way to avoid becoming a victim and pawn in the ongoing psychological, via information, warfare around us is to cast your vote, refuse to engage, disseminate or proliferate any controversial election information on social media; remain calm and unite with those that you may deeply disagree with – remembering the words of Helen “Jo” Cox that “we are far more united and have far more in common than that which divides us.”

 
FOREIGN ADVERSARIES TAKE CREDIT
“In 2016, the U.S. was unprepared at all levels of government for a concerted attack from a determined foreign adversary on our election infrastructure,”
-Senator Richard Burr (R-NC) member of the Senate Intelligence Committee
In another popular darknet discussion board, one user discussed how in 2012, Vladimir Putin publicly decried how the U.S. had encouraged local protestors to claim Russia’s presidential elections were rigged and suggested that Putin was actively seeking payback by discrediting American elections. This was further supported by a lengthy post on a now defunct darknet forum back in 2016, by a Russian darknet threat actor on how easily the U.S. election system could be hacked by Putin and his cyber warriors. The author, using the moniker alex_61, outlined flaws in the voter registration process and duplication of registration data across states, the exploitation of absentee ballots, the ease at which DRE software at the time based on Windows 2000 could be compromised remotely via the polling location’s wi-fi, sending “fake” software upgrades that contain malware to the state election officials, and the lack of national election oversight and auditing as potential opportunities for mass manipulation that the Russian government was fully capable of.  

REMEDIATION: Security recommendations for voters and election officials 

As we mentioned throughout the report, despite threats to the US election systems discussed on the darknet, there are plenty of steps voters and election officials can and are actively taking to mitigate any risks to the credibility of the election. Voters can proactively take steps to ensure their information is accurate on their voter registration rosters.

Check your voter registration information online ASAP 

  • All U.S. voters should confirm the accuracy of their voter registration information before arriving to their local voting sites on election day. If voting in person, bringing photo identification and proof of residence with you to the voting site helps in the case any errors require a provisional ballot. Instructions on how to verify one’s registration information by state can be found at: https://www.usa.gov/confirm-voter-registration 

While ballot tallying and DRE machines are not connected to the internet during active elections on November 3rd, districts across states are actively securing their information networks to prevent any disruption or intrusion. MSSPs such as DarkOwl’s partner, CyberDefenses, LLC, help harden election networks and setup redundant network systems as day-of distributed denial of service (DDoS) attacks have occurred in previous election cycles. They also proactively provide education to election officials and poll workers on best physical and network security practices, help reorganize their networks to the most secure configurations, and conduct information assurance testing of many of state’s election networks across the country.

During conversations with CyberDefenses, LLC, technical leadership advise a top down strategy for the Secretaries of States they support and are less worried about physical network security and more concerned about election credibility disinformation campaigns by foreign and domestic threat actors. Earlier this year, they witnessed a concerted Black SEO campaign, like those advertised on underground forums and marketplaces, where threat actors intentionally buried the official vote411.org domain, a key national-level election information website, using SEO manipulation. Fake domains containing incorrect information, resolving to IP addresses across Russia, appeared ahead of the official website in Google search results until counter-SEO was implemented. BlackSEO and URL hijacking are key tools of many disinformation as a service offerings across the darknet. Domestic terrorists and foreign threat actors are also actively conducting heavy reconnaissance of election networks to uncover potential vulnerabilities that can be leveraged in an election credibility disinformation campaign.

Any risk to the security of voting machines is proactively remediated by many election officials and their technical support in the weeks leading up to the election, on making sure all electronic voting machines have been updated with the latest versions of application software and firmware with minimum exposure to the internet. Election officials, their technical support and on-site machine vendors conduct software updates by bringing small numbers of the machines online to push the installs and immediately taking them offline to reduce the network exposure of the devices.

Election vendor officials are also advised to be suspicious of and verify any and all packages received from device vendors or third-parties, no matter how credible they appear to ensure any mailed USB “firmware updates” are legitimate and not a malicious phishing attempt.

On the day of the election, officials are also advised to place sufficient emergency back-up ballots for all voters in case electronic voting machines break down or behave unpredictably. Officials should also print hard copy back-ups of the electronic poll books in all precincts for any real-time registration or poll book roster manipulation. Many districts also rely on “sneaker-net” the day of the election calling in and hand-carrying ballot tallies to avoid any inadvertent data exposure. 

Consider your voting options depending on where you live

As an individual if you have concerns about the security of your local election systems in use, first, if paper ballots are printed as formal record of your candidate selections, then take time to review what has been recorded carefully after using a DRE machine. Secondly, if you live in one of the few states that only have DREs without paper trails or one of the handful of states that still have some districts with DREs without a paper trail contact your state representatives and insist on a public audit. 

 

Pathfynder and DarkOwl Team Up to Power Clients’ Insider Threat and Threat Hunting Programs  

DENVER (October 20, 2020) – DarkOwl LLC and Pathfynder Inc. are proud to announce a partnership that enhances Pathfynder’s Insider Threat and Threat Hunting solutions with DarkOwl’s extensive darknet content.

Pathfynder’s Insider Threat and Threat Hunting solutions—currently in use at Fortune 100 companies—provide automation through playbooks infused with analytics and tradecraft that significantly decreases the time it takes to identify and neutralize potential threats. Combining DarkOwl’s darknet content with other proprietary and open source data, Pathfynder offers clients a comprehensive view of potentially damaging cyber activity in time to make a difference.

“The timeliness, breadth, and quality of DarkOwl’s darknet content is of heightened importance to our clients due to the pervasiveness of cyber activity, including a significant increase in ransomware attacks” said DJ Fuller, Pathfynder CEO. “We deliberately brought together an experienced team of former military and intelligence agency cyber experts to help companies get on the front foot in this cyber fight by institutionalizing our team’s knowledge into executable playbooks.  And to continue providing the best product, it must be powered by the best data, and DarkOwl gives us that.”

Pathfynder also offers its customers a comprehensive Cyber Risk Assessment that is anchored in the MITRE ATT&CK framework, and DarkOwl’s data enriches that product with timely information on targeting efforts. Pathfynder uses this information to provide a comprehensive understanding of risk, associated financial exposure, and a roadmap that identifies the defenses most effective at protecting critical assets.

Mark Turnage, DarkOwl CEO offers this perspective, “We are delighted to partner with Pathfynder to enhance their threat detection solutions. This is a team of consummate professionals with significant defense and intelligence community experience. They bring unsurpassed degree of trust, detail and thoroughness not only to the protections that they provide to their clients but to the entire cyber threat industry as well.”

About Pathfynder 

Pathfynder is a service-disabled veteran-owned small business with offices in Washington, DC and Bozeman, Montana. Shaped by decades of US military and intelligence community experience, Pathfynder provides tech-enabled cybersecurity risk solutions trusted by small and medium-sized businesses as well as Fortune 50 companies. Their solutions include risk assessments, insider threat programs, and threat hunting, among other cybersecurity services. www.pathfynder.io.

About DarkOwl

DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables organizations and governments to fully understand their security posture, detect potential breaches and violations of the law, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet. www.darkowl.com

Media Contact

For DarkOwl:

Kim Ketchel

Director of Marketing, DarkOwl

[email protected]

Australia’s OSINT Combine taps Darknet Data Giant DarkOwl to bolster its Intelligence Platform  

The OSINT Combine NexusXplore platform will leverage DarkOwl’s vast darknet database

DENVER (October 15, 2020) – OSINT Combine, the leading OSINT training and software provider in Australia and DarkOwl are proud to announce a strategic partnership that will bring OSINT Combine clients the power of DarkOwl’s darknet data to its enduring open-source intelligence capability which supports complex operational requirements through training, software solutions and consulting.

OSINT Combine Founder and CEO, Chris Poulter, says, “The partnership with DarkOwl is of strategic significance. Their company mission to support time-sensitive activities as a leading dark web data provider is synergistic with our organization and allows us to grow our solution offerings in the fight against human trafficking, terrorism; and in support of law enforcement, corporate and personnel protection domains. We’re excited to integrate the quality of their data into our NexusXplore platform”

OSINT Combine has successfully developed OSINT capabilities within strategic organizations, globally, through delivery of advanced OSINT training and software solutions to government organizations including national intelligence agencies, tri-service military, local and federal law enforcement as well as private sector organizations including Fortune 500 and ASX 200 companies

Mark Turnage, DarkOwl CEO comments, “OSINT Combine’s work is outstanding. Their platform and instruction are designed and delivered by experts with years of experience in Special Operations, Military and Law Enforcement. And now, using DarkOwl’s massive database of darknet data, they will be able to train their clients on how to leverage the darknet which can often provide pivotal information in investigations.”

For additional information, please visit www.darkowl.com, and https://www.osintcombine.com/

 

 

About OSINT Combine

OSINT Combine is an Australian veteran owned and operated business who specialize in open source intelligence (OSINT) training and software. Their Advanced Open Source Intelligence Course is a comprehensive training package aimed at researchers, investigators, law enforcement, government, military and decision support personnel. The training focuses on how to use advanced methods and techniques to collect, analyze and produce high quality open source intelligence and support your mission.

About DarkOwl

DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables cybersecurity organizations and governments to fully understand their security posture, detect potential breaches and violations of the law, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet. www.darkowl.com

 

Media Contact

For DarkOwl:

Kim Ketchel

Director of Marketing, DarkOwl

[email protected]

 

The Digital Economy of Disinformation on the Darknet: Controlling the Narrative

As we introduced in our previous blog post, DarkOwl analysts have observed a now well-established digital economy in the darknet around the trade of social media accounts and its influencers – accounts sold in bulk that could be easily leveraged for a dis- or mis-information campaign by a foreign government or agency with malicious intention.

In this blog, we look at how the darknet is rife with “disinformation as a service” type offerings, and how technology such as blockchain is now being leveraged to persistently disseminate false narratives to the public.

Clarifying the meaning of “disinformation campaigns”

Put simply, a disinformation campaign is a psychological operation to manipulate a target’s perception regarding select topics using strategic methods to disseminate false and half-truths via various media mediums. Usually, these campaigns are multifaceted and comprehensive, using a mix of Social Media account activity and illegitimate news publications in which disinformation can be disguised in a highly sophisticated and believable fashion.

CONSENSUS CRACK DEVELOPMENT

Social media continues to be a powerful tool for conducting disinformation campaigns, especially since access to large quantities of pre-verified, fake social media accounts continue to be readily available for purchase on the darknet. By having agency over large volumes of fake social media accounts, perpetrators are able to facilitate what the historical COINTEL “Gentleman’s Guide to Forum Spies” calls, Consensus Crack Development. This is a disinformation tactic in which agents under the guise of a fake account make claims in a post on social media or forum which appears legitimate, towards some objective truth, but has a generally weak premise without substantive proof to back the claim of the post.

Once content has been posted/stated as truth, alternative fake accounts also under the agent’s control post comments both agreeing and disagreeing, presenting both viewpoints initially, and the dialogue between the fake accounts continue until the intended consensus is solidified.

Disinformation as a Service: a darknet exclusive

The darknet is a known playground for disinformation campaigns and its users are fairly wise to detecting disinformation, especially across anonymous image boards where a number of controversial groups like Qanon participate. One anonymous user on endchan advised, “don’t be fooled by disinformation, they almost always use truth but wrap it in disinformation,” noting the prevalence of outrageous conspiracy theories historically across the internet.

Screen Shot 2020-10-08 at 10.53.24 AM.png

Of more concern is DarkOwl’s discovery of a number of Ukrainian and Russian-speaking disinformation-as-a-service providers across the darknet with a considerable footprint for information-manipulation related offers and discussions.

While most service providers’ advertisements read like a commercial mass media company, specializing in promoting the brand and image of a person or business, these providers solicit customers on cybercrime focused darknet forums, where the skills for online branding and mass marketing are leveraged for malicious intention, such as the demise of competitors’ brand and subsequent reputation.

To illustrate how these disinformation services are structured and advertised, we’ve put together a brief profile for three different vendors who are profiting in this space.

DARKNET VENDOR A: A SAMPLE MENU OF DISINFORMATION AND REPUTATION INFLUENCE OFFERINGS

One noteworthy disinformation-as-a-service provider also markets both reputation promotion and destruction services. English translations of the offerings on their brochure read:

pt2-4.png

We are offering to erase:

  • News

  • Pages from websites

  • Results from search engines

  • YouTube videos

  • Negative comments on forums

  • Personal information on forums

  • Telephone numbers from databases

  • Social media profiles (OK.ru, VK, Instagram & others)

We will create positive reputation for a company or identity. We can:

  • Create a positive reputation for a company

  • Create a positive reputation for individuals

  • Improve reputation for search engines such as Yandex & Google

  • Provide reputation monitoring across the web

We are offering anti-reputation services for a company or identity. We can:

  • Create anti-reputation for a company, service or individual

  • Create and post negative content and optimize it for search engines

  • Post negative reviews and write negative comments on social media

  • Create multiple negative narratives and experiences to legitimize the claims

  • We will orchestrate the story (theatre) and can listen to your suggestions regarding anti-reputation

  • This type of service is more complex and offered as a package for sale for results (and needed outcome)

We can create disruptions to the daily operations of a company. We can:

  • Spam them by flooding them with questions on their site to contact them

  • Continuously call the company from various phone lines and speak nonsense

  • Every minute from different IP addresses

  • Harass via website chat bots -send delivery companies fake addresses

  • We will take the company where it started!

DARKNET VENDOR B: A SPECIALIST IN WHATSAPP CAMPAIGNS

Another reputable vendor on a popular Russian underground forum offers targeted customized messaging via WhatsApp, mass social media information management, via credible social media accounts on OK.ru, Facebook and Instagram in bulk, as well as content removal from search engines using targeted critical search engine optimization (SEO).

Their offer describes their automated social media services as a “a network of controlled biorobots that can convey to the masses any information you need.”

In the summer 2018, WhatsApp messages widely circulated in rural Indian communities were the cause of a number of violent mob-lynchings where strangers were attacked and wrongly accused of child kidnappings.  WhatsApp countered the disinformation-sparked violence by limiting the number of times a message could be forwarded and the size of WhatsApp groups. (Source)

DARKNET VENDOR C: A PIONEER IN USING BLOCKCHAIN TECHNOLOGY TO PROPAGATE DISINFORMATION CONTENT ACROSS THE INTERNET

“Information without the possibility of being deleted” - Blockchain is now being leveraged to conduct persistent disinformation campaigns 

Another notable vendor states that they employ a “blockchain-based botnet” to conduct persistent disinformation campaigns. DarkOwl analysts assess that this vendor has been active across many of the key Russian and Ukrainian-speaking darknet forums for several years and in late 2019 debuted a commercial enterprise around their public relation services, listing their partnerships with leading mass media across Russia, CIS, Europe and the USA and political campaigns and elections as some of their specialties.

Screen Shot 2020-10-08 at 11.05.03 AM.png

The vendor, who submits their forum posts primarily in Ukrainian, marketed their blockchain based approach by stating in an advertisement earlier this year that they can offer “information without the possibility of deletion. The vendor further stated that by utilizing their services and executing a disinformation program based on the blockchain, they are able to prevent the deletion of content for either the promotion of a business or the “funeral” of a competitor.

As of early 2020, the vendor offered such services for $500 USD for promotion or $700 for competitor disinformation.

After more targeted conversations and technical research on their approach, DarkOwl’s analysts discovered using the blockchain for on-chain data storage is not-only reliably secure, but potentially turns the blockchain into a politically and architecturally decentralized ‘cloud’ for data preservation and persistence.

Blockchain data storage technology uses the BitTorrent protocol, breaking up the files into individual transactions or 1MB segments for Bitcoin (i.e. blocks) and stores them across multiple instances, preserving the content contained therein as information on the blockchain cannot be modified. Blockchain data storage works best with smaller sized files, as consistent with a modern HTML/CSS website where video files and media may be more cost-prohibitive. For security purposes, the vendor did not specify which blockchain (Bitcoin, Ethereum) they prefer for their disinformation botnet.

 
 
NOTE: A popular darknet news source speaks of a Politico report from 2019 of Volodymyr Zelenskyy’s controversial election and how Facebook struggled to contain disinformation’s spread. Vendor C claims their services were instrumental in the social media disinformation circulated around the 2019 Ukrainian Presidential Election. According to the report, one Facebook account with the most influence had over 100,000 followers and ran a video claiming (Zelenskyy, Presidential candidate at the time) would allow Russia to take over the country with a violent military operation.

Source DarkOwl Vision: 30e9408d811ba5bbbf3c10b809da6107

 
 

A More Subtle and Simple Disinformation Technique: URL hijacking

Aside from content creation and social media manipulation, doxing and disseminating information in mass, DarkOwl’s partner, CyberDefenses, Inc. has recently also uncovered a number of state and local election-related domains where criminals leverage URL hijacking and typo squatting to manipulate the narrative of the original source. Disinformation agents register a fake domain, spelling the domain name similar to the original, often simply swapping an uppercase “I” (pronounced ‘eye’) instead of a lowercase “l” (L), copy and replicate the exact website design color scheme and HTML/CSS layout as the original, but change extremely subtle content, such as a single campaign policy or contact information to misinform and misdirect the malicious website visitors and potential voters for that candidate.

Depending on the efficacy of the malicious copy website’s SEO, the fake domain can sometimes emerge ahead of the original in popular search engine results for related keywords. URL hijacking can cause subtle election interference that can easily go undetected.

Other times, disinformation actors don’t even bother to use the darknet to sell their disinformation-as-a-service offerings. This happens most often in the context of financially-motivated actors who create disinformation or other sensationalist content in order to drive clicks to their ad-supported websites. DarkOwl recently  spoke to cyber threat investigation company Nisos regarding their research into domains created in the North Macedonian town of Veles, which became famous during the 2016 US election cycle for US-focused disinformation created purely for financial motivations.

Nisos found that while there were indeed a number of the more than 1000 active domains created in Veles that still focused on US politics, there were an even greater number hosting sensationalist health-related content, suggesting that health-related disinformation was likely more lucrative than political disinformation. Nisos also uncovered an extensive curriculum offered by an enterprising local web developer that provided detailed training regarding how to monetize such domains and market them on social media platforms.

Nisos’s findings suggest that while the focus on disinformation as an election threat may diminish after the 2020 US election cycle, disinformation actors will probably still deploy the disinformation tactics learned in political campaigns to spread disinformation for financial gain on topics of perennial interest such as health issues, gossip news, and other tabloid topics.

Financially motivated actors will hone tactics and techniques in between election cycles that may fly below the radar of election-focused disinformation watchers. Yet because they are constantly evolving their tactics as a result of the cat-and-mouse game of evading detection by internet companies, these actors may resurface during the next major election cycle using tactics that are unrecognizable to researchers who are accustomed to the 2020 version of disinformation actor tactics. “Pay attention to the ones doing it for money” says Nisos researcher Matt Brock. “There will be a Darwinian selection process that will occur largely below the radar of disinformation researchers currently focused on threats to election integrity, but the tactics of the fittest financially-motivated survivors will likely spread to the next generation of ideologically-motivated disinformation actors in ways that we will miss if we’re not paying attention now.” 

Also on the Darknet: Personal Forensics & Dirt Digging

Given the popularity of doxing services on the darknet, underground forums are also a popular resource for finding help in uncovering dirt on competitors and political candidate rivals. Earlier this month, one anonymous user on a darknet forum, reached out openly in the public thread asking for help “digging up information on people” specifying two US Congressional candidates by name they were interested in. DarkOwl was unable to confirm whether this user’s request for assistance was satiated.

Screen Shot 2020-10-08 at 12.15.32 PM.png

Election Disinformation Warnings Prominent

The U.S. government and its intelligence community of agencies publicly acknowledge the active dissemination of, and subsequent impacts caused by sharing, misleading information up until the election date and the days immediately thereafter. In recent weeks, both the CIA and FBI have published warnings in relation to foreign actors spreading disinformation around the imminent 2020 Presidential Election with the intention to discredit the elections’ legitimacy warning the public on sharing online content across social media networks. (Source)

Anonymous networks with digital markets, forums, and image boards, facilitate the spread of such misinformation as apparent with the volume of tools and services on offer, and the number of criminal actors prominent in these sinister underground communities. In 2018, an internal, for-official-use-only, article prepared by the Department of Homeland Security that was subsequently leaked on the darknet indicated that the US government has been fully aware of customizable tools available for sale on the dark web that could “enhance a malign influence operation aimed at interfering with the 2018 US midterm elections by creating a seemingly legitimate and professionally made graphics displaying falsified election results.”

DarkOwl’s Vision system successfully captured the 2018 advertisement, submitted by an anonymous user of the darknet forum with over 10 years forum experience, along with the product’s description detailing the broadcast. Similar offers for Election Night 2020 templates have been spotted, but their proliferation has not been ascertained.

(English Translation of original post)

"Election Night 2018" is a fully customizable template that contains everything you need to create a great, bright video dedicated to the election. "Election Night 2018" is incredibly easy to set up, so you can create a professional broadcast show in a very short time, regardless of whether you are creating a show for the presidential election or Federal and regional.” 

Source, DarkOwl Vision: be1fe1114d27b9ab9fd262ca43e4dcf0

Earlier in 2020, the U.S. State Department utilized its “Rewards for Justice” program to solicit any tips from residents of known Eastern-block countries (Russia, Ukraine, Belarus) that could potentially assist authorities prevent possible digital election interference.

Russian-speaking users on a darknet forum, popular for cyber-crime coordination and malware trading, discussed the U.S. diplomats’ targeted request for information in detail, stating it was sent via bulk SMS text-message to residents of Saratov, Krasnodar, Vladivostok, Ulyanovsk, Chelyabinsk, Perm and Tyumen in Russia. One user suggested they should absurdly exploit the program by hiring a random homeless person to pretend to be a KGB or Fancy Bear sponsored hacker, equipping them with a laptop with hacker-like toolkits installed and signs with potential information the department would pay for.

A New Age of Disinformation: State Sponsored Propaganda to Conspiracy Theories

The concept of information operations via state-sponsored propaganda campaigns is hardly novel, but the lack of internet moderation and a mass transition into social media and digital dependent age, especially over the last two decades, has amplified the proliferation of disinformation in mass, especially as related to particular geo-political agendas and mass social ideology construction. Society’s lack of media literacy and critical thinking skills outside one’s personal area of expertise compounds the complexities of navigating the seas of digital propaganda.

In August, the U.S. Department of State Global Engagement Center (GEC) issued a Special Report outlining the Pillars of Russia’s Disinformation and Propaganda Ecosystem that details the complex information network of official government communications, state-funded global messaging, proxy resources, weaponized social media and cyber-enabled disinformation used by the Russian government in its global information operations campaigns.

Notably, the U.S. State Department report highlighted forgeries and cloned websites (URL hijacking) – consistent with DarkOwl and CyberDefenses’ observed research – as key cyber-enabled disinformation methods used by the Russian government.

 A key take-away from their report is how a multi-faceted information ecosystem “allows for the introduction of numerous variations of the same false narratives” an approach consistent with the saying “Repeat a lie often enough and it becomes the truth“, assessed as the principle law of propaganda historically attributed to Nazi Germany’s Minister of Propaganda, Joseph Goebbels. This was witnessed most recently with the height of the COVID-19 pandemic where at least four global, “independent” news outlets: Global Research, SouthFront, New Eastern Outlook, and Strategic Culture Foundation – assessed by the GEC as “Kremlin-aligned disinformation proxies” – circulated hundreds of articles stating COVID-19 was a U.S. sponsored bio-weapon deployed against China, including defamation of Bill Gates and the CIA’s involvement. The proxies’ website and social media reach was reported considerable, with the “Canadian” Global Research outlet averaging over 350,000 readers per article during a three month period in early 2020.

Seeing how disinformation campaigns control the narrative by spreading lies across social media and sometimes even trusted internet news outlets, along with our discovery of the prevalence of sophisticated disinformation-as-a-service providers portends that mere content removal to mitigate a disinformation campaign, especially outside of a social media platform, will quickly no longer become an available option. Blockchain-based biorobots and artificial intelligence operating out of Russia and eastern-Europe are just the latest cyber soldiers of the global psychological war of the information age.

CyberDefenses Team to Enhance Cyber Intelligence with DarkOwl Darknet Data    

DarkOwl will be instrumental in two CyberDefenses cyber intelligence service offerings – Deep Insight and Cyber Theft Locator  

DENVER (October 6 ,2020) – DarkOwl LLC and CyberDefenses have inked a deal that helps CyberDefenses’ customers gain insight beyond general threat landscape intelligence reports to cybercriminal activity on the darknet that is directly related to the customer.

“Dark Owl provides a depth and breadth of darknet data that is unique in the industry,” Armando Ordonez, CyberDefenses CEO says. “Our partnership with Dark Owl is instrumental in helping us deliver the customer-specific intelligence that informs highly sophisticated and effective protection against targeted cybercrime.”

DarkOwl will bring its vast database of darknet data to CyberDefenses, which will be significantly influential in two of the company’s offerings; Deep Insight and Cyber Theft Locator.

With Cyber Theft Locator, Dark Owl data is a key addition to CyberDefenses’ cyber intelligence methods that help identify theft devices on point-of-sale payment terminals.  For example, CyberDefenses combines Dark Owl data with proprietary investigative techniques to find hot spots of credit card theft at fueling stations. These discoveries help provide state regulatory entities and law enforcement with the information needed to find skimmer and shimmer theft devices on fueling pumps remotely. This process is faster than manual detection methods which leads to a larger number of device removals, reduces the volume of theft and the likelihood of repeat targeting, and in some cases, can lead to apprehending the criminals.

For the Deep Insight service, Dark Owl provides data that CyberDefenses uses with pattern matching and other investigative techniques to identify cyberattack targeting that can be difficult to discover across distributed environments and the entire supply chain.  Customers can use the findings to apply highly effective defenses and granular controls to defend against the specific threats focused on them.

Mark Turnage, DarkOwl CEO commented, “CyberDefenses has built an extraordinary technology platform, and combined with their investigative methods they are leaders in protecting consumers.  Our breadth and depth of darknet data is a new and we believe critical link in the chain of the protection they offer, and we are proud to partner with them and contribute to their industry-leading suite of services.”

###

About CyberDefenses

CyberDefenses, Inc. is an award-winning Managed Security Services Provider (MSSP) that shields businesses and government agencies from cyber threats. On September 11 of 2001, CyberDefenses Founder Randell Casey, a retiring military veteran, was tasked with investigating whether the United States was under cyberattack in addition to physical terrorist attack. In response, Mr. Casey gathered a group of military cybersecurity experts and started CyberDefenses. The company utilizes its highly seasoned and credentialed security personnel and security operations centers to address security needs including cyber intelligence, network and endpoint monitoring and threat detection, incident response, CMMC readiness, security program consulting, policy and plan development, security and risk assessments and pen testing. For more information, please visit www.cyberdefenses.com.

About DarkOwl

DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables organizations and governments to fully understand their security posture, detect potential breaches and violations of the law, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet. www.darkowl.com

Media Contact
For DarkOwl:
Kim Ketchel
Director of Marketing, DarkOwl

The Digital Economy of Disinformation: Sale of Fake Social Media Accounts on the Darknet

Underground markets of the darknet provide an extensive inventory of illegal goods for sale, including drugs, weapons, hackers and assassins for hire. Also commonly found in darknet marketplaces are a variety of “digital goods,” most notably log-in access credentials for social media accounts across a multitude of sectors. One can as easily purchase credentials for Amazon Prime accounts as they can the credentials of a PayPal account, or an iTunes account that belonged to a previous owner.

What DarkOwl analyst observed as decidedly more prevalent this year is the increase in the existence of completely falsified social media accounts, the creation of which entails posting content to them regularly, generating likes/followers/credibility based on strategic activity, enlisting tools such as SMS verification services to standard bypass security measures, and then selling these powerful “ready-to-go” accounts to eager would-be buyers on the darknet.

After witnessing a surge in the number of fake, pre-packaged social media accounts being advertised for sale over the last year, we took a closer look and found that the demand for these types of accounts has shaped into a sophisticated market, giving individuals with potentially malicious intentions the tools they need to not only obtain social media accounts, but also to leverage them for persistent disinformation campaigns.

Before these purchased accounts can be used to spread and influence others, however, there are a number of hurdles that criminals must cross first: including obtaining accounts that appear to be genuine (i.e. have a history of regular posts and photos), have sufficient clout (i.e. have a number of followers), and navigate security challenges such as two-factor authentication requirements.

Bulk accounts for sale 

The economy of fake, compromised, or otherwise manipulated social media accounts is a booming business. Traditionally, these compromised credentials belong to an unwitting former account holder whose password got in the hands of the wrong individual. 

However, our analysts have recently noticed a surge in an equally if not now more prevalent type of social media darknet marketplace listing. These are that of curated social media accounts that have been created expressly for the purpose of being sold in the future.

SM-economy1.png

The result is another niche economy in which both “fresh” (newly created) and “aged” (accounts with pre-generated followers, or similar) social media accounts are available for purchase across a variety of forums and marketplaces on the darknet.

In taking a closer look at what these listings have in common, we were able to conclude that the demand and price for some social media accounts is closely related to the perceived level of influence and social media platform popularity.

Key takeaways from our observations:

  • Of all the social media platform account information listed for sale, YouTube accounts seem to be the most popular overall

  • Reddit accounts are also in high demand and are priced based on the amount of Reddit ‘karma’ the account comes with – with some listings advertising accounts with over 50,000 karma points

  • In one case, we observed a Russia-based supplier advertising over 30,000 accounts for sale across Facebook and Twitter alone

  • In addition to fake accounts created with the aim of selling to the highest bidder – who is then to free to use it to their own accord, a number of darknet vendors continue to offer “combo-lists” (usernames and password combinations) of hacked or leaked account data, many of which were likely retrieved via reused passwords that were compromised in another commercial data breach

  • Facebook and TikTok accounts tend to cost the most across most social media account brokers, followed closely behind by LinkedIn, Reddit, and Instagram

  • In addition to social media platforms, we also observed vendors selling Gmail accounts, which notably require security measures such as two-factor authentication (2FA)

This chart captures the average price per listing based on data from a major darknet vendor shop that specializes in curated accounts across all major social media platforms. Many of these accounts are being sold in bulk, and are broken out by the a…

This chart captures the average price per listing based on data from a major darknet vendor shop that specializes in curated accounts across all major social media platforms. Many of these accounts are being sold in bulk, and are broken out by the age and quality of the accounts for each platform.

As a result, listings reveal a complex pricing model based on a number of factors, including how much content has been posted from them, how many followers the account comes with, and if the advertised account comes with a toolkit allowing the purchaser to bypass security measures such as 2FA.

2FA measures have Created Demand for “Phone Verified Accounts”

Due to the onset of 2FA requirements across multiple platforms, the digital economy of social media accounts has had to adapt. Now, instead of just selling usernames and credentials, vendors are advertising Phone Verified Accounts (PVAs), or accounts that have already been formally associated with a phone number and unique IP address.

For example, if someone were to log into their Gmail account from their personal computer in their home, they will likely be required to allow Gmail to text them a log-in code, which they then enter back into their Gmail account to gain access. In doing so, Gmail then has confirmed this individual’s phone number and IP address, and their account is thereby Phone Verified. Notably, this process requires a mobile device or some other means by which to receive a SMS text.

Google began employing phone verification requirements for account registration as early as 2015. Also in 2015, Facebook began encouraging its users to associate a phone number with their account, and in 2019 made verification via SMS a requirement for all new registrants. Now, both Instagram and Facebook also employ phone verification via SMS with new account registrations and will often block accounts setup using virtual or privatized IP addresses or if accounts are created on the same IP address within a short period of time.

These continued increases in security measures have driven the demand for phone-verified social media accounts, which don’t come cheap. We have steadily observed darknet forum users offering account verification services for accounts created in the USA, UK and China on Facebook, Telegram, Instagram, Gmail and others.

One such current listing offers “High Quality Facebook Marketplace Accounts” for sale. Each account comes with:

– Anywhere between 2 to 9 years of daily activity

– Over 1,000 friends/followers

– An associated email address

– An associated Facebook password

– 10 backup 2FA codes

– The date of birth needed for account verification and/or recovery.

The phone verification account market has been thriving since these platforms instilled such security protocols, even outside of the darknet. Examples of such vendors include:

  • On the surface web, PVACreator (pvacreator.com) provides PVA accounts for a variety of platforms and the one-time, single use account price ranges from $62 to $348 USD depending on the platform. Users of their service can sign-up for unlimited accounts across all the sites they have access for $1200.

  • Rental property management software, Hemlane is the most expensive website PVAs are available for, while most run on average $100 USD each. 

  • On a popular deep web forum, one user offered access to a SaaS-like platform called, GramCreator for creating Instagram PVAs in mass for a flat fee. GramCreator’s marketing material highlights their ability to protect their users interest and evade detection by Instagram.

Because an SMS service is necessary to create a PVA, the widespread marketing of PVAs has subsequently driven the demand for SMS services, which we are increasingly seeing on offer across the darknet.

SM-economy4.png

Traditionally, SMS services have been employed by scammers and phishing-focused cybercriminals, who will then spam mobile phones with targeted, malicious phone calls and texts. In doing so, they are then able to siphon users personal information and/or compromise their mobile device or home network when connected to wi-fi. 

Now, SMS services enable entrepreneurs in the social media account economy to combine social media account credentials with new, unique SMS-enabled phone numbers that have been pre-associated with the credentials, thereby allowing any purchaser of these pre-made social profiles to bypass 2FA challenges.

Bots are also in high demand

In looking at the vendors in this space, we also observed that the digital economy for social media bots is thriving. For example, on the underground market OpenBazaar, a number of vendors sell Instagram and YouTube promotion bots to increase a fresh social media account’s views and likes.

Other offers guarantee to “drive over 10,000++ of real, genuine human traffic” from search engine and social networking sites in 100 days for as little as $5 USD.

SM-economy8.png

Not only that, but bot services appear to be getting more sophisticated and have evolved to be more persistent. On Telegram, some developers offer exclusive access to their automatic traffic generator programs for website and social media platforms. 

Other, older darknet market solicitations advertise social media bots that can auto-generate 400 to 600 likes per hour.  The longevity of these auto-generated likes and followers is uncertain. Adding to the notion that they may not be reliable is the case of one darknet forum user, who recently posted that all 100 Instagram followers that they had purchased from a similar service had disappeared after a single week. Comments on the thread from other social media bot providers stated if they used their service, they would refund a significant percentage of the purchase price if the follower left.

On a popular Russian criminal darknet forum, members also discuss the employment of social media crawlers such as Saveogram to crawl and harvest content from the real Instagram accounts of influencers, which they then used as a template to recreate and modify messages in accordance with their larger disinformation goals. Earlier this year, TikTok deleted Kendall Jenner’s verified account after it turned out the account was fake. The fake account gained over half a million followers in less than 2hrs of the account creation.

Impact of the “pre-packaged” social media account engine

In the last decade the proliferation of social media applications from Facebook and Twitter to now controversial TikTok, is rampant with one or more applications on nearly every adult’s smartphone, connecting people around the world through follows, likes, and retweets. Keeping abreast of current news via social media is increasingly popular. In late 2019, a Pew Center research study concluded that 55% of adults in the US rely on social media to get their news, while a follow-up study conducted from October 2019 through July 2020 indicates that nearly one in five US-based adults receive political and election related coverage exclusively via social media. Facebook, Twitter and Reddit lead the platforms with the most news-centric userbase.

Users acknowledge the impact of false and misleading information on these sites. In 2016 and the months leading up to the US Presidential Election, social media was flooded with false political advertisements assessed by the Special Counsel’s Investigation to be mostly engineered by agents of the Russian Government. While we understand that nation-state governments actively conduct disinformation campaigns, spreading the propaganda of their choosing in increasingly creative and cunning means, the disinformation methods of government intelligence agencies are now readily available to those needing such services commercially on the darknet.

In this initial report, we focused on how fraudulent social media accounts are traded and sold on the darknet. Stay tuned for our follow-up pieces that will detail how these accounts are leveraged to execute disinformation content campaigns, and what potential impacts this underground economy will have on the upcoming US-elections.

 

New Report from Security Scorecard and DarkOwl names Telehealth Biggest Healthcare Threat

While Healthcare Industry’s Overall Cyber Posture Improved, the Accelerated Use of Telehealth During COVID-19 Pandemic Increased Cybersecurity Risk

New York – September 10, 2020 – SecurityScorecard, the global leader in security ratings, and DarkOwl LLC, a leading dark web research company, today jointly released the “Listening to Patient Data Security: Healthcare Industry and Telehealth Cybersecurity Risks Report”. The research found that while COVID-19 has proven the healthcare industry’s overall resilience, it has also increased its cybersecurity risk with new and emerging threats. The rapid adoption and onboarding of telehealth vendors led to a significantly increased digital footprint and attack surface, leaving both provider and patient data at risk.

According to a brief from the U.S. Department of Health and Human Services, at the height of the pandemic, the number of telehealth primary care visits increased 350-fold from pre-pandemic levels. SecurityScorecard and DarkOwl focused the 2020 healthcare report on reviewing the 148 most-used telehealth vendors according to Becker’s Hospital Review. The report indicates that telehealth providers have experienced a nearly exponential increase in targeted attacks as popularity skyrocketed, including a 30% increase of cybersecurity findings per domain, notably:

–             117% increase in IP reputation security alerts

●        Malware infections — as part of successful phishing attempts and other attack vectors — ultimately cause IP reputation finding issues

–             65% increase in patching cadence findings

●        Patching cadence is the regularity of installing security patches and is often one of the primary security policies that protect data

–             56% increase in endpoint security findings

●        Exploited vulnerabilities in endpoint security enable data theft

–             16% increase in application security findings

●        Patients connect with telehealth providers using web-based applications including structured and unstructured data

–             42% increase in FTP issues

●        FTP is an insecure network protocol that enables information to travel between a client and a server on a network

–             27% increase in RDP issues

●        RDP is a protocol that allows for remote connections, which has seen increased usage since the widespread adoption of remote work

Additionally, DarkOwl’s research showed a noticeable increase in mentions of major healthcare and telehealth companies across the dark web since February 2020. There was evidence of prolific and emerging threat actors selling electronic patient healthcare data, malware toolkits that specifically target telehealth technologies, and strains of ransomware that are uniquely configured to take down healthcare IT infrastructure.

Over the past four years, SecurityScorecard has reported on the cybersecurity struggles the healthcare industry faces. In this year’s report, SecurityScorecard and DarkOwl looked at over one million organizations — over 30,000 in healthcare alone — from September 2019 to April 2020 and analyzed terabytes of information to assess risk across 10 factors.

The healthcare industry, despite new risks from telehealth vendors, slightly improved its security posture compared to 2019. The industry moved to 9th place out of 18 reviewed industries (up from 10th in 2019.) This is heartening, especially as the industry has been overwhelmed by an influx of patients, limited resources, rationing, and other challenges due to COVID-19.

“While telehealth is an integral part of maintaining social distancing and providing patient care, it has also increased healthcare providers’ digital footprint and attack surface, which we see with the increase of findings per telehealth domain, and in factors like endpoint security” said Sam Kassoumeh, COO and co-founder of SecurityScorecard. “It’s an indicator that healthcare organizations should continue to keep a focus on cyber resilience.”

Mark Turnage, CEO of DarkOwl adds, “Since the onset of the pandemic, cybercriminals are entering the healthcare data selling space which ultimately leads to new risks facing healthcare organizations and their IT supply stream. Threat protection teams must remain one step ahead of potential attackers, especially during this critical time.”

Methodology and more details can be found in the full report, here: https://www.darkowl.com/2020-healthcare-cyber-report

About SecurityScorecard

SecurityScorecard is the global leader in cybersecurity ratings and the only service with over a million companies continuously rated. Founded in 2013 by security and risk experts Dr. Aleksandr Yampolskiy and Sam Kassoumeh, SecurityScorecard’s patented rating technology is used by over 1,000 organizations for enterprise risk management, third-party risk management, board reporting, due diligence, and cyber insurance underwriting. SecurityScorecard continues to make the world a safer place by transforming the way companies understand, improve and communicate cybersecurity risk to their boards, employees, and vendors. Every company has the universal right to their trusted and transparent Instant SecurityScorecard rating. For more information, visit securityscorecard.com or connect with us on LinkedIn.

About DarkOwl:

DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables organizations and governments to fully understand their security posture, detect potential breaches and violations of the law, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet. www.darkowl.com

Media Contact:

SecurityScorecard

Fehmida Bholat

310-880-0750

[email protected]

DarkOwl:

Kim Ketchel

[email protected]

Terbium Labs and DarkOwl Join Forces to Enable Clients Secure Monitoring of Millions of Records Against the World’s Largest Dark Web Database

A new partnership combines Terbium Labs’ Digital Fingerprinting Technology with DarkOwl’s content to create private access to compare unlimited records against DarkOwl’s entire darknet index.

DENVER (August 6, 2020) – DarkOwl LLC and Terbium Labs are proud to announce a strategic partnership, the combination delivers a uniquely comprehensive and granular digital risk protection for Terbium clients.

Combining the breadth and depth of DarkOwl’s darknet content with Terbium Labs’ Digital Risk Protection Solution, Matchlight, clients will have access to continuous, real-time monitoring and alerting and exact data matching against the world’s largest darknet database — minimizing false positives, decreasing breach detection time, while ensuring a secure and simple process of placing unlimited data types under monitoring.

“With Matchlight’s Digital Fingerprinting technology, clients can privately place hundreds of thousands or even millions of branded and unbranded company records and keywords under monitoring. With its precise data matching, Matchlight continuously monitors and alerts clients when their data is found online, even if it appears on a page without mention of your company brand name or any other public keywords. For the first time, clients can now run these large scale comparisons against DarkOwl’s entire crawl and receive real-time alerting and remediation support within the Matchlight platform.” —Tyler Carbone, Chief Strategy Officer, Terbium Labs

The partnership pairs DarkOwl’s extensive darknet data with Matchlight’s Digital Fingerprinting technology, enabling clients to privately and precisely monitor the full spectrum of their organization’s digital footprint of branded and unbranded data, from customer and employee PII, to mentions of their company and brand, to intellectual property, and beyond.

Mark Turnage, DarkOwl CEO offers this perspective, “We are delighted to partner with Terbium on this solution.  This combination of two world-class technology platforms allows Terbium’s clients confidential and private monitoring of DarkOwl’s data via their Matchlight program, and access to one of the world’s largest and broadest darknet datasets.  And as we continue to improve the quality and quantity of our data collection efforts across multiple darknets Terbium’s customers will have immediate access to these improvements and enhancements.”

###

 

About Terbium Labs

Matchlight, the company’s comprehensive digital risk protection (DRP) platform features continuous digital asset monitoring, robust analytics, and actionable intelligence, to quickly identify and minimize the impact of exposed data across the Internet – whether it’s the open, deep, or dark web. Featuring its patented digital fingerprinting technology that ensures private data stays private, unique fusion of data science and machine learning, and dedicated analysts, Terbium Labs provides pinpoint accuracy for early detection and remediation of data exposure, theft, or misuse across the digital landscape. Learn more about Terbium Labs’ unique approach to DRP by visiting terbiumlabs.com or on Twitter @TerbiumLabs.

About DarkOwl

DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables organizations and governments to fully understand their security posture, detect potential breaches and violations of the law, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet. www.darkowl.com

Media Contact

For DarkOwl:

Kim Ketchel, Director of Marketing, DarkOwl

For Terbium Labs:

Hilary Killian, Marketing Director, Terbium Labs

[email protected]

 

 

CTM360 and DarkOwl Announce Partnership to Enhance Digital Risk Protection

DarkOwl Brings World’s Largest Database of Darknet Content to CTM360’s Cyber Blindspot Intelligence Platform 

DENVER (July 31, 2020) – DarkOwl LLC, the Denver-based darknet big data cybersecurity company, and CTM360, a technology-based cybersecurity solutions provider, announce their partnership. The mission is to enhance the CTM360’s existing Digital Risk Protection platform and augment their detection capabilities in the Dark Web.

The partnership will add value to CTM360’s existing threat intelligence platform, ‘Cyber Blindspot’ (CBS), innovated by EDX Labs, which aggregates and prioritizes threat intelligence based on severity and relevance. With DarkOwl’s DARKINT data, CTM360 will be able to focus and extend better on monitoring darknet data and give end-users insights without irrelevant noise. 

“Partnering with DarkOwl, a well-known Dark Web data provider, is a step in the right direction to enhance our Digital Risk Protection platform. We hope that this partnership yields long-lasting value to our subscribed members.”, said Mirza Asrar Baig, CEO & Founder of CTM360.  

DarkOwl’s vast database of darknet content will be a critical data point in CTM360’s “offensive-defense” business strategy as they detect, manage and respond to threats and vulnerabilities across the Surface, Deep & Dark web. CTM360’s unique ‘offensive-defense’ approach has included the company in ‘eSecurity Planet’s Top 18 Cybersecurity Startups to watch out for in 2020’. EDX Labs (CTM360) is also named a Sample Vendor in Gartner’s 2020 Emerging Technologies: Critical Insights in Digital Risk Protection Services*.

Mark Turnage, DarkOwl CEO, stated, “CTM360’s cyber threat management platform is world-class. The standard of our darknet data is a strong complement that will further help them protect their client’s critical information. We are proud to be a part of their arsenal and help combat the many threats on the darknet.”

For more information, visit www.ctm360.com *Gartner “Emerging Technologies: Critical Insights in Digital Risk Protection Services,” Ruggero Contu, Elizabeth Kim, 2 July 2020

or www.darkowl.com.  

About CTM360 – CTM360 is a Bahrain-based cybersecurity startup offering Digital Risk Protection solutions via a 24 x 7 x 365 cloud-based platform. CTM360 focuses on enhancing its subscribed member’s security posture in cyberspace by providing threat detection & response, digital risk management, threat intelligence, corporate & VIP brand protection, anti-phishing, social media monitoring, data leakage protection in one platform. Additionally, CTM360 has joined many notable organizations such as the Forum of Incident Response Teams (FIRST) – a closed security global network, OASIS Open, and ICANN Intellectual Property Council (IPC).

About DarkOwl – DarkOwl was founded in 2016 with the mission of collecting the broadest dataset of darknet content available in the cyber-defense industry and making that data both accessible and valuable to its clients. By empowering its customers to have eyes on the darknet, DarkOwl enables organizations to fully understand their security posture, detect potential breaches, mitigate them quickly, and investigate even the furthest and most obscure reaches of the internet.

Media Contact

For DarkOwl: Kim Ketchel

Director of Marketing, DarkOwl

Copyright © 2024 DarkOwl, LLC All rights reserved.
Privacy Policy
DarkOwl is a Denver-based company that provides the world’s largest index of darknet content and the tools to efficiently find leaked or otherwise compromised sensitive data. We shorten the timeframe to detection of compromised data on the darknet, empowering organizations to swiftly detect security gaps and mitigate damage prior to misuse of their data.