Another Successful OsmosisCon in the Books!

October 24, 2023

Last week, DarkOwl participated in OsmosisCon, an Open Source Intelligence Skills-building Conference, in New Orleans, LA. The annual, training-oriented event is comprised of workshops and classes to earn Continuing Education Credits (CEUs) lead by industry leaders focusing on the latest in OSINT and SOCMINT tools. In addition, the exhibiting companies provide real world examples of industry standard products and services, allowing attendees to either advance their own research or find a solution for their company.

The networking and consulting opportunities at OsmosisCon are incredibly valuable for anyone in the OSINT space – whether you participate in the pre-event workshops and presentations, speak during the networking events or via the virtual conference platform. Sessions this year dove into a wide range of topics including open source techniques and skills related to exposing fraud, utilizing artificial intelligence, currents and future threats, identifying unknown users, and more.

The Osmosis Institute’s mission is “to educate and train cyber intelligence investigators, researchers, reporters, and analysts on OSINT and SOCMINT techniques and best practices.” Their statement continues to say, “to that end, we seek to foster professional growth in our community. We strive to inform professionals on how to protect personal privacy data and abide by national and international laws and ethics standards.” OsmosisCon allows them to put this mission into practice and in its 9th year has continued to grow and bring hundreds of cyber intelligence analysts together.

Representing DarkOwl at OsmosisCon this year was Alison Halland, Chief Business Officer, Caryn Farino, Director of Client Engagement, and Damian Hoffman, Product Engineer and Data Analyst, based out of DarkOwl’s headquarters in Denver. 

Leading up the kick off of the conference, Damian presented, “Finding Actionable Intelligence in Dark Web Data for OSINT Investigations,” focused on how the dark web is an essential source of information for OSINT investigations across a wide variety of use cases. Showcasing DarkOwl Vision, his talk reviewed some of the considerations that should be taken when using dark web data, how the data can provide value for investigators, and offered DarkOwl’s perspective on the techniques and tools needed to maximize the utility of dark web data. The team was happy to report that this was a packed presentation with standing room only!

During the conference, Damian also participated in the Bits & Bytes Speed Networking Session. During these roundtable discussions, presenters and attendees were able to sit with industry specialists to discuss quick compact tips in their area of expertise and engage in discussion. Each table presenter prepared and hosted discussion on a different topic. Damian’s topic “Mental Health Strategies for OSINT Investigators” is a crowd-sourced, data driven project aimed at collecting, validating, categorizing, and distributing mental health strategies freely for the OSINT community. Researchers on this project aim to collect Strategies (specific actions, behaviors, or modifications of belief that will lessen the negative impacts of vicarious trauma when exposed to distressing content) from a wide variety of OSINT practitioners and validate their effectiveness using empirical evidence. More about the research project can be found here and you can submit your strategies here.

In addition to presenting and manning the DarkOwl tabletop, the team was able to meet with many current customers. Attending OsmosisCon is invaluable for face-to-face time to build and maintain relationships. Being able to meet with clients in person provides a great opportunity to share new product features, features in development, gather product feedback, and keep up to date with the latest trends.

DarkOwl looks forward to OsmosisCon 2024 and hope to see both familiar and new faces in Las Vegas!


You can see what conferences we will be attending coming up and request time to chat with us.

23andMe Suffers Data Breach

October 20, 2023

Introduction

One of the latest companies to be victim of a data breach, 23andMe, has had their data shared on various dark web marketplaces as well as Telegram. Interestingly, the data from this breach has partly been shared in response to the conflict in Israel and Gaza with one of the sharers of the data citing this as a reason for sharing some of this information.  

23andMe is a genealogy company which as well as providing ancestry services uses DNA to identify where individuals’ ancestors are likely to have come from. They also provide details of individuals’ health and genetic predispositions. The leak purports to contain full names, year of birth, location, as well as DNA markers and locations they may have links to.  

23andMe has indicated that the data was obtained as part of a credential stuffing attack, and that there has been no evidence of a security breach on their IT systems.

The First Leak is Shared

The first identified mention of a leak of 23andMe data was on the marketplace Hydra Market on August 11, 2023. The post was made by a user using the alias Dazhbog. In the post he claimed to have access to 10M DNA data that he was providing for sale. He claimed that the file size was over 300TB and that the data would only be sold once, the asking price for the data was $50 million. 

The seller also indicated that they would be open to selling the data in parts, based on location and ethnicity. This was priced at $10k per 1k of data.  

Although it is unclear who is behind the username Dazhbog, they did indicate that 23andMe was not allowed to operate in their country. They also gave specific instructions for how buyers in China would be able to receive the data – in hard copy. The user first registered on Hydra Market on August 10, one day before the original post was made.  

The poster provides details of how the information was obtained – claiming it was obtained through an API service used by pharmaceutical companies.  

As proof of the data obtained, links we provided for Sergey Brin – Co-founder of Google and Anne Wojcicki – CEO of 23andMe. Images were also shown.  

A post was made by the original poster on August 14 claiming that the full data had been sold to an Iranian individual and requested that the original post be removed. The post is still active, but the original poster has made no new posts since this time. Their profile also indicates that they have not been active since this time. This would suggest that this account was created specifically to share this leak.  

Parts of the Leak Emerge 

Once the original leak had been shared, several other leaks emerged on the forum Breached Forum which is known for providing leaked data.  

The user Golem posted on October 1, 2023, a link to data which they claimed was DNA of Celebrities. The description of the leak indicates that it will provide details of 1 million Ashkenazi Jews. The poster claims there is more data to come, and that raw data can be provided for a fee.  

Although this post was not available for long, other users began to share the information – providing multiple leaks. A Telegram account was also created with the sole purpose of sharing this leak shortly after the attack on Israel on 7 October.  

A further post was made on October 17 providing a leak claiming to provide details of individuals from the UK or with links to the UK. The poster, Golem stated that this information was being released in response to what they claimed was “the bombing of a hospital by the Israelis.” 

Again, the leaks were not available for long, but the information was posted by other users. This also included links to German and Chinese data.  

Golem also made a post, in response to 23 and Me claiming this was not a data leak, providing details of how the information was accessed. They also give examples which were provided in the original post. It is unclear if Golem has any links to Dazhbog or how they obtained this information.  

Conclusion 

The leak of this data provides threat actors with information relating to individuals’ personal ancestry and their DNA and could pose threats to those individuals, particularly those in the public eye. Some of the releases of this leak highlights how data leaks are being used as part of the conflict in Israel and Gaza with data being weaponized as part of the conflict. It also underlines the way that leaks are shared on the dark web, often first being made available for sale and then being shared for free. DarkOwl never pays for data from the dark web. 

It is currently unclear if all the data obtained as part of this attack will be made available. DarkOwl analysts will continue to monitor for any further posts. All data that has been made freely available thus far is available via DarkOwl Vision


Stay up to date with the latest research from the DarkOwl analyst team and subscribe to our email newsletter.

DarkOwl Builds New Relationships at ISS World Latin America in Panama

October 19, 2023

Last week, DarkOwl participated in the well-regarded law enforcement conference: ISS World Latin America. The annual, training-oriented event describes itself as “the world’s largest gathering of Regional Law Enforcement, Intelligence and Homeland Security Analysts, Telecoms as well as Financial Crime Investigators responsible for Cyber Crime Investigation, Electronic Surveillance and Intelligence Gathering.” 

ISS World events focus on the latest in cyber tools and methodologies specifically for law enforcement, public safety, government and private sector intelligence communities. The first full day of ISS events are dedicated to training and in-depth sessions. Trainings and topics covered throughout the event include how to use cyber to combat drug trafficking, cyber money laundering, human trafficking, terrorism and other nefarious activity that occurs all across the internet.

DarkOwl is a regular sponsor of several ISS shows around the world, but this was our first year attending ISS Latin America and we were thrilled with the quality and quantity of conversations and interest. Representing DarkOwl at this year’s show was Dustin Smith, Director of Marketing, and Steph Shample, Senior Intelligence Analyst, both based out of DarkOwl’s headquarters in Denver, CO.

During the event, Steph lead a seminar on the Use of darknet for National Intelligence and Law Enforcement purposes. This session details the intelligence available on deep/dark web (DDW) platforms, as well as adjacent platforms such as Telegram and Discord, which can be enriched and used by law enforcement and government officials to reduce criminal activity and simultaneously protect national security. Types of intelligence include: tracing financial transactions to illuminate drug, weapon, human trafficking, and other supply chains that contribute to malicious activity, whether fiat or cryptocurrency transactions; hybrid incidents events that threaten both cyberspace and physical safety; and the kinds of equipment, kits, and material sold by criminal actors that contribute to digital attacks against critical infrastructure and key resources (CIKR), threatening the safety of everyday services. Those interested can find a summary of the presentation in Spanish here.

In addition to presenting, Steph and Dustin were able to connect and have several conversations with prospects as well as current clients and partners. Building these relationships face-to-face is invaluable. Visitors at the DarkOwl tabletop included those from Panama, El Salvador, Peru, Mexico, Colombia, Paraguay, Brazil, Guatemala, and Bolivia. Connecting with cybersecurity professionals from around the world and hearing the latest trends, concerns and challenges that they are facing is a huge benefit of ISS shows. Steph shared, “I was blown away by the quality of conversations we had at our table, the need for darknet intelligence is evident and being able to share search results in real time with attendees got everyone really excited.”

Due to the layer of anonymity it provides, the darknet is often a hub for illegal activity. However, investigating crime on the darknet and deep web poses technical challenges, including the fact that darknet sites are continually coming on and offline with pages vanishing from one minute to the next. The technology DarkOwl leverages to scrape and index hidden digital undergrounds are key to the mission of obtaining proactive situational awareness for protection of the nation’s security initiatives. DarkOwl Vision UI provides a user-friendly interface with powerful querying capabilities to search, monitor, and create alerts for critical information. DarkOwl Vision has been used to support local and federal police investigations, as well as work done in intelligence/fusion centers and federal agencies to uncover human trafficking, opioid selling, terrorism, security issues, and other illegal activity.

DarkOwl looks forward to continuing our presence at ISS World events as part of our ongoing initiative to support the global law enforcement community in their efforts to police illegal and nefarious activity on the darknet. 


Interested in learning how DarkOwl can help your cyber investigations? Get in touch.

Internalized Domain Name Homoglyphs: Can You Spot the Difference?

October 17, 2023

Homoglyphs are characters from one language set that look like characters of a different language set. Threat actors use different character sets to cause confusion and register domain names similar to legitimate domains, but with one or more characters from another language, for phishing and credential harvesting campaigns.

In this blog, DarkOwl analysts outline several examples, all including an example screenshot of the fake website. Readers will notice that the vast majority of these are cryptocurrency or NFT (non fungible token) phishing scams.

IDN Homograph Attacks

An Internalized Domain Name (IDN) homograph attack, also referred to as “homograph attack,” “homoglyph attack,” homograph domain name spoofing,” and “script spoofing” is a type of spoofing attack in which the cybercriminal deceives their victim with a website that seems real and genuine but is not. To many, this may sound like typosquatting. Typo-squatting, or URL hijacking, differs as it relies on the victim mistyping a URL in the address bar. For example, a user may type in “gooogle.com” instead of “google.com” and the prior domain may be owned by a hacker and used for malicious purposes.

For both IDN homograph attacks and typo-squatting attacks, once the attacker has deceived their victim, they then exploit the victim on the site by asking them to input credit card details, login credentials, and other personal identifiable information (PII) to later use for their own benefit, usually relating to financial gain. In the case of IDN homograph attacks, these fake websites are created and registered using homoglyphs, resulting in a URL that looks very similar, nearly identical if not paying close attention, to the real URL. For example, an attacker may use the number “0” instead of the letter “O”, or vice versa. Common characters come from the English, Chinese, Latin and Greek alphabets.

Examples in the Wild

Cryptocurrency and Cryptowallets

It is no secret that cryptocurrency is often a target of cyber criminals, especially those looking for financial gain. Cryptocurrency wallets have a “veneer of anonymity;” an address owners identity is actually often able to be associated with crypto transactions due to the connections with financial institutions, blockchain addresses and crypto-related service providers. However, hackers do not necessarily need your personal identifiable information (PII) to conduct a successful attack – as long as they are able to infiltrate and gain access to a wallet, they can then transfer crypto from there. Crypto transactions are not able to be cancelled or reversed (unless refunded by the receiver), as transfers take place on a decentralized network.

It has been estimated that more than 50% of total cybercrime revenue globally comes from the darknet with Bitcoin being used in 98% of cases and the other 2% being other cryptocurrencies. In the spring of 2023, Kaspersky reported 85,000 scam emails had been delivered to the most popular cryptocurrency hot and cold wallets users, with the scam emails impersonating popular cryptocurrency exchanges and wallet providers. Chainalysis reported that in 2022, cryptocurrency hackers stole $3.8 billion USD, up 5 million from 2021, setting a new record.

Entity API, part of the DarkOwl API product suite, allows users to access highly targeted, structured information from the largest commercially available collection of darknet and deep web sources. This includes Tor, I2P, Zeronet, Data Breaches, encrypted chats, IRC, and authenticated forums. You can check out how to use Entity API to monitor cryptocurrency mentions here.

Below are examples of cryptocurrency wallet websites that have been targets of internalized domain name homoglyph attacks.

metamasķ.com (clone of metamask.com)

Metamask is an Ethereum-based cryptocurrency wallet that allows users to access their Ethereum wallet though a browser extension or their mobile app. The screenshot to the left demonstrates a great example of internet browsers alerting users of potential danger ahead – these should always be paid attention to. The character used in this homoglyph substitution domain is “ķ” in place of the “k” in “metamask,” which comes from the Latvian alphabet.

treźor.com (clone of trezor.com)

Trezor is a hardware wallet that securely manages your Bitcoin and other cryptocurrencies. Hardware wallets like this are designed to protect your digital assets from hacks and theft. The character used in this homoglyph substitution domain is “ź” in place of the “z” from the Polish alphabet.

app-uniśwap.org (clone of app.uniswap.org)

Uniswap is a platform to trade, sell and buy crypto and NFTs. It is one of the most popular ways to exchange with the Uniswap Protocol. The Uniswap Protocol is a leading decentralized crypto trading protocol that allows users to swap, earn, and build on it. The character used in this IDN homoglyph is “ś” in place of the “s” from the Latin alphabet.

cóinómi.com (clone of coinomi.com)

Coinomi is a blockchain wallet that allows secure storing, managing and trading of Bitcoin, Ethereum and over 1,770 other blockchains. Note on the first image that the IDN homoglyph homepage loads up for a split second before redirecting to the fake page, seen in the second image, which looks identical to the real homepage. The threat actor is using an open-source website clone tool for the campaign but not hiding their tracks very well, this “Index of locally available sites” page should be a clear warning that something is not right and should raise a red flag to users. The character used in this homoglyph substitution domain is “ó” (and 2 of them) in place of the “o” from the Latin and Polish alphabets.

Technology Vendors

The technology vendor examples are quite different than those above. The IDN homoglyph sites examples below were likely used for phishing campaigns. Phishing is a type of fraudulent social engineering for data collection designed to trick users into revealing sensitive information to what appear to be trustworthy sources via email. Earlier this year, DarkOwl analysts created accounts for fake email addresses that were posted on the darknet to learn more about trends in the phishing and spam email landscape. That research can be found here.

cloudfǀare.com (clone of cloudflare.com)

Cloudflare is a content delivery network (CDN) and cloud cybersecurity company that provides services to increase the security, performance, and reliability of websites and web services. This IDN homoglyph website just leads to a blank homepage. This was probably used for phishing campaigns where email victims were tricked into clicking a link that goes to a specific directory on this site. The character used in this homoglyph substitution domain is “ǀ” in place of the “l” which is a “dental click” used to denote the sound “tsk! tsk!”

intųit.com (clone of intuit.com)

Intuit is a leading financial software technology company offering numerous products to help businesses and individuals alike. Like the fake cloudflare site in the example above, this has a web server but no default home page and is probably part of a phishing campaign trying to to trick victims into clicking on a link from an email that leads to a deeper directory on the server. The character used in this homoglyph substitution domain is “ų” in place of the “u” which comes from the Latin alphabet.

flaṣh.com (clone of flash.com)

Flash.com leads to an Abode site, but if you land on the IDN homoglyph “flaṣh.com” you will see the warning below. This is a great example of an internet browser warning users before entering a potentially dangerous site and even explains what triggered the fake site warning. The character used in this homoglyph substitution domain is “ṣ” in place of the “s” which comes from the Latin alphabet.

Retail

aırdyson.com (clone of airdyson.com)

Airdyson is a very popular hair styler. This site is seems to be either selling counterfeits or just harvesting credit card info. The character used in this homoglyph substitution domain is “ı” in place of the “i” which is called a “dotless i” and comes from used in the Latin-script alphabets of Azerbaijani, Crimean Tatar, Gagauz, Kazakh, Tatar, and Turkish.

The List Goes On…

Other homoglyph substitution domains DarkOwl analysts found, most of which were able to process email but either had no website or a missing default index page, include:

  • baɾclays.com (clone of barclays.com)
  • crypţo.com (clone of crypto.com)
  • dişcord.com (clone of discord.com)
  • freshmań.com (clone of freshman.com)
  • opènsea.com (clone of opensea.com)
  • polygoñ.com (clone of polygon.com)
  • applẹ-icloud.com (clone of apple-icloud.com)
  • bítfinex.com (clone of bitfinex.com)
  • pornĥub.com (clone of pornhub.com)
  • unıvısıon.com (clone of univision.com)
  • zeǁepay.com (clone of zellepay.com)
  • bmobạnking.com (clone of bmobanking.com)
  • mėgạ.com (clone of mega.com)
  • dỉscovercard.com (clone of discovercard.com)
  • cỉtynationalbank.com (clone of citynationalbank.com)
  • crawfordandcoproductíons.com (clone of crawfordandcoproductions.com)
  • zỉonsbank.com (clone of zionsbank.com)

Takeaways

Our analysts note that threat actors are not leveraging homoglyphs as much as was previously seen. Homograph attacks have declined but this does not mean that cybercriminals will not create more complex spoofing domains. Security measures are in place among web browsers to detect and alert users when they suspect they may be entering a fake site that they thought was legitimate, as seen in the Flash example above. It is important for users to pay attention to URLs and always exercise caution.

Steps to protect yourself from IDN homograph attacks:

  1. Regularly update your browser for the latest security updates and patches.
  2. Confirm the legitimacy of the website by making sure it has an Extended Validation Certificate (EVC), especially before sharing on sensitive information.
  3. Avoid clicking suspicious links from emails, chat messages, publicly available content, and social media sites, and verify that the visible link matches the real destination.
  4. When in doubt, there are several browser tools such as Punycode Alert and Quero Toolbar help sus out potential danger.

If you do find a phishing domain or IDN homoglyph site, there are several ways to report it. DarkOwl analysts found hostinger.com to be the fastest responding registrar in shutting them down, and you can always report to Google, the Federal Trade Commission and the Internet Crime Complaint Center.


To keep up to date with the latest research from DarkOwl, register for our weekly newsletter.

Q3 2023: Product Updates and Highlights

October 13, 2023

Read on for highlights from DarkOwl’s Product Team for Q3, including new exciting product features.

New Leak Context Feature

When your search results are from data leaks, you can now review additional information curated by DarkOwl analysts, giving you enrichment on the data leak, “Leak Context”. This new section includes a description of the leak, details on the the target organization, date posted, date of event (if known), and the type of content exposed. Additionally, there is a new option to Download Context (as a .txt file) to include in reports or briefings. An example from Vision UI can be seen below. Beyond the UI, Leak Context is also available programmatically through a new Leak Context API endpoint.

Vision UI & Vision API Updates

Chat Channel Filters

Filter your search to one or more channels or servers from Telegram or Discord using the Filter Menu in the UI or new API parameters. This allows you to track individual channels of interest instead of the whole chat network.

A new Chat Users search option allows you to find discussions from particular usernames or user IDs within Telegram or Discord.

Enhanced Forum Presentation

More than 100 forums are now in our new thread-view structure. This allows users to easily distinguish thread Titles, number of Posts (at time of collection), Users, Post Dates, and the Post Bodies.

Lexicon Updates

DarkOwl Vision’s DARKINT Search Lexicon is an easy-to-use tool intended to help users find interesting content within our database. This quarter, the team built out 99 additional Lexicon queries to help our clients find the most important sites to them, including:

  • 15 new ransomware entries
  • 46 new forum entries
  • 38 new market entries

Clients can always submit content for us to add. Curious what DarkOwl means by “DarkInt?” Check out our full write up.

Translations

The team has added 10 new translated Search Blocks, including Russian, Spanish, and French, with more on the way!

Leaks of Interest Collected

Nato Data 

Data allegedly retrieved from NATO’s Cooperation on Opportunities and Innovations (COI) portal that was leaked on SeigedSec’s Telegram channel in July 2023. According to the post, “this attack on NATO has nothing to do with the war between Russia and Ukraine, this is a retaliation against the countries of NATO for their attacks on human rights…” Data includes hundreds of documents. 

5M Shanghai Suishenma 

Suishenma is the Chinese name for Shanghai’s health code system, which the city of 25 million people, like many across China, established in early 2020 to combat the spread of COVID-19. All residents and visitors have to use it. The leak includes scan time, if they are a foreigner, company name, name, credit card and scan method.  

cegedim.com 

Cegedim, a technology and services company, suffered a ransomware attack from the Cl0p group in September 2023. The leak contained multiple documents, including financial information, email addresses, IP addresses. 

pwc.com 

PWC was a victim of the MoveIT vulnerability executed by the ransomware group CL0P. The leak contains a number of documents relating to the organization as well as email addresses, IP addresses, and technical information. 

duolingo.com 

In January 2023, an actor was selling the scraped data of 2.6 million Duolingo users on the BreachForums hacking forum. Subsequently the data, including names, emails, languages learned, and other Duolingo-related information, became available without payment. 

On the Horizon

Be the first to hear an exciting announcement from the DarkOwl team – we are about to launch something you will not want to miss! To get a preview of this new release, schedule a time to speak to one of our team members.

Monitoring the War in the Middle East

October 12, 2023

DarkOwl analysts have assembled a list of Telegram channels commenting on the current conflict in the Middle East. It is important to note that the channels labeled hacktivists are hacker groups, people actively DDoSing websites (distributed denial-of-service attacks), defacing websites, etc. Conflict media includes channels that are not related to hacking but are sharing various forms of near real time content from the conflict in the form of text, audio, images, and video. Analysts have found that there is more propaganda and misinformation on the conflict media accounts versus the hacktivist accounts (not say that it does not exist).

The team will continue to update this chart as more Telegram channels emerge amongst the continued conflict.

Pro Hamas Conflict MediaPro Palestine HacktivistsPro Israel Conflict MediaPro Israel HacktivistsIran Hezbollah Iraqi Yemeni (Houthi) Hacktivists
samy44 انتاج جيش_فلسطين_الالكتروني
PalestineEArmy2
HAMAS-ISRAEL WARFucking HaMaS حماسالقدرات العسكرية السورية
smc2020
Syrian
ahfadosama  جيش القدس الالكتروني
Jerusalem Electronic Army
משתיקי הרשע
Silencers of Evil
The Archivists DomainThe last breath of the Zionists…
Iranian
mogawem2019  تغريدات || جيش فلسطين الإلكتروني PEA
Palestine E Army
חדשות ישראל בטלגרם ללא צנזורה
linkNews21M
ICD – Israel Cyber Defenseالموجز
almujaz_syria
Syrian
للإعــلام_الـحــربـي
mbmgy
Arab Anonymous Teamדיונים – מתקפת פתע על ישראל
linknews09u
Gaza parking lot crewرسانه حزب الله
hizbollahsyber
JehadQasaamMr mohammadעמית סגל
amitsegal
Kerala Cyber Xtractorsحزب الله سایبری
hizbollahsyberi
qudscapitalofpalistineGHOSTS of Palestineהימין הלא מתנצל של הצל
TheBigBadShadow
Indian Cyber Force1915 Team
Kurdish, Iraqi, Yemeni hackers
qasemy1 CyberActivismTeAm UcC OpErAtIoNsمحمد ضبع
MohamadDabaa
Syrian war journalist
AqseeoyaGhost ClanGaruna OpsSAM SYRIA
Syrian Army monitoring 
said_alshuhadaa9AnonGhost Officialחדשות סייבר – ארז דסה
CyberSecurityIL
khabaralaan
Syrian
شُهَدَاء الْعَقِيدَة وَالْوَطَن
bk31_3
SkynetRansomed.vcT.Y.G Team
Yemeni hackers
الاعلامي فقار الفياض
fqar_4
GANOSEC TEAM0x£_exp0s3dCyber Av3ngers
Iranian
Aqsamedia313Cyber Error SystemTEAM UCC INDIAYemen Legions Team
Yemeni Hackers
Al_Aqsa2Ganosecteam publikکانال گنجشک درنده
GonjeshkeDarande
Black Security Team
Farsi hackers
أبو عبيدة “الناطق العسكري باسم كتائب القسام”
spokesman 2020
Team_insane_PakistanIT ARMY of Ukraineالمقاتل وسيم عيسى
Syrian war reporter
الخليل في قلب الحدث
From Hebron
Team Azrael–Angel Of DeathCyber Club (Support)
Hamas OnlineWe are team_r70Anonymous Israel
جنين القسام
Jenin Qassam
We Are Team R70GlorySec
STUCX TEAMTeam NWH Security
HIZBULLAH CYB3R TEAM < PUB >Anonymous India
SYLHET GANG-SGDark Cyber Warrior
UserSecIndian Darknet Association
TengkorakCyberCrew Official
₮Ɇ₦₲₭ØⱤ₳₭ ₵Ɏ฿ɆⱤ ₵ⱤɆ₩ Chat
Khalifa Cyber Crew
Khalifa Cyber Crew Official
ACEH ABOUT HACKED WORLD
1915 Team
ASKAR DDOS
./CsCrew
EAGLE CYBER CREW
PANOC TEAM COMMUNITY
StarsX Team
CYB3R G4NG
J 0 K Λ R Ξ S
Ξ N D SODOMΛ
Fuck The system
مناقشة عالم الهكر العربي
Hacker Squad 75
عالم الهكر العربي
Hacker 501
4 EXPLOITATION Channel
Sudanese anonymous
Moroccan Black Cyber Army
Electronic_Tigers_Unit
جيش الهكر الإسلامي
Anonymous KGT
أنصار جيش الهكر الإسلامي
Islamic Hacker Army
Khan Cyber Army
Khan white Hat Hacker’s Team
SiegedSec
Jateng Cyber Team 01
Jateng Cyber Team 777
Systemadminbd Official (BCF)
AnonHaMz
Anonymous 070 / zurück zu den Wurzeln
VulzSec Official
GhostSec
WeedSec
Muslim Cyber Army (CMA)
JATIM RedStorm Xploit [JRX]
Dark Storm team
Dark Strom Team
GB ANON 17
Cyb3r Drag0nz
russian tools
Moroccan Defenders Group

Hamas Affiliated Channels Quiet Preceding Invasion?

October 12, 2023

Introduction

When Hamas militants entered Israel along several fronts on 7 October 2023, Israel and the world were shocked. As events have unfolded this has turned to disbelief that Hamas were able to mount such a complex and successful attack without prior intelligence to indicating an attack. In the months and years to come people will surely reflect on the entirety of intelligence failures that lead to these events, but initial reports seem to suggest that Hamas succeeded by “going dark.”

DarkOwl analysts reviewed our coverage of Hamas linked Telegram channels to identify if there was any change in their activity preceding the assault. We identified that there was a period of inactivity in the run up to the attacks for some but not all the channels. This could have been a coincidence, and we have seen no hard evidence suggesting that the period of inactivity was a precursor to the invasion. However, it is important to monitor the activity of pro Hamas Telegram channels to establish if there were any patterns to the posts.

In this blog, we review some of the channels we are currently monitoring.  

Hamas Telegram Channels Go Dark 

DarkOwl has been tracking several Telegram channels which are linked to Hamas or are pro-Palestine. These channels actively share information related to their “cause” with messages from Palestinian officials and military statements from al-Qassam Brigades. While most of these channels were making several posts a day, a pattern has emerged where a period of inactivity ensued before the attacks.  

The telegram channel حماس | HAMAS | فلسطین | غزة, which translates to Hamas | Hamas | Palestine Gaza, has over 66,000 subscribers. The description of the channel claims to provide a media network, with speed and credibility and exclusive firsthand news. Regular posts were made until 4 July when they stopped, with no explanation. The next post was made at 8:04am local Gaza time on 7 October.  

Figure 1:  حماس | HAMAS | فلسطین | غزة, telegram channel 
[TRANSLATED IMAGE]
Urgent Commander in Chief of the Qassam Brigades, Muhammad Al -Dhaif: We decided to put an end to Israeli violations and start the Al -Aqsa Flood Operation

From that point on that channel is very active, with regular posts made in Arabic and many images shared, including breaching “the wall.”

[TRANSLATED IMAGE]
Young people are storming the Gaza Strip after storming the settlements and burning Israeli military vehicles. 

The group I.C.C (Islamic Cyber Corps) is a hacktivist group that publishes leaked information and shares details of their hacking activities. Although it is not a very active channel, there is a noticeable gap in postings between 22 September and 7 October. From that time, they have shared more posts including information purportedly from the Israeli DOD and fact checking media stories.  

AnonGhost Data Leak channel, which is a channel dedicated to sharing leaked information obtained by the hacking group last posted on 2 April. Their next post was on 7 October when they began to leak information related to Israeli car systems, encouraging followers to capture Israelis in their cars. This group has always targeted Israel specifically, and it is worth noting they were more active on their official channel.  

Figure 2: AnonGhost Data Leak Telegram Channel 

The channel “أبو عبيدة “الناطق العسكري باسم كتائب القسام” which translates to “Abu Ubaidah, Military Spokesman for the Al-Qassam Brigades” has almost 400,000 followers. The Al-Qassam Brigade is the military wing of Hamas. The channel is used to make official announcements. Although the updates are not regular, there are no posts made between 6 July and 7 October. 

[TRANSLATED IMAGE]
Shortly after … an urgent and important tweet of the military spokesman in the name of the Al -Qassam Brigades Abu Ubaidah through his channel on Telegram 

The channel Free Palestine 48 had a period of inactivity from 10 September until 7 October, when its first post was a video, it claimed showed “children of Gaza rejoice, playing on top of an armored truck seized by the resistance fighters.”

Figure 3: Free Palestine 48 telegram channel 

Previous posts had shown pro-Palestine images and details of Saudi Arabia’s normalization talks with Israel as well as what it claims are Israeli infractions on the people of Gaza. There is no indication of why the channel did not post between these time periods. Unlike many other channels reviewed in this blog the posts are made in English rather than Arabic, likely to project its message to a larger audience. 

تغريدات || جيش فلسطين الإلكتروني PEA, The PalestineEArmy had not posted on their Telegram channel since 5 August. They first posted on 6 October. The majority of the posts were forwarded from the Arab Anonymous Team Telegram Channel. The Arab Anonymous Team were also inactive from 27 July to 7 October. Their first post announced the bombing of Israel from Gaza.  

[TRANSLATED IMAGE]
Gaza bombed Zionist settlements 🔥 

Hamas Linked Channels Stay Active 

The Telegram channel طوفان الاقصئ من قلب الحدث (The flood of Al Aqsa from the heart of the event) has nearly 4,000 subscribers. The account self identifies as pro-Palestine and regularly reshares prominent religious texts. The channel was actively posting in the run up to the attacks. They did not start posting images or text related to the invasion until the afternoon of 7 October. The videos shared of the attacks including images of hostages and militants entering Israel have not been corroborated at this time.

Figure 4: Image from Sahr_2023 telegram channel 

كتيبة جنين الإعلام الحربي-الحساب الاح – Jenin Military Media Brigade-Account, did not publish videos related to Hamas militants breaking through the wall. On 3 October they posted images of what appear to be militants holding pro-Palestinian images with pictures of individuals, they indicate this is “part of the participation of the Al-Quds Brigades-Kaba, the commemoration of the Jihadist launch, the Martyrs of Victory.”

Figure 5: Sarayajneen Telegram channel 

The content of the posts in the days preceding the invasion continued with a similar tone, often displaying images of militants with weapons, sometimes holding images of martyrs (fallen soldiers). These images are likely intended to evoke excitement from their supporters. Although they continued sharing images of militants with weapons and messages from the brigade and posts which appear to be religious text, unlike a lot of the other channels that we are monitoring they do not share images or videos of the Hamas incursion.  

المَـرْيَــ𓂆ــم𓂆 طوفـ𓂆ـان_الاقصى 🔥💚2(Al -Maryoufan_Al -Aqsa 🔥💚) is another Telegram channel that was active in the period preceding the attack. They had previously shared images of militants holding weapons, as well as some memes. Subsequent to the attack this channel regularly shared a large number of videos of the events, some of which are very graphic in nature. They also regularly make what are known as martyrdom posts — or sharing the images of militants who have been killed, from personal pictures.   

Of note, a channel named Hamas Online, which appears to make official statements on behalf of Hamas in English, did not stop posting in the lead up to the activity. However if official channels had gone quite that could have been an indication that the status quo had changed. The last post made before the events of 7 October is a post in relation to the October war of 1973 which it says “bears witness that resistance is the only option to deter the Zionist colonial occupation.” Which, in hindsight does seems to be an indication of what was to come. 

New Pro-Hamas Channels Pop Up 

As part of our collection efforts DarkOwl is constantly searching for an adding new sources of relevance to our data collection. Since the events of last Saturday, we have identified a number of new channels which have been created in response.  

Other channels were created in direct response to the conflict. للإعــلام_الـحــربـي 🇵🇸 (for war flags) was created on 8 October and has already amassed a following of over 5,000 followers. This purports to be sharing news about the conflict and updates on what has been bombed.  

Conclusion 

Our coverage of Telegram channels linked to Hamas or Pro-Palestine have shown that they have operated in different ways. It is unclear if any of this activity was linked to the invasion or directly linked to it. Although there were strange periods of inactivity on some of the channel, we cannot know what caused that. However there does not seem to be a clear pattern in the activity that would suggest that the periods of inactivity were in any way coordinated among the different groups. Furthermore, the number of channels that remained active would indicate there was no mandate of silence.  

What is clear is that these channels are being used by the operators to spread information relating to the conflict and in the days since the invasion they have become very active sharing videos, images, and commentary on the events. While we cannot corroborate the validity of what is being shared, it is clear that Telegram is being used as a way to share news and information at a speed that is quicker than the traditional news media. In our next blog we will examine how this is being done.  

Introducing: The Mental Health Strategies for OSINT Professionals (MHS4OSINT) Project

October 10, 2023

In recognition of World Mental Health Day, DarkOwl is excited to announce the initiation of the “Mental Health Strategies for OSINT Professionals” (MHS4OSINT) Project, aiming to provide OSINT professionals strategies to reduce the mental health impact of exposure to distressing content in their work.

Why OSINT Analyst Mental Health Matters

Most individuals report experiencing stress in the workplace – 94%, according to the American Institute of Stress. However, OSINT analysts (such as those involved in anti-human trafficking efforts or dark web research) are routinely exposed to subject matter and content that an average person does not willfully engage with when navigating online spaces. Exposure to “distressing content” may result in vicarious trauma which in turn leads to an array of negative mental health outcomes.

Vicarious, or secondary in some literature, trauma has competing definitions. For the purpose of this project, we will adopt a more general definition from Hannah Ellis at Bellingcat: “mental distress that is experienced as an outcome of interacting with graphic online media.” Vicarious trauma is thought to occur when exposed to what we will refer to as distressing content, or content that elicits negative responses from users upon exposure. The nature of distressing content is highly varied and includes (but is not limited to) war footage, gore, CSAM, extreme ideology, X-rated content, among others. Further, this content is not limited to only photos or videos; sounds, imagery, or extreme rhetoric is thought to also invoke vicarious trauma.

The toll of vicarious trauma is thought to be cumulative over time. Repeated, frequent exposure to such materials adds up, and this exposure cannot be undone; in other words, it’s not possible to “unsee” something once exposed to it. This can contribute to multiple negative mental health outcomes, such as analyst burnout. Burnout is, of course, a poor outcome for the analyst themselves, but also impacts the long-term health of OSINT as a profession and is economically impactful for employers and organizations who rely on OSINT work. Other professionals that frequently experience vicarious trauma, such as 911 operators and journalists in sensitive areas, typically have access to plentiful resources to combat the negative effects of exposure to distressing content. OSINT professionals however do not have a centralized repository of resources dedicated to combating burnout and other negative outcomes (though some excellent individual materials exist, such as the 2 previously linked Bellingcat articles). Further, advice from individual OSINT professionals on reducing burnout may be differentially effective; a strategy used by one OSINT analyst to reduce burnout may not be impactful for another, or the variances in reduction may vary depending on the nature of the distressing content. This project seeks to help address these issues in the OSINT community.

The Mental Health Strategies for OSINT Professionals Project

The Mental Health Strategies for OSINT Professionals Project (MSH4OSINT) is a crowd-sourced, data driven project aimed at collecting, validating, categorizing, and distributing mental health strategies freely for the OSINT community.

Researchers on this project aim to collect Strategies (specific actions, behaviors, or modifications of belief that will lessen the negative impacts of vicarious trauma when exposed to distressing content) from a wide variety of OSINT practitioners and validate their effectiveness using empirical evidence. Once validated, Strategies will then be categorized using qualitative research methodology and distributed to the OSINT community via DarkOwl’s website, presentations at conferences, social media, and other typical ways of reaching OSINT professionals.

These strategies will be freely accessible and accessing the strategies (as well as contributing to the project) is anonymous. Note that these strategies are not medical advice nor intended as a replacement for professional therapy or other medical interventions. It is also unlikely that all strategies, even when empirically validated, will be impactful, thus we encourage trying out strategies from numerous categories.

Project Methodology

Though decidedly not an academic project, this project endeavors to follow sound academic principles and methodology to ensure the highest likelihood of success at reducing burnout.

The first phase of the MHS4OSINT project is data collection of strategies used by OSINT professionals. This will be done via an anonymous self-administered online survey, hosted here. Data collection will be ongoing and Strategies will be evaluated as they are submitted.

Once data is collected, it will be cleaned and enter the validation step. This project will only put forth strategies that have empirical backing (though we invite contributors to include ALL strategies used). Project researchers will seek out literature to demonstrate the efficacy of a submitted strategy and include that source with the suggested Strategy. Strategies with no evidence of success at improving mental health outcomes will not be moved on to the categorization step.

Upon validation, Strategies will then be categorized using qualitative research methods. As we are in the very early stages of data collection (and the fact the data should derive the categories), permanent “categories” are yet undefined and are very likely to change. However, some possible categories we may see from the data include:

  • Environmental/Physical Strategies
    • Proximity/working space, changes in clothes/style, physical health and nutrition
  • Mental Strategies
    • Meditation, mindfulness, building resilience, “inoculation against the internet”, work/life balance, professional identity
  • Technical Strategies
    • Browser extensions that blur images, pause auto-playing videos, mute extensions
  • Moral? Social?
    • Can mission success mediate the impacts of exposure?

Once a considerable amount of data is collected, validated, and categorized, we will then distribute Strategies for the community via future blog content, social media, and conference presentations. As more data is collected, ongoing updates will be made to the Strategies and their categories, with the aim to have a large repository of Strategies that may prove effective at reducing burnout regardless of the type of distressing content OSINT professionals are exposed to.

Contribute!

If you’re an OSINT professional that would like to offer Strategies you use to reduce burnout, we would love your (anonymous) input! The entire success and impact of this project hinges on the collection of quality data from the OSINT community. Submit your strategy. We will also be at OSMOSISCon in New Orleans, Louisiana on October 15-17, 2023, detailing some of the very preliminary findings from the project.


Make sure to get the latest research and our findings. Sign up for our newsletter!

Dark Web Groups Turn Their Attention to Israel and Hamas

October 10, 2023
Disclaimer: DarkOwl is not affiliated with any of the groups mentioned in this article and do not support the actions of cybercriminals regardless of their motivations. This information is provided for informational purposes only and has not been independently verified.

Other Resources Since the Publication of This Blog:

Introduction 

The world was shocked by the invasion of Hamas insurgents into Israel along multiple entry points from the Gaza Strip on October 7, 2023. This has led to a huge number of posts, images and videos being shared of the incursion and atrocities on social media but also on the dark web and dark web adjacent sites.  

DarkOwl analysts are closely monitoring this situation and have identified a wealth of information being shared, some of it legitimate and some likely to be disinformation. We will be authoring a series of blogs showing our initial findings as well as providing new information as it is uncovered.  

Here we provide information relating to known cyber groups active on Telegram and how they have reacted to the invasion.  

Which Side to Pick? 

As events unfolded over the weekend, chatter on several Telegram channels monitored by DarkOwl turned towards Israel and Hamas and the events unfolding in the Middle East. A number of these groups have been heavily involved in the Russian Ukraine Conflict supporting one side or the other and posting leaked information, DDOS attacks and defacement among other things. 

Some groups quickly pledged their support for one side or the other. Killnet posted their intention to target the Israeli government, posting in both Russian and Hebrew, stating this was due to Israel’s support for Ukraine. An affiliate of theirs Anonymous Sudan quickly followed suit.  

Figure 1: Killnet Telegram channel
Figure 2: Anonymous Sudan Telegram channel 

The Five families, including SiegedSec and GhostSec posted on October 7 confirming their support for Palestine/Hamas. These groups have been very active on behalf of Russia in the Ukraine Russian conflict.  

Figure 3: GhostSec Telegram channel 

A hacktivist group known as Cyb3r Drag0nz who has targeted several groups and organizations from many countries posted a poll to their public channel asking them which country they should support. They quickly began activity in support of Palestine.  

Figure 4: Cyb3r Drag0nz Telegram channel 

A ransomware group known as RansomVC, was reported to be buying access to any countries affiliated with Gaza, including Iran and Palestine. Although no other information was provided it is likely this means the group is planning to attack organizations within these countries.  

Figure 5: RansomedVC Telegram channel 

The threat group ThreatSec stated it didn’t like Israel but that they also don’t like war, so they plan to attack the Gaza region as that is where many of the Hamas fighters are located. They later had to clarify this statement saying they are neither on the side of Israel or Palestine and they want to stay neutral. So, they will target both countries.  

The group Garuna Ops made a number of posts in support of Israel and stated as well as attacking Palestine they would attack any other countries that supported them.  

This is just a small number of the groups identified which were previously active in the Russia Ukraine conflict. It is worth noting there are a number of other groups on both sides which have been supportive of Hamas or Israel for some time. We will provide more information on them in subsequent blogs.  

The Cyber War Begins?

Hacktivist groups have been quick to launch attacks on both sides of the war, the type of activity conducted has varied depending on the group and presumably what skills they possess. DarkOwl has not verified the reported attacks were successful. 

Some channels as well as providing details of the attacks they have conducted or information they have obtained have also shared graphic images and videos of the conflict as well as support for their chosen side and justification for their beliefs. Here we only focus on the attacks they claim to have conducted.  

DDOS Attacks

Two separate groups claimed to have taken down the Red Alert System. This is the system used by Israel to alert its citizens of the threat of a rocket attack. The system has an app which is installed by the user. Anonymous Sudan first made the claim on October 6, providing a screenshot which showed a loading image on the app and a screenshot saying there had been no alerts in the past day. However, the screenshots do not provide a date or time.

Figure 6: Anonymous Sudan Telegram Channel 

GhostAnon was the second group to claim it had taken down the app and it was affecting different areas. Again, they did not provide any concrete evidence this was in fact the case. 

Figure 7: AnonGhost Official Telegram channel 

The manager of the Red Alert app refuted the claims the app was down. This is possibly corroborated by a further threat group posting images of the Red Alert Map showing where Hamas rockets were striking Israel, although the timing of the screenshot is unknown.  

Anonymous Sudan also claimed to have successfully DDOS The Jerusalem Post, the website of a newspaper based in Israel. The company did post on X (formally Twitter) that they were suffering from a major cyber-attack and the site continues be down several hours later.  

Figure 8: Anonymous Sudan Telegram channel 

The Electronic_Tigers_Unit claimed they had successfully attacked the Mossad open website via a DDOS attack. Although this is the open site and therefore unlikely to hold any sensitive information its likely aim was to cause distraction to the Israeli Intelligence services.  

Defacements 

A cyber hacktivist group knows as Cyb3r Drag0nz posted a series of images claiming it had defaced several Israeli websites. The image featured a Palestinian flag as well as the aliases of the individuals involved and their associated Telegram channel.  

Figure 9: Cyb3r Drag0nz Telegram account 

The companies that were targeted by this group ranged in industry and no reasoning was provided other than they have a .il domain. Defacements have long been used by less sophisticated users or those that want recognition for the activities they are causing. This is a known tactic of Iranian cyber actors.  

Leaked Information

Another group Cyber Av3ngers, which is supportive of Iran, activities preceded the invasion and began on October 6 when they targeted Noga Company, an electricity company claiming they were causing power outages “due to the actions of your [Israel] government.”  

They have also targeted Dorad Power station both in a DDOS attack and a claim they have obtained sensitive information, this included images of the facility which they shared on their telegram channel, it is likely this was done to assist with an attack on the facility.  

It is worth noting this group had previously claimed responsibility for attacking an Israeli public railroad in mid-September. Although this incident was denied by Israel.  

On October 9, AnonGhost-Info provided a list of IP addresses which it claimed formed part of the Israeli Iron Dome. This is the missile defense system which attempts to destroy any rockets entering Israeli airspace. Although these IP addresses have not been verified if legitimate these addresses could be used by a cyber actor to attack the Iron Dome. The IP addresses have been redacted for security purposes.  

Pro-Palestinian groups have also been targeting Israeli citizens and sympathizers. Leaks of their alleged information have been revealed with users being encouraged to target their social media accounts to provide pro-Palestinian messages.  

On October 9, Cyb3r Drag0nz also claimed to have hacked the Israeli Instagram and provided screenshots showing the information they had obtained which included images and usernames. They later released a download which they claimed included all the user data which contained more than 100,000 Israeli Instagram accounts. This information has not been verified.  

Figure 10: Cyb3r Drag0nz Telegram account 

High ranking officials have been subject to DOX attacks with the purported name and phone number of the Director General of the Israel National Cyber Directorate being released and followers being encouraged to spam his phone.  

Figure 11: AnonGhost Official Telegram channel 

Summary

Although Government sources have claimed they have not yet seen any evidence of cyber-attack, DarkOwl’s coverage of darkweb adjacent groups has shown they have been quick to involve themselves in the conflict. While the tactics which have been observed so far are not assessed to be highly sophisticated, they can be very disruptive, and it is likely more sensitive information is being shared in closed channels. It appears, just with Russia and Ukraine, cyber-attacks will be another front in this war both from hacktivist groups as well as nation states acting directly and via proxies.

DarkOwl coverage on this topic will continue. 

Examining Recent Telegram Posts from Russia’s “Z Bloggers”

October 05, 2023

Who are the “Z Bloggers” or “Z Army”

The letter “Z” has been heavily used as a pro Russian invasion propaganda motif since the early days of the invasion in 2022. The “Z” symbol is often associated with images of Russian leaders in the government or military.

Image 1: Sergey Mironov wearing a pin with “Z” symbol, Governor of Kuzzbass

The symbol is also commonly associated with Russian war journalists, soldiers, and other Kremlin supporters typically used as vehicles for misinformation campaigns  on chat platforms like Telegram. The media commonly refers to this group of individuals as the “Z bloggers”, the “Z Army”, and more generally as war influencers.

Image 2: Russian soldiers embracing the “Z” symbol on a military vehicle; Source: Moscow Times

The  Z bloggers will sometimes display the “Z” somewhere on their Telegram profile (as seen in the below screenshot for WarJournal). Often these “journalists” are embedded on the frontlines with Russian soldiers, which is how they are able to obtain near real-time conflict footage. These videos provide fuel to propaganda aimed towards increasing Russian enlistments into the Armed Forces or Wagner Group.

Figure 1: Screenshot of WarJounal’s Telegram bio

A recent BBC article reported the sudden increase of Telegram members in various “Z blogger” channels is correlated with a “surge in Telegram’s advertising market” like WarGonzo and Grey_Zone. These war influencers have taken advantage of this trend by selling advertisements through Telegram posts to companies looking to reach a younger target audience. According to Telegram’s website: “Sponsored messages on Telegram are displayed in large public one-to-many channels with 1000+ subscribers and are limited to 160 characters. Sponsored Messages are based solely on the topic of the public channels in which they are shown. This means that no user data is mined or analyzed to display ads, and every user viewing a particular channel on Telegram sees the same sponsored messages.”

This blog will take a look at recent posts from 3 different “Z blogger” channels in an effort to better understand how this content has recently been utilized as a propaganda motif. DarkOwl analysts selected the following Telegram channels for review:

  • WarGonzo, over 1.2 million subscribers
  • WarJournal, over 41,000 subscribers
  • Grey Zone, over 600,000 subscribers

WarGonzo

WarGonzo is one of the most prolific “Z bloggers” with well over 1.2 million Telegram subscribers. This channel is reportedly run by  Russian citizen, Semoyon Pegov, an image of him with Vladimir Putin was posted on X (formerly Twitter) and Telegram in April this year.(see image 3). It is unclear how many individuals are associated with this channel but we have observed multiple “correspondence” posting information and embedded with the military. A representative for ‘WarGonzo” was interviewed by the BBC and reported that they make an estimated £1,550 per Telegram post via advertising revenue. Users are able to submit content to advertise by following the instructions and steps (in Russian) using a Telegram bot, @pegov_bot. It is unclear if there are any restrictions on what can be advertised.

Image 3: Image of Pegov standing with Vladimir Putin; Source: Twitter 04/06/2023

WarGonzo posts at least once a day and often several times a day. For example, on September 26, 2023 there were 10 posts. The content of these posts ranges from interviews from correspondents on the front lines of a conflict in Ukraine or other correspondents reporting on recent escalating events between Azerbaijan and Armenia in Nagorno-Karabakh. The Ukrainian video content is typically more violent often showing images of dead soldiers and civilians immediately following some sort of military kinetic activity (air strike or explosion) whereas in the Azerbaijani videos, the correspondents are dressed in civilian clothes and not on the front lines. This money has helped WarGonzo to expands its coverage to other conflicts such as in Armenia and Azerbaijan. The below screenshot of a WarGonzo post made on Sep 26, 2023 displays a video of a WarGonzo correspondant, named Dmitry Seleznev, reporting on the recent Azerbaijani attack that targeted ethnic Armenians in the town of Goris:

Figure 2: Image from WarGonzo’s Telegram channel
[TRANSLATED IMAGE]
⚡️Refugees are delivered by land and by helicopter⚡️Activation of WG from Goris⚡️
Refugees are arriving in Goris, the closest city to Nagorno-Karabakh. They are registered at the central house of culture, provided with food and water, given medical care to those who need it, and sent to be resettled in the regions and cities of Armenia.
Helicopters fly over the city, delivering victims after yesterday’s explosion of a fuel tank near Stepanakert.
Watch the live broadcast of our special correspondent Dmitry Seleznev from Goris.
@wargonzo
*our project exists on the funds of subscribers, a card for help
4279 3806 9842 9521

WarJournal

WarJournal, is another “Z blogger” Telegram channel,  where the content creators are  embedded with Russian soldiers on the front line, and has a large following with over 41,000 subscribers. Content published on this channel is similar conflict content to WarGonzo, utilized to motivate Russians to enlist in the army.

The following screenshot was taken from a recent post on September 26, 2023, which depicts the Russian Air Force destroying a bridge with a X-38 aircraft missile over the Oskol River. Users reacted 41 times using the “thumbs up” emoji and 14 times using the “fire” emoji. DarkOwl analysts identified the forwarding Telegram channel where this information was originally posted on the same date, РаZвед_ДоZор (t.me/razved_dozor), which is yet another war influencer apart of the “Z blogger” network.

Figure 3: Image from WarJournal’s Telegram channel
[TRANSLATED IMAGE]
The Russian Air Force used an X-38 aircraft missile to destroy (https://t.me/bortzhyrnal/139) the bridge across the Oskol River in Kupyansk and significantly hampered the ability of the Ukrainian Armed Forces to supply its troops in the Kupyansk direction.

Grey Zone

Grey Zone is another “Z blogger” account that identifies as an official channel for the Wagner Group. Open Source reporting has not identified one particular individual running this channel at this time, however, according to its Telegram bio the username, @greyzone_admin, is the channel admin.

Grey_Zone also has a large Telegram following with well over 602,000 subscribers as of September 27, 2023. The BBC also reported that this channel reportedly makes £260 per post. The content shared on this channel is consistent with other “Z bloggers;” they display near real time conflict videos, images honoring dead soldiers, and other Pro-Russian propaganda motifs that are intended to motivate Russian sympathizers to enlist with the Wagner Group.

The below screenshot is an example of this, referring to a Wagner Group “hero of Russia.”

Figure 4: Image from Grey Zone’s Telegram channel
[TRANSLATED IMAGE]
“We are always ready to talk man to man. Moreover, we have known each other since the first and second wars in Chechnya” – commander of the “Wagner Group” Hero of Russia Dmitry Utkin.

The style of this image is reminiscent to the imagery used in Jihadist martyrdom posts from groups affiliated with ISIS or Al Qaeda. The image below illustrates a martyrdom post created by an Indian Al Qaeda affiliate called the Ansar Ghazwat-ul-Hind (AGH) in June 2019:

Figure 5: Image of an AGH martyr, Long War Journal

Conclusion

DarkOwl analysts assert it is highly likely that Russia will continue to expand the reach of its propaganda campaigns through chat platforms like Telegram. Since the outbreak of the Russian invasion of Ukraine, the use of Telegram has been integral to the spread of Russian misinformation by a cohort of supporters that have become known as the “Z bloggers” or “Z army”. The recent BBC article highlighted how influential accounts like WarGonzo and Grey_Zone are able to make hundreds to thousands of dollars a day from Telegram posts. WarGonzo now has the budget to report on conflicts in nearby countries such as the current ethnically charged violence towards Armenians in Goris.


Don’t miss any DarkOwl research > sign me up for emails!

Copyright © 2024 DarkOwl, LLC All rights reserved.
Privacy Policy
DarkOwl is a Denver-based company that provides the world’s largest index of darknet content and the tools to efficiently find leaked or otherwise compromised sensitive data. We shorten the timeframe to detection of compromised data on the darknet, empowering organizations to swiftly detect security gaps and mitigate damage prior to misuse of their data.