SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
By Laith Alkhouri, Alex Kassirer, & Allison Nixon
April 2016
The Emergent Cyber Threat Landscape
Hacking for ISIS:
Contents
Hacking For ISIS
Introduction ...........................................................................................................................................2
Cyber Caliphate ...................................................................................................................................3
Islamic State Hacking Division .......................................................................................................6
Islamic Cyber Army ............................................................................................................................9
Rabitat Al-Ansar ................................................................................................................................ 12
Sons Caliphate Army ...................................................................................................................... 15
United Cyber Caliphate .................................................................................................................. 17
Techniques, Tactics, & Procedures (TTPs) .............................................................................. 20
The Future of ISIS’s Cyber Capabilities .................................................................................... 24
Conclusion .......................................................................................................................................... 25
Click on a title to navigate to the page
Introduction
s the Islamic State (ISIS) has grown
over the past two years, so too has
its media machine, global support,
and online channels. This unprecedented
expansion has now come to include
capabilities to inflict damage over the
Internet, which came to light when its
supporters began coordinating and
organizing cyber attacks on Western
targets. Highlighting this newfound desire
to cause virtual harm was the brief 2014
takeover of Twitter accounts run by US
CENTCOM and Newsweek.
In the wake of the aforementioned Twitter
takeover, which was claimed by an
ISIS-supportive hacking collective called
the “Cyber Caliphate,” two implications
that would prove to further change an
already evolving jihadi landscape unfolded.
Firstly, the hacking attacks launched in
support of ISIS generated global
attention and afforded ISIS increased
publicity. Secondly, like-minded individuals
and groups found new ways to target
Western interests. As such, new
concerns regarding ISIS’s cyber
capabilities emerged.
At the center of the conversation has been
whether ISIS’s cyber prowess is a real
threat or exaggerated. Given the attacks
that resulted in the CENTCOM and
Newsweek Twitter accounts being
compromised, it appears that ISIS’s
supporters maintain somewhat of an
existing coordinated cyber campaign that
aims at launching attacks on targets of
opportunity, typically those that are
considered low-hanging fruit. Nonetheless,
the group's overall capabilities are
2
neither advanced nor do they
demonstrate sophisticated targeting;
however, the severity of cyber attacks
supporting ISIS will likely not remain at this
level of relative unsophistication.
For the vast majority of its existence, the
pro-ISIS hacking landscape was
composed of at least five distinct
groups that launched campaigns in
support of the terror group. Although
operating under different appellations for
nearly a year and a half, there was evidence
that these groups, and the individuals who
constitute them, overlapped or coordinated
with one another in certain campaigns,
pooling their resources and manpower.
This culminated in the April 4, 2016,
announcement of a “United Cyber
Caliphate” following the formal merger
of several groups. However, as these
groups have operated as individual entities
for the majority of their existence, this
paper will reflect that history, first exploring
the most prominent actors on an individual
basis, followed by a look into the nascent
“United Cyber Caliphate” collective.
Regarding this coordination, however, it is
important to note that because the
pro-ISIS hacking effort is still an unofficial
endeavor, neither acknowledged nor
claimed by ISIS itself, it is still poorly
organized (and likely under-resourced),
which often leads to conflicting messaging
among the relevant actors. This
inconsistency is best illustrated by the way
these groups identify themselves in claims
of credit, a trend that this paper will explore
in more detail.
A
Hacking For ISIS
Spearheaded by a Lone ISIS Fighter
Efforts to launch, grow, and improve the
“Cyber Caliphate” brand, and thus the ISIS
community’s cyber reputation, were led by
a British actor named Junaid Hussain
(a.k.a. Abu Hussain Al Britani). Formerly
“TriCk” of TeaMp0isoN fame, Hussain fled
the UK to join ISIS in 2013, after serving a
prison sentence for hacking Tony Blair.
Armed with the technical knowledge and
relevant experience, Hussain utilized his
position as a member of ISIS to recruit
hackers and cultivate his “Cyber
Caliphate,” all while on the ground in ISIS’s
self-proclaimed capital, Raqqa.
Despite his background, the hacking
collective supporting ISIS under Hussain’s
direction―until he was killed in an August
2015 drone strike in Raqqa―was still
unsophisticated and less productive than
what might be expected of an effort led by
a former Western hacking group leader.
This is in part due to Hussain’s inability to
provide the ISIS cyber community with a
network of other hackers; Hussain’s prior
contacts largely were unsympathetic to his
increasingly radical ideology, leading to the
dissolution of his “hacking rolodex.”
Obtaining Sensitive Documents
The data provided by the hackers on the
potential compromise of a Fusion Center
demonstrate that the actors had access to
some number of "UNCLASSIFIED//FOR
OFFICIAL USE ONLY" and "LAW
ENFORCEMENT SENSITIVE" products as
recently as November 26, 2014. It is
possible that this data was stolen from
associated email addresses receiving law
enforcement bulletins.
Data thus far provided, however, is not
sufficient enough to establish the full
compromise of the Fusion Center.
Nonetheless, this group demonstrated at
least a basic level of credibility and
capability, proving to have the capacity to
launch follow-on attacks against the same
or similar organizations weeks after the
original compromise.
Post-Junaid Hussain
Although Junaid Hussain was targeted and
killed in an August 2015 drone strike,
temporarily slowing ISIS supportive
hacking activities, the group’s notoriety is
something future jihadists will likely
capitalize on to launch further cyber
attacks.
Proving this desire to carry on without its
former leader, it is now evident that the
group replaced Hussain with
British-educated businessman and
computer expert, Siful Haque Sujan, a
31-year-old Bangladeshi whose role was
brought to light after he too was targeted
and killed in an American drone strike in
Raqqa, Syria, on December 10, 2015.
4
Photo: Junaid Hussain (a.k.a. Abu Hussain Al Britaini)
Cyber Caliphate
(Caliphate Cyber Army CCA)
The first of the pro-ISIS hacking groups emerged after ISIS
declared its Caliphate in the summer of 2014. In addition to the
aforementioned hijacking of Newsweek and CENTCOM’s Twitter
accounts, the group identifying itself as the “Cyber Caliphate”
claimed credit for a string of attacks that generated global
publicity. On January 6, 2015, for instance, the group launched
cyber attacks on a number of US targets, including the city of
Albuquerque, New Mexico; the Facebook and Twitter profiles for
the Albuquerque Journal; WBOC News (which serves the Delmarva
Peninsula in Delaware, Maryland, and Virginia); and a Fusion Center
in Tennessee, although that allegation was not fully substantiated.
3
Hacking For ISIS
5
Hussain’s Legacy Continues
Further exemplifying Hussain’s legacy is
his wife, Sally Jones (aka Umm Hussain
Britaniya). Attempting to carry on her late
husband’s mission, she maintains a prolific
and violent social media presence; for
instance, she released, “the address &
details of US Military target no.2 also one
of America's most decorated soldiers,”
Sgt. 1st Class Dillard Johnson on October
8, 2015. Making very clear why she
released the information, Britaniya
proclaimed, “Once again I leave these
details online to cause havoc in his life &
for my brothers and Al-Qaeda in the U.S to
eventually hunt him down & kill him.”
Hacking For ISIS
waiting.” The message also specified the
target as the “United Sates Government
and Military – The Head of the Crusader
Coalition.”
The August 11 dump included the names,
departments/divisions, emails, passwords,
locations, and phone numbers of nearly
1,500 military and government personnel,
including individuals from the Air Force,
various foreign embassies, the Marines,
NASA, USAID, and the NY Port Authority.
The hack also included the credit card
information of several State Department
officials, as well as screenshots of private
Facebook messages between US
servicemen.
Authenticity of “Accomplishments”
Although the Islamic State Hacking
Division (ISHD) claimed responsibility for
the August 11 dump, maintaining that they
had hacked into sensitive databases.
Flashpoint analysts believe the information
came from unclassified systems and that
no military servers were in fact
compromised. The same is likely true of
ISHD’s other claimed attacks, including the
alleged “hack” of several military servers in
Italy on June 1, 2015, after which the
group leaked the purported personal
information of 10 Italian army officers.
Connection to External Talent and
Cyber Caliphate Leader
On October 15, 2015, federal prosecutors
unsealed a criminal complaint charging
Kosovo citizen Ardit Ferizi, aka
“Th3Dir3ctorY,” with providing material
support to ISIS and committing “computer
hacking and identity theft violations in
conjunction with the theft and release of
personally identifiable information (PII) of
US service members and federal
employees.”
Ferizi, who is believed to be the leader of
hacking collective “Kosova Hacker’s
Security,” hacked a target located in the
US and subsequently stole thousands of
individuals’ personal information. He then
allegedly provided the information of more
than 1,000 American government
personnel to Junaid Hussain, representing
ISIS, for public release. Hussain
subsequently branded it an Islamic State
Hacking Division (ISHD) dump on August
11.
Targeting Military Servicemen,
Threatening Covert Surveillance
Alongside the data dump, Hussain
proclaimed, “O Crusaders, as you continue
your aggression towards the Islamic State
and your bombing campaign against the
Muslims, know that we are in your emails
and computer systems, watching and
recording your every move, we have your
names and addresses, we are in your
emails and social media accounts, we are
extracting confidential data and passing
on your personal information to the
soldiers of the khilafah, who soon with the
permission of Allah will strike at your necks
in your own lands! ‘So wait; we too are
7
Islamic State
Hacking Division
(ISHD)
The Islamic State Hacking Division emerged in early 2015 and
appears to be inspired by, and loosely affiliated with, the Cyber
Caliphate. Both are linked by the common thread of Junaid
Hussain’s leadership.
6
Hacking For ISIS
Inconsistent Branding
The still nascent and unofficial nature of
the ISIS cyber landscape has created
inconsistent, and often conflicting,
messaging. One of the primary examples
of this is the Islamic State Hacking
Division’s self-identification. Since it first
emerged as “the Islamic State Hacking
Division,” subsequent hacks supporting
ISIS have identified a contributing actor
with the different name, “the Islamic State
Hack Division.” Although only a slight
discrepancy, the title is nonetheless
different and, without self-generated actor
profiles, it is difficult to ascertain whether
ISHD evolved into this new title since
Junaid Hussain’s death, or if it is a
completely different collective. So is the
case with the former Cyber Caliphate,
which assumed the title “Caliphate Cyber
Army” following Hussain’s death.
Nonetheless, without an official statement
from the group, it is unclear whether the
same individuals involved in Hussain’s
former collective rebranded themselves, or
if an entirely different group of actors
assumed the group’s identity.
8
Hacking For ISIS
Targeting “Crusaders”
The statement urged “all supporters
hackers to join us and work with us to
target Crusader alliance electronically,”
adding, “hurry up to support your ISLAMIC
STATE.”
Discussing its targeting, the group stated,
“we also announce for RAID soon targets
the Crusader coalition forces
electronically, targeting
everything…ranging from accounts of
recruited, to their banks and their airports.
To their nuclear bases.”
Directing a message to “the infidels
America and their alliance, [we] will not
forget your crimes and your war on Islam,
and we will not let you forget our war on
you and the blessed Battle of 11
September and the hit of
Sheikh-ul-Mujahideen Osama that blow
you.”
10
Focus on the US
In a final threat, ICA declared, “O
disbelievers Your Fate will be killing,
homelessness and misery know that…this
[is] only the beginning and [we] will
slaughter your necks over your land soon.”
The statement concluded by quoting
Osama Bin Laden: “America will not enjoy
security and safety until we live it…”
Further exemplifying the US as its focus,
ICA was most active in the days preceding,
and including, the 14th anniversary of the
September 11 attacks. On September 8,
2015, for instance, the group issued a
countdown proclaiming, "Two days and 24
hours left," with the hashtags
#IslamicCyberArmy and
#AmericaUnderAttack.
Under the same #AmericaUnderAttack
campaign, on the eve of the 9/11
anniversary, ICA also claimed credit for
Islamic Cyber
Army
On September 10, 2015, the self-proclaimed "Islamic Cyber Army" (ICA)
hacking group tweeted its first official statement proclaiming, “the
hackers Supporters of the Mujahideen configure under the banner of
unification in the name of Islamic Cypher [sic] Army to be …[the] working
front against the Americans and their followers to support the ISLAMIC
STATE Caliphate with all their forces in the field of e-jihad.”
9
Photo: The Islamic Cyber Army’s first statement
Hacking For ISIS
11
"hacking the data of White House
personnel," stating, “[We're] in your home
Obama." The supposed data leak included
the alleged names and contact information
of a list of US legislative personnel.
The #AmericaUnderAttack campaign also
consisted of a list containing "300 FBI
Agents emails hacked.” However, as
purported FBI emails/passwords are a
staple of low-level hacker dumps,
Flashpoint analysts cross-checked the
data and found that the list was a duplicate
of a LulzSec leak from 2012.
Non-Discriminatory Targeting
Lacking sophistication, ICA resorted to
attacking any low-hanging fruit in its
anti-American campaign, regardless of
target relevance. On September 10, 2015,
for instance, the group claimed credit for
defacing the website of AmrahBank, an
Azerbaijani bank. The defaced page
included ISIS’s banner, ICA’s logo, a photo
of Osama bin Laden, and the World Trade
Center, with the symbolism attempting to
tie the attack back to its US focus. The
following anti-American statement was
included:
“This is a message to the
crusaders…WE ARE BACK, We would
like to remind you of the holy 911
attack…and will soon be a double…we
will not leave you alone until you leave us
alone and you will not see peace until we
witness it in our Muslim countries, We
will appear everywhere and anywhere,
you will find us everywhere you go we
will hack your details websites pc's
credit cards information and even your
cell phones, This is your worst
nightmare, it started and it will never end
and this is just the beginning, And if
you've killed Osama R.A its never the end
of our Jihad WE ARE ALL OSAMA and
will 9/11 you over and over again…We
hacked many of your banks, government
and military websites, serious and
sensitive information and we will publish
some, If you wont stop we will publish all
data later. FINAL Warning, we define you
7 days notice that if you didn't stop your
War we will post information would
threaten the security of your countries…-
ISLAMIC CYBER ARMY.”
This claim, as well as others, were released
under the hashtag #AmericaUnderHacks.
Hacking For ISIS
Laying Foundation as Anti-US
Hackers, Reasserting Focus Via
Media “Campaign”
On March 31, 2015, the group issued a
message indicating that within ten days it
would launch an online anti-American
terror campaign under the hashtag
#WeWillBurnUSAgain. The campaign
included the distribution of
English-language ISIS propaganda,
including videos showing operations
against US forces in Iraq, the beheadings
of US nationals, as well as messages from
Osama bin Laden and other prominent
Al-Qaida leaders to America.
The campaign also included English
phrases and threats promising [attacks] on
America to "terrorize its people," also
inviting them to Islam.
Continuing its preparation for what was to
come, the group also worked to mobilize
ISIS’s online supporters and translators, via
designated Twitter accounts.
13
Personal Information of Americans
Distributed
Following its March 31 promise for an
anti-US terror campaign, on April 10, 2015,
Rabitat Al-Ansar released a statement
claiming credit for "pulling the data of 2000
individuals, most of them are Americans."
The group indicated that "Rabitat Al-Ansar
Hackers" conducted the purported cyber
attack and added, "The data includes their
names, the city in which they live, the
country they are from, their emails, phone
numbers, and home phone numbers."
The group released a sample dump includ-
ing 400 of the 2,000 targeted individuals. It
also vowed more attacks, proclaiming,
"What will come will be worse and more
bitter." The group indicated that the rest of
the data, which also included information
on Canadian, Norwegian, and Australian
citizens, would be released within 24 hours.
It remains unclear whether the group
obtained the information by hacking
systems or instead was just gathered from
open sources. If the group indeed conduct-
ed cyber attacks, the provenance of the
data is unknown .
“Message to America” Video
On May 11, 2015, Rabitat Al-Ansar
released a video titled, "Message to
America: from the Earth to the Digital
World," vowing persistent hacking attacks
on American and European electronic
targets.
The video began with claims of
responsibility for previous hacking attacks
that purportedly targeted American and
Australian websites, including claims of
Rabitat Al-Ansar
(League of Supporters)
Rabitat Al-Ansar -- which is part of a larger pro-Islamic State media
collective called the Media Front -- was not always known as a cyber
unit. For over a year, the group acted in support of ISIS as a jihadi
propaganda media unit, releasing articles and jihadi material in
support of the group. Nonetheless, with the a growing community of
ISIS supporters engaging in cyber attacks, Rabitat Al-Ansar followed
suit, eventually claiming credit for purported hacks.
12
Hacking For ISIS
14
credit made by the "Cyber Caliphate."
Rabitat Al-Ansar’s boasting of a Cyber
Caliphate attack further exemplifies the
fluidity between pro-ISIS cyber actors,
seeing each other’s victories as an
extension of their own.
The group added, "We send this message
to America and Europe; we are the hackers
of the Islamic State, the electronic war has
not begun yet. What you have seen before
is just a preface for the future. [We] were
able until this moment to hack the website
of the American leadership and the
website of the Australian airport, and many
other websites despite paying billions to
secure your electronic websites; however,
it became easier to hack your websites in a
short time. Thus, your security information
is in our hands; you do not have the power
to fight the Islamic State."
American Banks as Targets
Further demonstrating coordination
among pro-ISIS cyber actors, on
September 4, 2015, Rabitat Al-Ansar
tweeted a threat saying they, “will penetrate
to the banks and US government sites on
September 11,” warning “expect us.” The
tweet included an image that featured a
hooded, faceless individual sitting at a
laptop that bears ISIS’ logo. The photo
included text that read, “ELITE ISLAMIC
STATE HACKERS,” specifically including a
hacking collective known as Hacker
Aldmar, which is part of Rabitat Al-Ansar.
Furthermore, on July 13, 2015, Rabitat Al
Ansar’s subgroup Hacker Aldmar claimed
to have obtained "American Visa and
MasterCard" accounts, asking followers to
use the information “for whatever Allah has
made permissible." It is worth noting,
however, that after Flashpoint analysts
attempted to verify the actors’ claims, the
findings suggested that the allegedly
leaked data may have been sourced from
the so-called "Scarfaze Hack Store," at
scarfazehack[.]com, calling into question
the legitimacy of the group’s capabilities.
Photo: Opening Screen of Rabitat Al Ansar’s “Message to America” Video
Hacking For ISIS
Social Media Target Emphasis
In its first video release, with less than
impressive graphics and production, titled
“Flames of Ansar” – or “Flames of
Supporters”– SCA claimed credit for
hacking more than 15,000 Twitter and
Facebook accounts.
The amateurish video began with excerpts
featuring security experts that speak
about existing vulnerabilities and the rise in
ISIS’s cyber capabilities. The video also
indicated that SCA took down Twitter's
official website, including media clips
reporting that the website was unavailable
for two hours. This service interruption
allegedly took place on February 4, when
Flashpoint analysts noticed that Twitter
was experiencing service issues for a
short period of time. Flashpoint analysts
closely watched SCA’s activities as the
initial service interruptions were observed
and, although it did not explicitly claim
credit, SCA insinuated that it was
responsible.
Threat to Twitter and Facebook
Founders
The video, which was preceded by a teaser
poster featuring images of Twitter and
Facebook founders, Jack Dorsey and Mark
Zuckerberg engulfed in flames, shows the
group's alleged hacking attacks on various
Facebook and Twitter profiles. The group
claimed that it hacked and compromised
10,000 Facebook accounts, 150
Facebook groups, and 5,000 Twitter
accounts.
16
The footage ended with a message that
read, "To Mark and Jack, founders of Twitter
and Facebook, and to their Crusader
government, you announce daily that you
suspended many of our accounts, and to
you we say: is that all you can do? You are
not in our league. If you close one account,
we will take 10 in return and soon your
names will be erased after we delete your
sites."
Threat Assessment
As Flashpoint analysts believe that this
group is affiliated, or synonymous, with
what is known as the Caliphate Cyber Army
(a.k.a. Cyber Caliphate), the first pro-ISIS
hacking collective to emerge, the emer-
gence of SCA as a subgroup further
underscores the increasing interest in
cyber capabilities among ISIS’ supporters.
Sons Caliphate
Army
(SCA)
Further demonstrating the constantly evolving pro-ISIS cyber
landscape, a group called Sons Caliphate Army emerged in early
January 2016. Even before a later April 4 announcement of a
merger with the Caliphate Cyber Army (CCA), SCA appeared to be
closely affiliated with CCA, especially as SCA’s establishment was
first advertised on CCA’s private Telegram channel. Following that
introductory message, CCA and SCA consistently shared each
other’s statements and claims of credit on their respective
Telegram channels, exemplifying coordination seemingly more
structured than that between other groups. This strong relationship
between SCA and CCA continued, as they are two of the four
groups now constituting the United Cyber Caliphate.
15
Hacking For ISIS
A United Front
The announcement came after CCA
claimed via its private Telegram channel
that it hijacked a Twitter account, which the
group frequently does, to then broadcast a
message. After gaining control of the
Twitter account, CCA tweeted,
“incorporation between Islamic State
Hackers Teams #CaliphateCyberArmy
#SonsCaliphateArmy #KalashnikovTeam
new #Team. #UnitedCyberCaliphate.”
Simultaneously, CCA released a message
on its Telegram channel saying, “After
relying on Almighty Allah and by his grace,
incorporation between Islamic State
Hackers Teams...To expand in our
operations. To hit ‘em deeper. We
announce our new #Team
#UnitedCyberCaliphate.”
Shortly thereafter, the newly established
“United Cyber Caliphate” launched its own
private Telegram channel.
The statements were released in English,
Arabic, Russian, and French.
Given that SCA’s establishment was first
announced on CCA’s Telegram channel
and the two groups subsequently shared
each other’s material on their respective
channels, it is likely the two groups are
affiliated. However, this statement is the
first explicit announcement of their formal
alliance.
Furthermore, there have been other signs
of coordination between these groups,
and other pro-ISIS collectives, on an
individual basis in the past, primarily in the
form of claim of credit posters in which
multiple groups are mentioned.
Nonetheless, this is the first occasion in
which online groups supporting ISIS, of
which there are several, announced a
formal merger and subsequent creation of
an umbrella organization.
First Claim of Credit and Expanding
Focus
United Cyber Caliphate released its first
statement on April 5, claiming credit for
defacing the website of Indonesia Embassy
in France. The defacement included a
picture of a fallen Eiffel Tower as well as a
message that said, "Now our fighting has
come! We don't negotiate except with
cannon, we don't have dialogues except
with guns, we will not talk except strength.
And we will not stop the fighting until we
make Athan [call for prayer] and pray in
Rome by Allah's will in a conquest, as a
promise from Allah, and Allah does not
break his promise."
The unification of these groups also means
that the scope of the united team has
expanded. In addition to the focus on
hacking attacks launched by groups like
CCA and SCA, the growing relevance of
other groups like Kalashnikov Team joining
UCC demonstrates that the united group is
placing an increased emphasis on educat-
ing the online jihadi community on encryp-
tion and other technology, including VPNs,
proxies, and website vulnerabilities.
Evolving but Still Flawed
Because today’s groups that engage in
cyber attacks on behalf of ISIS are neither
acknowledged nor claimed by ISIS itself, a
poorly organized landscape of these actors
exists which has often led to conflicting
messaging among the many actors. This
17
United Cyber
Caliphate
(The Merger)
18
On April 4, Caliphate Cyber Army (CCA) announced the creation of a
new collective under the name “United Cyber Caliphate” (UCC)
following the merger of several groups, including Ghost Caliphate
Section, which has been relatively inactive, Sons Caliphate Army
(SCA), Caliphate Cyber Army, and Kalashnikov E-Security Team, a
nascent group which identifies itself as an expert on "web-hacking
techniques and exploits."
Hacking For ISIS
inconsistency is exemplified by the way in
which groups identify themselves, often
using variations of the same name without
explanation, such as the Islamic State
Hacking Division, which at times was
referred to as the Islamic State Hack
Division. Despite this apparent effort to
coordinate, such as the creation of United
Cyber Caliphate, there continues to be
some remaining inconsistency. For
instance, in the multiple Telegram and
Twitter messages announcing this merger,
one of the members was called “Ghost
Caliphate Section” as well as simply “Ghost
Caliphate.” Another member was referred
to as “Kalashnikov Team” as well as
“Kalashnikov E-Security Team.”
Despite this lingering inconsistency, the
establishment of UCC will likely create a
more organized pro-ISIS hacking force. It
remains to be seen, however, whether the
individual members will continue operating
on their own or if the new umbrella group
will replace all CCA, SCA, Ghost Caliphate,
and Kalashnikov Team specific activities.
19
Hacking For ISIS
20
Techniques,
Tactics, &
Procedures
(TTPs)
Integration of Technology
Pro-ISIS hackers appear to coordinate
their campaigns in private - likely using
encrypted communications platforms -
before launching a media campaign
teasing forthcoming attacks. In many
cases, the actors declare their intent to
launch a hacking attack on social media,
such as Twitter, using hashtags to
galvanize support for the intended actions.
Patterns
The timing of attacks can be pegged to
certain dates of significance - such as the
September 11 anniversary. These dates
are highly significant for jihadi hackers, as
they guarantee a substantial level of media
attention and security frenzy, which helps
to drum up support by allowing the actors
to capitalize on high social media traffic.
We believe that while private
communication between hackers takes
place, they rely heavily on social media to
generate support for their campaigns.
Pro-ISIS hackers continuously utilize
Twitter hashtags to garner support from
like-minded jihadists. In this way, Twitter is
essential in their campaigns.
Tools Assessment
In regards to communication tools,
Flashpoint analysts have seen examples of
21
security-savvy jihadists, but not
necessarily hackers, using encrypted
online platforms for communication, such
as Surespot and Telegram.
While it is difficult to ascertain the precise
methods of attack used to perpetrate
these alleged hacks claimed by pro-ISIS
groups, a number of techniques and tools
could have been used, assuming these
hacks were indeed legitimate.
Assessing these groups’ capabilities
requires consideration of whether these
actors utilize custom-made hacking tools
developed in-house, or whether they are
relying on pre-made tools and software
that are available in the Deep & Dark Web.
These types of tools can be divided into
two overall groups: hacking tools used to
infiltrate systems externally and malware
used to compromise systems from the
inside.
Hacking tools are almost invariably going to
be taken from publicly available open
source projects because of the ease of
obtaining such tools along with the fact
that they can often be used successfully.
Developing proprietary tools would require
significant effort and resources to create a
completely private toolset that is on par, or
better than, what is already available
publicly. Of course, actors may modify this
publicly available software or writing simple
scripts, but it is unlikely these groups are
currently building software from the ground
up for their supporters to use.
Although it is difficult to ascertain what techniques, tactics, and
procedures (TTPs) ISIS's supporters employ, based on the groups’
“successful” cyber attacks thus far, the following is what Flashpoint
analysts believe pro-ISIS hackers depend on (but not limited to):
Hacking For ISIS
Hacking Tools Vs. Malware
Pro-ISIS cyber actors are likely to
download hacking tools from publicly
available sources and are likely to utilize
both off-the-shelf and custom malware. In
underground markets, while malware is
commonly sold, hacking tools are not as
frequently available because it is widely
understood in the black market that paid
malicious products cannot compete with
the free open source products that already
exist.
One example of custom malware being
deployed by pro-ISIS elements occurred in
late 2014 when a malicious fake slideshow
was distributed to Twitter users who were
critical of ISIS. The executable was
customized malware, yet was extremely
simple in its function. Even though it was
not complex or sophisticated, it was
enough to identify and geolocate the
infected machines and their owners. In
other words, pro-ISIS cyber threat actors
have a record of distributing malware via
social media.
Potential Use of Malware
Malware usage has a different calculus
than hacking tools. Malware does not
require a significant amount of effort to
build another password stealer or remote
access trojan (RAT). The sticking point with
malware is its detectability with antivirus.
Publicly available malware is highly detect-
able with antivirus products, and obfusca-
tion tools (i.e. crypters) may be able to
extend the lifetime of a sample. But to
ensure stealth, writing custom malware
and maintaining very narrow targeting is
the only way to keep it out of the hands of
antivirus companies. Even despite these
22
incentives, we still see many nation state
actors who continue to use off-the-shelf
malware products. Due to the differing
barriers to entry of these categories of
attack tools, an emerging hacking group
will likely use custom malware before it
uses custom hacking tools.
Targeting
ISIS cyber threat actors appear to have two
primary macro targets - as professed by at
least one pro-ISIS hacking collective:
"governmental and economic" targets.
According to the aforementioned claims of
responsibility, financial institutions are
among the primary targets for ISIS cyber
actors as well.
Given the previous focus of hacking
attacks, we assess that ISIS cyber threat
actors will continue targeting financial
institutions in the future.
Pronounced Targets
To date, ISIS cyber actors have launched
attacks on primarily government, banking,
and media targets. These entities appear to
be not only what these actors are focused
on, but also what generates the most
publicity for the groups behind them, likely
contributing to the focus on such targets.
In addition, ISIS cyber actors have
launched a campaign inciting similar
attacks on non-American targets, including
those in Russia. This development unfold-
ed after Russia began its military engage-
ment in Syria.
There are currently no statistics that could
accurately demonstrate the frequency of
pro-ISIS cyber attacks on specific targets.
23
Hacking for ISIS
Nevertheless, Flashpoint analysts have
observed a noticeable uptick in the
emergence of more pro-ISIS hacking
groups since the summer of 2014. There is
also an apparent increase in the diversifi-
cation of the desired targets of pro-ISIS
hackers, evolving from an overwhelmingly
American target list to one that includes
British, Italian, and Russian targets, among
others.
Call to Cyber Recruits
The example of Junaid Hussain demon-
strates that ISIS has been successful in
attracting savvy hackers and will likely
continue to do so. While we have not seen
ISIS explicitly call for sophisticated hack-
ers, Deep Web forums frequented by
jihadists include sections containing both
beginner and advanced hacking courses,
hacking tools and manuals, as well as ways
to communicate with like-minded forum
dwellers.
Jihadi Hacker Forum
For example, the Gaza Hacker web forum,
the primary 'jihadi hacking' Deep Web
forum, is frequented by all types of jihad-
ists, including pro-ISIS types. The forum
offers a variety of hacking courses and
manuals.
Members of the forum have previously
distributed stolen credit card information
as well as manuals on hacking tools and
methods. This hub offers jihadists a
one-stop shop for everything from learn-
ing how to hack, how to improve hacking
skills, how to obtain certain hacking
software, and more.
Hacking For ISIS
The Future of ISIS's
Cyber Capabilities
As pro-ISIS cyber attacks and capabilities have gradually increased
over time but remained relatively unsophisticated, it is likely that in the
short run, these actors will continue launching attacks of opportunity.
Such attacks include finding and exploiting vulnerabilities in websites
owned by, for example, small businesses, and defacing these websites.
Other attacks may include DDoS attacks.
Furthermore, advanced targeting and exfiltration are not far-fetched if
the group is able to recruit outside experts into its fold, such as the
previous examples of Hussain and Ferizi. The advancement of the cyber
capabilities of pro-ISIS actors largely depends on the group’s ability to
bring in a technological savvy, diverse group of people with broad
technical skills. Hussain, who joined ISIS as a somewhat sophisticated
hacker, given his time with TeaMp0isoN, is a good example and set the
precedent.
24
Hacking For ISIS
25
Conclusion
n the past year, several pro-ISIS hack-
ing groups emerged, all of them with
the intention of launching electronic
attacks on the US and other Western
targets, including government, economic,
and media entities. Indeed, some have
been successful, such as the hacking of
US CENTCOM’s Twitter account. These
initiatives have afforded ISIS a new layer of
notoriety and simultaneously raises
concerns regarding its cyber capabilities.
This is especially unnerving as one of the
hacking group’s leaders, Junaid Hussain,
fought in ISIS’s ranks and attempted to
recruit overseas talent while stationed in
Syria, which he accomplished on at least
one occasion when he worked with hacker
Ardit Ferizi to obtain information on US
servicemen.
Despite the significant amount of attention
that ISIS supportive hackers are garnering,
it is important to note that their skill level is
still low. Nonetheless, these actors are
demonstrating a desire to carry on legacy
efforts, such as Junaid Hussain’s call to
‘lone wolves’ by leveraging targeting
information, and also building upon that
foundation.
Whereas Hussain provided targeting
information by tweeting the addresses of
“wanted” individuals, often using the
hashtag #GoForth, CCA and SCA have
intensified this effort, issuing “dumps”
consisting of hundreds of individuals’
alleged personal information. In March
2016 alone, these groups released the
alleged information of New Jersey and
Minnesota policemen, US National Guards-
men, US Marines, Saudi Royal Guards,
among others. Therefore, pro-ISIS cyber
actors are demonstrating an upward
trajectory, indicating that they will continue
to improve and amplify preexisting skills
and strategies.
Such a trend was exemplified by the recent
merger of multiple pro-ISIS cyber groups
under one umbrella: the United Cyber
Caliphate. This willingness to adapt and
evolve in order to be more effective and
garner more support indicates that while
these actors are still unsophisticated, their
ability to learn, pivot, and reorganize
represents a growing threat.
I
Hacking For ISIS
Hacking For ISIS
About Flashpoint
Flashpoint helps companies and individuals understand the threats looming in the Deep & Dark
Web in order to help mitigate and prevent both cyber and physical attacks.
We provide data, tools, and expertise to security and intelligence teams across the Fortune 500
and government to help them both obtain actionable intelligence, as well as gain critical awareness
of threatening actors and their relationships, behaviors, and networks prone to malicious activity.
Contact
web: www.flashpoint-intel.com
Email: info@flashpoint-intel.com
Copyright © 2016 Flashpoint, Inc, All rights reserved.

Weitere ähnliche Inhalte

Was ist angesagt?

The Islamic State (IS)
The Islamic State (IS) The Islamic State (IS)
The Islamic State (IS) Amanda Rauh
 
Conceptual frameworks for understanding global jihadism braniff
Conceptual frameworks for understanding global jihadism braniffConceptual frameworks for understanding global jihadism braniff
Conceptual frameworks for understanding global jihadism braniffbraniff
 
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...Oneworld Multimedia
 
Research design proposal
Research design proposalResearch design proposal
Research design proposalBenMcc9
 
Radicalisation and Countering Violent Extremism (CVE) in Georgia
Radicalisation and Countering Violent Extremism (CVE) in GeorgiaRadicalisation and Countering Violent Extremism (CVE) in Georgia
Radicalisation and Countering Violent Extremism (CVE) in GeorgiaOneworld Multimedia
 
Proactive Counterespionage as a Part of Business Continuity and Resiliency
Proactive Counterespionage as a Part of Business Continuity and ResiliencyProactive Counterespionage as a Part of Business Continuity and Resiliency
Proactive Counterespionage as a Part of Business Continuity and ResiliencyDr. Lydia Kostopoulos
 
Us gov't building hacker army for cyber war yahoo! news
Us gov't building hacker army for cyber war   yahoo! newsUs gov't building hacker army for cyber war   yahoo! news
Us gov't building hacker army for cyber war yahoo! newsMarioEliseo3
 

Was ist angesagt? (7)

The Islamic State (IS)
The Islamic State (IS) The Islamic State (IS)
The Islamic State (IS)
 
Conceptual frameworks for understanding global jihadism braniff
Conceptual frameworks for understanding global jihadism braniffConceptual frameworks for understanding global jihadism braniff
Conceptual frameworks for understanding global jihadism braniff
 
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...
Tbilisi International Forum on Counter-Terrorism, Geopolitics, and State Secu...
 
Research design proposal
Research design proposalResearch design proposal
Research design proposal
 
Radicalisation and Countering Violent Extremism (CVE) in Georgia
Radicalisation and Countering Violent Extremism (CVE) in GeorgiaRadicalisation and Countering Violent Extremism (CVE) in Georgia
Radicalisation and Countering Violent Extremism (CVE) in Georgia
 
Proactive Counterespionage as a Part of Business Continuity and Resiliency
Proactive Counterespionage as a Part of Business Continuity and ResiliencyProactive Counterespionage as a Part of Business Continuity and Resiliency
Proactive Counterespionage as a Part of Business Continuity and Resiliency
 
Us gov't building hacker army for cyber war yahoo! news
Us gov't building hacker army for cyber war   yahoo! newsUs gov't building hacker army for cyber war   yahoo! news
Us gov't building hacker army for cyber war yahoo! news
 

Andere mochten auch

Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016Andrey Apuhtin
 
Ericsson ConsumerLab: Wearable technology and the internet of things
Ericsson ConsumerLab: Wearable technology and the internet of thingsEricsson ConsumerLab: Wearable technology and the internet of things
Ericsson ConsumerLab: Wearable technology and the internet of thingsEricsson
 
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...Maurice Dawson
 
Focus on cyber threats in hacking cycle
Focus on cyber threats in hacking cycle Focus on cyber threats in hacking cycle
Focus on cyber threats in hacking cycle David Sweigert
 
7 Pillars of Growth Hacking - Chris Out from RockBoost
7 Pillars of Growth Hacking - Chris Out from RockBoost7 Pillars of Growth Hacking - Chris Out from RockBoost
7 Pillars of Growth Hacking - Chris Out from RockBoostChris Out
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical DevicesSuresh Mandava
 
The Foundations of Social Media Risk Management
The Foundations of Social Media Risk ManagementThe Foundations of Social Media Risk Management
The Foundations of Social Media Risk Management3Sixty Insights
 
Wearing safe: Physical and informational security in the age of the wearable ...
Wearing safe: Physical and informational security in the age of the wearable ...Wearing safe: Physical and informational security in the age of the wearable ...
Wearing safe: Physical and informational security in the age of the wearable ...Simon Fraser University
 
CNIT 128 Ch 1: The mobile risk ecosystem
CNIT 128 Ch 1: The mobile risk ecosystemCNIT 128 Ch 1: The mobile risk ecosystem
CNIT 128 Ch 1: The mobile risk ecosystemSam Bowne
 
OPSEC for hackers
OPSEC for hackersOPSEC for hackers
OPSEC for hackersgrugq
 
Over-the-air (OTA) updates and the Connected car
Over-the-air (OTA) updates and the Connected carOver-the-air (OTA) updates and the Connected car
Over-the-air (OTA) updates and the Connected carPratik Desai, PhD
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesPraveen Vackayil
 
CNIT 128 Ch 2: Hacking the cellular network
CNIT 128 Ch 2: Hacking the cellular networkCNIT 128 Ch 2: Hacking the cellular network
CNIT 128 Ch 2: Hacking the cellular networkSam Bowne
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? LIFARS
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 

Andere mochten auch (20)

Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016
 
Ericsson ConsumerLab: Wearable technology and the internet of things
Ericsson ConsumerLab: Wearable technology and the internet of thingsEricsson ConsumerLab: Wearable technology and the internet of things
Ericsson ConsumerLab: Wearable technology and the internet of things
 
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...
MOBILE DEVICES: THE CASE FOR CYBER SECURITY HARDENED SYSTEMS AND METHODS TO ...
 
Focus on cyber threats in hacking cycle
Focus on cyber threats in hacking cycle Focus on cyber threats in hacking cycle
Focus on cyber threats in hacking cycle
 
7 Pillars of Growth Hacking - Chris Out from RockBoost
7 Pillars of Growth Hacking - Chris Out from RockBoost7 Pillars of Growth Hacking - Chris Out from RockBoost
7 Pillars of Growth Hacking - Chris Out from RockBoost
 
Hacker House August Proposal
Hacker House August ProposalHacker House August Proposal
Hacker House August Proposal
 
Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical Devices
 
The Foundations of Social Media Risk Management
The Foundations of Social Media Risk ManagementThe Foundations of Social Media Risk Management
The Foundations of Social Media Risk Management
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Wearing safe: Physical and informational security in the age of the wearable ...
Wearing safe: Physical and informational security in the age of the wearable ...Wearing safe: Physical and informational security in the age of the wearable ...
Wearing safe: Physical and informational security in the age of the wearable ...
 
CNIT 128 Ch 1: The mobile risk ecosystem
CNIT 128 Ch 1: The mobile risk ecosystemCNIT 128 Ch 1: The mobile risk ecosystem
CNIT 128 Ch 1: The mobile risk ecosystem
 
OPSEC for hackers
OPSEC for hackersOPSEC for hackers
OPSEC for hackers
 
Over-the-air (OTA) updates and the Connected car
Over-the-air (OTA) updates and the Connected carOver-the-air (OTA) updates and the Connected car
Over-the-air (OTA) updates and the Connected car
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging Technologies
 
CNIT 128 Ch 2: Hacking the cellular network
CNIT 128 Ch 2: Hacking the cellular networkCNIT 128 Ch 2: Hacking the cellular network
CNIT 128 Ch 2: Hacking the cellular network
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared? Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
Hacking-as-a-Service - Hacking Is Now Accessible to Everyone - Are We Prepared?
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 

Ähnlich wie Flashpoint hacking forisis_april2016

PSC 497---THESIS PAPER
PSC 497---THESIS PAPERPSC 497---THESIS PAPER
PSC 497---THESIS PAPERNash Jones
 
Islamic StateDavid JonesAmerican Military Un.docx
Islamic StateDavid JonesAmerican Military Un.docxIslamic StateDavid JonesAmerican Military Un.docx
Islamic StateDavid JonesAmerican Military Un.docxchristiandean12115
 
Katherine Neal_Case Study 2
Katherine Neal_Case Study 2Katherine Neal_Case Study 2
Katherine Neal_Case Study 2Kate Neal
 
Us intelligence officer 'every single terrorist attack in us was a false fla...
Us intelligence officer  'every single terrorist attack in us was a false fla...Us intelligence officer  'every single terrorist attack in us was a false fla...
Us intelligence officer 'every single terrorist attack in us was a false fla...RepentSinner
 
Us intelligence officer 'every single terrorist attack in us was a false fla...
Us intelligence officer  'every single terrorist attack in us was a false fla...Us intelligence officer  'every single terrorist attack in us was a false fla...
Us intelligence officer 'every single terrorist attack in us was a false fla...RepentSinner
 
The Islamic State - Revolutionizing the Historical Precedent of Terrorism
The Islamic State - Revolutionizing the Historical Precedent of TerrorismThe Islamic State - Revolutionizing the Historical Precedent of Terrorism
The Islamic State - Revolutionizing the Historical Precedent of TerrorismAshley Smith
 
Addressing ISIS (1)
Addressing ISIS (1)Addressing ISIS (1)
Addressing ISIS (1)Andrew Gavin
 
Lone wolf terror attacks
Lone wolf terror attacksLone wolf terror attacks
Lone wolf terror attacksWhispering Bell
 
FinalPaperIvayloHristevISIS
FinalPaperIvayloHristevISISFinalPaperIvayloHristevISIS
FinalPaperIvayloHristevISISIvaylo Hristev
 
Galliotti Policy Reccomendation ISIS and social media
Galliotti Policy Reccomendation ISIS and social mediaGalliotti Policy Reccomendation ISIS and social media
Galliotti Policy Reccomendation ISIS and social mediaAustin Schiano
 
Fall 2015 Research Paper
Fall 2015 Research PaperFall 2015 Research Paper
Fall 2015 Research PaperKRISTIN BETHEL
 
Catholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxCatholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxwrite12
 
Catholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxCatholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxsdfghj21
 
Hacker organizations
Hacker organizationsHacker organizations
Hacker organizationsMarioEliseo3
 
Islamic State Activity in Libya
Islamic State Activity in LibyaIslamic State Activity in Libya
Islamic State Activity in Libyamovelibyaforward
 
Islamic State of Iraq and Syria.docx
Islamic State of Iraq and Syria.docxIslamic State of Iraq and Syria.docx
Islamic State of Iraq and Syria.docxwrite22
 

Ähnlich wie Flashpoint hacking forisis_april2016 (20)

Term Paper
Term PaperTerm Paper
Term Paper
 
PSC 497---THESIS PAPER
PSC 497---THESIS PAPERPSC 497---THESIS PAPER
PSC 497---THESIS PAPER
 
Famous hackers group
Famous hackers groupFamous hackers group
Famous hackers group
 
Islamic StateDavid JonesAmerican Military Un.docx
Islamic StateDavid JonesAmerican Military Un.docxIslamic StateDavid JonesAmerican Military Un.docx
Islamic StateDavid JonesAmerican Military Un.docx
 
Katherine Neal_Case Study 2
Katherine Neal_Case Study 2Katherine Neal_Case Study 2
Katherine Neal_Case Study 2
 
Us intelligence officer 'every single terrorist attack in us was a false fla...
Us intelligence officer  'every single terrorist attack in us was a false fla...Us intelligence officer  'every single terrorist attack in us was a false fla...
Us intelligence officer 'every single terrorist attack in us was a false fla...
 
Us intelligence officer 'every single terrorist attack in us was a false fla...
Us intelligence officer  'every single terrorist attack in us was a false fla...Us intelligence officer  'every single terrorist attack in us was a false fla...
Us intelligence officer 'every single terrorist attack in us was a false fla...
 
The Islamic State - Revolutionizing the Historical Precedent of Terrorism
The Islamic State - Revolutionizing the Historical Precedent of TerrorismThe Islamic State - Revolutionizing the Historical Precedent of Terrorism
The Islamic State - Revolutionizing the Historical Precedent of Terrorism
 
Demi-PDF
Demi-PDFDemi-PDF
Demi-PDF
 
Terrorism and business
Terrorism and businessTerrorism and business
Terrorism and business
 
Addressing ISIS (1)
Addressing ISIS (1)Addressing ISIS (1)
Addressing ISIS (1)
 
Lone wolf terror attacks
Lone wolf terror attacksLone wolf terror attacks
Lone wolf terror attacks
 
FinalPaperIvayloHristevISIS
FinalPaperIvayloHristevISISFinalPaperIvayloHristevISIS
FinalPaperIvayloHristevISIS
 
Galliotti Policy Reccomendation ISIS and social media
Galliotti Policy Reccomendation ISIS and social mediaGalliotti Policy Reccomendation ISIS and social media
Galliotti Policy Reccomendation ISIS and social media
 
Fall 2015 Research Paper
Fall 2015 Research PaperFall 2015 Research Paper
Fall 2015 Research Paper
 
Catholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxCatholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docx
 
Catholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docxCatholic Distance University Principles of Terrorism Discussion.docx
Catholic Distance University Principles of Terrorism Discussion.docx
 
Hacker organizations
Hacker organizationsHacker organizations
Hacker organizations
 
Islamic State Activity in Libya
Islamic State Activity in LibyaIslamic State Activity in Libya
Islamic State Activity in Libya
 
Islamic State of Iraq and Syria.docx
Islamic State of Iraq and Syria.docxIslamic State of Iraq and Syria.docx
Islamic State of Iraq and Syria.docx
 

Mehr von Andrey Apuhtin

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdfAndrey Apuhtin
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Andrey Apuhtin
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictmentAndrey Apuhtin
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017Andrey Apuhtin
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enAndrey Apuhtin
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017Andrey Apuhtin
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisAndrey Apuhtin
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016Andrey Apuhtin
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017Andrey Apuhtin
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4Andrey Apuhtin
 

Mehr von Andrey Apuhtin (20)

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdf
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictment
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017
 
Dmarc
DmarcDmarc
Dmarc
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_en
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Cldap threat-advisory
Cldap threat-advisoryCldap threat-advisory
Cldap threat-advisory
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysis
 
Rand rr1751
Rand rr1751Rand rr1751
Rand rr1751
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016
 
Browser history
Browser historyBrowser history
Browser history
 
Software
SoftwareSoftware
Software
 
Antivirus
AntivirusAntivirus
Antivirus
 
Https interception
Https interceptionHttps interception
Https interception
 
Wilssc 006 xml
Wilssc 006 xmlWilssc 006 xml
Wilssc 006 xml
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4
 
Mw stj 08252016_2
Mw stj 08252016_2Mw stj 08252016_2
Mw stj 08252016_2
 

Kürzlich hochgeladen

%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyviewmasabamasaba
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2
 
tonesoftg
tonesoftgtonesoftg
tonesoftglanshi9
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Bert Jan Schrijver
 
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT  - Elevating Productivity in Today's Agile EnvironmentHarnessing ChatGPT  - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT - Elevating Productivity in Today's Agile EnvironmentVictorSzoltysek
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastPapp Krisztián
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 

Kürzlich hochgeladen (20)

%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT  - Elevating Productivity in Today's Agile EnvironmentHarnessing ChatGPT  - Elevating Productivity in Today's Agile Environment
Harnessing ChatGPT - Elevating Productivity in Today's Agile Environment
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 

Flashpoint hacking forisis_april2016

  • 1. By Laith Alkhouri, Alex Kassirer, & Allison Nixon April 2016 The Emergent Cyber Threat Landscape Hacking for ISIS:
  • 2. Contents Hacking For ISIS Introduction ...........................................................................................................................................2 Cyber Caliphate ...................................................................................................................................3 Islamic State Hacking Division .......................................................................................................6 Islamic Cyber Army ............................................................................................................................9 Rabitat Al-Ansar ................................................................................................................................ 12 Sons Caliphate Army ...................................................................................................................... 15 United Cyber Caliphate .................................................................................................................. 17 Techniques, Tactics, & Procedures (TTPs) .............................................................................. 20 The Future of ISIS’s Cyber Capabilities .................................................................................... 24 Conclusion .......................................................................................................................................... 25 Click on a title to navigate to the page
  • 3. Introduction s the Islamic State (ISIS) has grown over the past two years, so too has its media machine, global support, and online channels. This unprecedented expansion has now come to include capabilities to inflict damage over the Internet, which came to light when its supporters began coordinating and organizing cyber attacks on Western targets. Highlighting this newfound desire to cause virtual harm was the brief 2014 takeover of Twitter accounts run by US CENTCOM and Newsweek. In the wake of the aforementioned Twitter takeover, which was claimed by an ISIS-supportive hacking collective called the “Cyber Caliphate,” two implications that would prove to further change an already evolving jihadi landscape unfolded. Firstly, the hacking attacks launched in support of ISIS generated global attention and afforded ISIS increased publicity. Secondly, like-minded individuals and groups found new ways to target Western interests. As such, new concerns regarding ISIS’s cyber capabilities emerged. At the center of the conversation has been whether ISIS’s cyber prowess is a real threat or exaggerated. Given the attacks that resulted in the CENTCOM and Newsweek Twitter accounts being compromised, it appears that ISIS’s supporters maintain somewhat of an existing coordinated cyber campaign that aims at launching attacks on targets of opportunity, typically those that are considered low-hanging fruit. Nonetheless, the group's overall capabilities are 2 neither advanced nor do they demonstrate sophisticated targeting; however, the severity of cyber attacks supporting ISIS will likely not remain at this level of relative unsophistication. For the vast majority of its existence, the pro-ISIS hacking landscape was composed of at least five distinct groups that launched campaigns in support of the terror group. Although operating under different appellations for nearly a year and a half, there was evidence that these groups, and the individuals who constitute them, overlapped or coordinated with one another in certain campaigns, pooling their resources and manpower. This culminated in the April 4, 2016, announcement of a “United Cyber Caliphate” following the formal merger of several groups. However, as these groups have operated as individual entities for the majority of their existence, this paper will reflect that history, first exploring the most prominent actors on an individual basis, followed by a look into the nascent “United Cyber Caliphate” collective. Regarding this coordination, however, it is important to note that because the pro-ISIS hacking effort is still an unofficial endeavor, neither acknowledged nor claimed by ISIS itself, it is still poorly organized (and likely under-resourced), which often leads to conflicting messaging among the relevant actors. This inconsistency is best illustrated by the way these groups identify themselves in claims of credit, a trend that this paper will explore in more detail. A Hacking For ISIS
  • 4. Spearheaded by a Lone ISIS Fighter Efforts to launch, grow, and improve the “Cyber Caliphate” brand, and thus the ISIS community’s cyber reputation, were led by a British actor named Junaid Hussain (a.k.a. Abu Hussain Al Britani). Formerly “TriCk” of TeaMp0isoN fame, Hussain fled the UK to join ISIS in 2013, after serving a prison sentence for hacking Tony Blair. Armed with the technical knowledge and relevant experience, Hussain utilized his position as a member of ISIS to recruit hackers and cultivate his “Cyber Caliphate,” all while on the ground in ISIS’s self-proclaimed capital, Raqqa. Despite his background, the hacking collective supporting ISIS under Hussain’s direction―until he was killed in an August 2015 drone strike in Raqqa―was still unsophisticated and less productive than what might be expected of an effort led by a former Western hacking group leader. This is in part due to Hussain’s inability to provide the ISIS cyber community with a network of other hackers; Hussain’s prior contacts largely were unsympathetic to his increasingly radical ideology, leading to the dissolution of his “hacking rolodex.” Obtaining Sensitive Documents The data provided by the hackers on the potential compromise of a Fusion Center demonstrate that the actors had access to some number of "UNCLASSIFIED//FOR OFFICIAL USE ONLY" and "LAW ENFORCEMENT SENSITIVE" products as recently as November 26, 2014. It is possible that this data was stolen from associated email addresses receiving law enforcement bulletins. Data thus far provided, however, is not sufficient enough to establish the full compromise of the Fusion Center. Nonetheless, this group demonstrated at least a basic level of credibility and capability, proving to have the capacity to launch follow-on attacks against the same or similar organizations weeks after the original compromise. Post-Junaid Hussain Although Junaid Hussain was targeted and killed in an August 2015 drone strike, temporarily slowing ISIS supportive hacking activities, the group’s notoriety is something future jihadists will likely capitalize on to launch further cyber attacks. Proving this desire to carry on without its former leader, it is now evident that the group replaced Hussain with British-educated businessman and computer expert, Siful Haque Sujan, a 31-year-old Bangladeshi whose role was brought to light after he too was targeted and killed in an American drone strike in Raqqa, Syria, on December 10, 2015. 4 Photo: Junaid Hussain (a.k.a. Abu Hussain Al Britaini) Cyber Caliphate (Caliphate Cyber Army CCA) The first of the pro-ISIS hacking groups emerged after ISIS declared its Caliphate in the summer of 2014. In addition to the aforementioned hijacking of Newsweek and CENTCOM’s Twitter accounts, the group identifying itself as the “Cyber Caliphate” claimed credit for a string of attacks that generated global publicity. On January 6, 2015, for instance, the group launched cyber attacks on a number of US targets, including the city of Albuquerque, New Mexico; the Facebook and Twitter profiles for the Albuquerque Journal; WBOC News (which serves the Delmarva Peninsula in Delaware, Maryland, and Virginia); and a Fusion Center in Tennessee, although that allegation was not fully substantiated. 3 Hacking For ISIS
  • 5. 5 Hussain’s Legacy Continues Further exemplifying Hussain’s legacy is his wife, Sally Jones (aka Umm Hussain Britaniya). Attempting to carry on her late husband’s mission, she maintains a prolific and violent social media presence; for instance, she released, “the address & details of US Military target no.2 also one of America's most decorated soldiers,” Sgt. 1st Class Dillard Johnson on October 8, 2015. Making very clear why she released the information, Britaniya proclaimed, “Once again I leave these details online to cause havoc in his life & for my brothers and Al-Qaeda in the U.S to eventually hunt him down & kill him.” Hacking For ISIS
  • 6. waiting.” The message also specified the target as the “United Sates Government and Military – The Head of the Crusader Coalition.” The August 11 dump included the names, departments/divisions, emails, passwords, locations, and phone numbers of nearly 1,500 military and government personnel, including individuals from the Air Force, various foreign embassies, the Marines, NASA, USAID, and the NY Port Authority. The hack also included the credit card information of several State Department officials, as well as screenshots of private Facebook messages between US servicemen. Authenticity of “Accomplishments” Although the Islamic State Hacking Division (ISHD) claimed responsibility for the August 11 dump, maintaining that they had hacked into sensitive databases. Flashpoint analysts believe the information came from unclassified systems and that no military servers were in fact compromised. The same is likely true of ISHD’s other claimed attacks, including the alleged “hack” of several military servers in Italy on June 1, 2015, after which the group leaked the purported personal information of 10 Italian army officers. Connection to External Talent and Cyber Caliphate Leader On October 15, 2015, federal prosecutors unsealed a criminal complaint charging Kosovo citizen Ardit Ferizi, aka “Th3Dir3ctorY,” with providing material support to ISIS and committing “computer hacking and identity theft violations in conjunction with the theft and release of personally identifiable information (PII) of US service members and federal employees.” Ferizi, who is believed to be the leader of hacking collective “Kosova Hacker’s Security,” hacked a target located in the US and subsequently stole thousands of individuals’ personal information. He then allegedly provided the information of more than 1,000 American government personnel to Junaid Hussain, representing ISIS, for public release. Hussain subsequently branded it an Islamic State Hacking Division (ISHD) dump on August 11. Targeting Military Servicemen, Threatening Covert Surveillance Alongside the data dump, Hussain proclaimed, “O Crusaders, as you continue your aggression towards the Islamic State and your bombing campaign against the Muslims, know that we are in your emails and computer systems, watching and recording your every move, we have your names and addresses, we are in your emails and social media accounts, we are extracting confidential data and passing on your personal information to the soldiers of the khilafah, who soon with the permission of Allah will strike at your necks in your own lands! ‘So wait; we too are 7 Islamic State Hacking Division (ISHD) The Islamic State Hacking Division emerged in early 2015 and appears to be inspired by, and loosely affiliated with, the Cyber Caliphate. Both are linked by the common thread of Junaid Hussain’s leadership. 6 Hacking For ISIS
  • 7. Inconsistent Branding The still nascent and unofficial nature of the ISIS cyber landscape has created inconsistent, and often conflicting, messaging. One of the primary examples of this is the Islamic State Hacking Division’s self-identification. Since it first emerged as “the Islamic State Hacking Division,” subsequent hacks supporting ISIS have identified a contributing actor with the different name, “the Islamic State Hack Division.” Although only a slight discrepancy, the title is nonetheless different and, without self-generated actor profiles, it is difficult to ascertain whether ISHD evolved into this new title since Junaid Hussain’s death, or if it is a completely different collective. So is the case with the former Cyber Caliphate, which assumed the title “Caliphate Cyber Army” following Hussain’s death. Nonetheless, without an official statement from the group, it is unclear whether the same individuals involved in Hussain’s former collective rebranded themselves, or if an entirely different group of actors assumed the group’s identity. 8 Hacking For ISIS
  • 8. Targeting “Crusaders” The statement urged “all supporters hackers to join us and work with us to target Crusader alliance electronically,” adding, “hurry up to support your ISLAMIC STATE.” Discussing its targeting, the group stated, “we also announce for RAID soon targets the Crusader coalition forces electronically, targeting everything…ranging from accounts of recruited, to their banks and their airports. To their nuclear bases.” Directing a message to “the infidels America and their alliance, [we] will not forget your crimes and your war on Islam, and we will not let you forget our war on you and the blessed Battle of 11 September and the hit of Sheikh-ul-Mujahideen Osama that blow you.” 10 Focus on the US In a final threat, ICA declared, “O disbelievers Your Fate will be killing, homelessness and misery know that…this [is] only the beginning and [we] will slaughter your necks over your land soon.” The statement concluded by quoting Osama Bin Laden: “America will not enjoy security and safety until we live it…” Further exemplifying the US as its focus, ICA was most active in the days preceding, and including, the 14th anniversary of the September 11 attacks. On September 8, 2015, for instance, the group issued a countdown proclaiming, "Two days and 24 hours left," with the hashtags #IslamicCyberArmy and #AmericaUnderAttack. Under the same #AmericaUnderAttack campaign, on the eve of the 9/11 anniversary, ICA also claimed credit for Islamic Cyber Army On September 10, 2015, the self-proclaimed "Islamic Cyber Army" (ICA) hacking group tweeted its first official statement proclaiming, “the hackers Supporters of the Mujahideen configure under the banner of unification in the name of Islamic Cypher [sic] Army to be …[the] working front against the Americans and their followers to support the ISLAMIC STATE Caliphate with all their forces in the field of e-jihad.” 9 Photo: The Islamic Cyber Army’s first statement Hacking For ISIS
  • 9. 11 "hacking the data of White House personnel," stating, “[We're] in your home Obama." The supposed data leak included the alleged names and contact information of a list of US legislative personnel. The #AmericaUnderAttack campaign also consisted of a list containing "300 FBI Agents emails hacked.” However, as purported FBI emails/passwords are a staple of low-level hacker dumps, Flashpoint analysts cross-checked the data and found that the list was a duplicate of a LulzSec leak from 2012. Non-Discriminatory Targeting Lacking sophistication, ICA resorted to attacking any low-hanging fruit in its anti-American campaign, regardless of target relevance. On September 10, 2015, for instance, the group claimed credit for defacing the website of AmrahBank, an Azerbaijani bank. The defaced page included ISIS’s banner, ICA’s logo, a photo of Osama bin Laden, and the World Trade Center, with the symbolism attempting to tie the attack back to its US focus. The following anti-American statement was included: “This is a message to the crusaders…WE ARE BACK, We would like to remind you of the holy 911 attack…and will soon be a double…we will not leave you alone until you leave us alone and you will not see peace until we witness it in our Muslim countries, We will appear everywhere and anywhere, you will find us everywhere you go we will hack your details websites pc's credit cards information and even your cell phones, This is your worst nightmare, it started and it will never end and this is just the beginning, And if you've killed Osama R.A its never the end of our Jihad WE ARE ALL OSAMA and will 9/11 you over and over again…We hacked many of your banks, government and military websites, serious and sensitive information and we will publish some, If you wont stop we will publish all data later. FINAL Warning, we define you 7 days notice that if you didn't stop your War we will post information would threaten the security of your countries…- ISLAMIC CYBER ARMY.” This claim, as well as others, were released under the hashtag #AmericaUnderHacks. Hacking For ISIS
  • 10. Laying Foundation as Anti-US Hackers, Reasserting Focus Via Media “Campaign” On March 31, 2015, the group issued a message indicating that within ten days it would launch an online anti-American terror campaign under the hashtag #WeWillBurnUSAgain. The campaign included the distribution of English-language ISIS propaganda, including videos showing operations against US forces in Iraq, the beheadings of US nationals, as well as messages from Osama bin Laden and other prominent Al-Qaida leaders to America. The campaign also included English phrases and threats promising [attacks] on America to "terrorize its people," also inviting them to Islam. Continuing its preparation for what was to come, the group also worked to mobilize ISIS’s online supporters and translators, via designated Twitter accounts. 13 Personal Information of Americans Distributed Following its March 31 promise for an anti-US terror campaign, on April 10, 2015, Rabitat Al-Ansar released a statement claiming credit for "pulling the data of 2000 individuals, most of them are Americans." The group indicated that "Rabitat Al-Ansar Hackers" conducted the purported cyber attack and added, "The data includes their names, the city in which they live, the country they are from, their emails, phone numbers, and home phone numbers." The group released a sample dump includ- ing 400 of the 2,000 targeted individuals. It also vowed more attacks, proclaiming, "What will come will be worse and more bitter." The group indicated that the rest of the data, which also included information on Canadian, Norwegian, and Australian citizens, would be released within 24 hours. It remains unclear whether the group obtained the information by hacking systems or instead was just gathered from open sources. If the group indeed conduct- ed cyber attacks, the provenance of the data is unknown . “Message to America” Video On May 11, 2015, Rabitat Al-Ansar released a video titled, "Message to America: from the Earth to the Digital World," vowing persistent hacking attacks on American and European electronic targets. The video began with claims of responsibility for previous hacking attacks that purportedly targeted American and Australian websites, including claims of Rabitat Al-Ansar (League of Supporters) Rabitat Al-Ansar -- which is part of a larger pro-Islamic State media collective called the Media Front -- was not always known as a cyber unit. For over a year, the group acted in support of ISIS as a jihadi propaganda media unit, releasing articles and jihadi material in support of the group. Nonetheless, with the a growing community of ISIS supporters engaging in cyber attacks, Rabitat Al-Ansar followed suit, eventually claiming credit for purported hacks. 12 Hacking For ISIS
  • 11. 14 credit made by the "Cyber Caliphate." Rabitat Al-Ansar’s boasting of a Cyber Caliphate attack further exemplifies the fluidity between pro-ISIS cyber actors, seeing each other’s victories as an extension of their own. The group added, "We send this message to America and Europe; we are the hackers of the Islamic State, the electronic war has not begun yet. What you have seen before is just a preface for the future. [We] were able until this moment to hack the website of the American leadership and the website of the Australian airport, and many other websites despite paying billions to secure your electronic websites; however, it became easier to hack your websites in a short time. Thus, your security information is in our hands; you do not have the power to fight the Islamic State." American Banks as Targets Further demonstrating coordination among pro-ISIS cyber actors, on September 4, 2015, Rabitat Al-Ansar tweeted a threat saying they, “will penetrate to the banks and US government sites on September 11,” warning “expect us.” The tweet included an image that featured a hooded, faceless individual sitting at a laptop that bears ISIS’ logo. The photo included text that read, “ELITE ISLAMIC STATE HACKERS,” specifically including a hacking collective known as Hacker Aldmar, which is part of Rabitat Al-Ansar. Furthermore, on July 13, 2015, Rabitat Al Ansar’s subgroup Hacker Aldmar claimed to have obtained "American Visa and MasterCard" accounts, asking followers to use the information “for whatever Allah has made permissible." It is worth noting, however, that after Flashpoint analysts attempted to verify the actors’ claims, the findings suggested that the allegedly leaked data may have been sourced from the so-called "Scarfaze Hack Store," at scarfazehack[.]com, calling into question the legitimacy of the group’s capabilities. Photo: Opening Screen of Rabitat Al Ansar’s “Message to America” Video Hacking For ISIS
  • 12. Social Media Target Emphasis In its first video release, with less than impressive graphics and production, titled “Flames of Ansar” – or “Flames of Supporters”– SCA claimed credit for hacking more than 15,000 Twitter and Facebook accounts. The amateurish video began with excerpts featuring security experts that speak about existing vulnerabilities and the rise in ISIS’s cyber capabilities. The video also indicated that SCA took down Twitter's official website, including media clips reporting that the website was unavailable for two hours. This service interruption allegedly took place on February 4, when Flashpoint analysts noticed that Twitter was experiencing service issues for a short period of time. Flashpoint analysts closely watched SCA’s activities as the initial service interruptions were observed and, although it did not explicitly claim credit, SCA insinuated that it was responsible. Threat to Twitter and Facebook Founders The video, which was preceded by a teaser poster featuring images of Twitter and Facebook founders, Jack Dorsey and Mark Zuckerberg engulfed in flames, shows the group's alleged hacking attacks on various Facebook and Twitter profiles. The group claimed that it hacked and compromised 10,000 Facebook accounts, 150 Facebook groups, and 5,000 Twitter accounts. 16 The footage ended with a message that read, "To Mark and Jack, founders of Twitter and Facebook, and to their Crusader government, you announce daily that you suspended many of our accounts, and to you we say: is that all you can do? You are not in our league. If you close one account, we will take 10 in return and soon your names will be erased after we delete your sites." Threat Assessment As Flashpoint analysts believe that this group is affiliated, or synonymous, with what is known as the Caliphate Cyber Army (a.k.a. Cyber Caliphate), the first pro-ISIS hacking collective to emerge, the emer- gence of SCA as a subgroup further underscores the increasing interest in cyber capabilities among ISIS’ supporters. Sons Caliphate Army (SCA) Further demonstrating the constantly evolving pro-ISIS cyber landscape, a group called Sons Caliphate Army emerged in early January 2016. Even before a later April 4 announcement of a merger with the Caliphate Cyber Army (CCA), SCA appeared to be closely affiliated with CCA, especially as SCA’s establishment was first advertised on CCA’s private Telegram channel. Following that introductory message, CCA and SCA consistently shared each other’s statements and claims of credit on their respective Telegram channels, exemplifying coordination seemingly more structured than that between other groups. This strong relationship between SCA and CCA continued, as they are two of the four groups now constituting the United Cyber Caliphate. 15 Hacking For ISIS
  • 13. A United Front The announcement came after CCA claimed via its private Telegram channel that it hijacked a Twitter account, which the group frequently does, to then broadcast a message. After gaining control of the Twitter account, CCA tweeted, “incorporation between Islamic State Hackers Teams #CaliphateCyberArmy #SonsCaliphateArmy #KalashnikovTeam new #Team. #UnitedCyberCaliphate.” Simultaneously, CCA released a message on its Telegram channel saying, “After relying on Almighty Allah and by his grace, incorporation between Islamic State Hackers Teams...To expand in our operations. To hit ‘em deeper. We announce our new #Team #UnitedCyberCaliphate.” Shortly thereafter, the newly established “United Cyber Caliphate” launched its own private Telegram channel. The statements were released in English, Arabic, Russian, and French. Given that SCA’s establishment was first announced on CCA’s Telegram channel and the two groups subsequently shared each other’s material on their respective channels, it is likely the two groups are affiliated. However, this statement is the first explicit announcement of their formal alliance. Furthermore, there have been other signs of coordination between these groups, and other pro-ISIS collectives, on an individual basis in the past, primarily in the form of claim of credit posters in which multiple groups are mentioned. Nonetheless, this is the first occasion in which online groups supporting ISIS, of which there are several, announced a formal merger and subsequent creation of an umbrella organization. First Claim of Credit and Expanding Focus United Cyber Caliphate released its first statement on April 5, claiming credit for defacing the website of Indonesia Embassy in France. The defacement included a picture of a fallen Eiffel Tower as well as a message that said, "Now our fighting has come! We don't negotiate except with cannon, we don't have dialogues except with guns, we will not talk except strength. And we will not stop the fighting until we make Athan [call for prayer] and pray in Rome by Allah's will in a conquest, as a promise from Allah, and Allah does not break his promise." The unification of these groups also means that the scope of the united team has expanded. In addition to the focus on hacking attacks launched by groups like CCA and SCA, the growing relevance of other groups like Kalashnikov Team joining UCC demonstrates that the united group is placing an increased emphasis on educat- ing the online jihadi community on encryp- tion and other technology, including VPNs, proxies, and website vulnerabilities. Evolving but Still Flawed Because today’s groups that engage in cyber attacks on behalf of ISIS are neither acknowledged nor claimed by ISIS itself, a poorly organized landscape of these actors exists which has often led to conflicting messaging among the many actors. This 17 United Cyber Caliphate (The Merger) 18 On April 4, Caliphate Cyber Army (CCA) announced the creation of a new collective under the name “United Cyber Caliphate” (UCC) following the merger of several groups, including Ghost Caliphate Section, which has been relatively inactive, Sons Caliphate Army (SCA), Caliphate Cyber Army, and Kalashnikov E-Security Team, a nascent group which identifies itself as an expert on "web-hacking techniques and exploits." Hacking For ISIS
  • 14. inconsistency is exemplified by the way in which groups identify themselves, often using variations of the same name without explanation, such as the Islamic State Hacking Division, which at times was referred to as the Islamic State Hack Division. Despite this apparent effort to coordinate, such as the creation of United Cyber Caliphate, there continues to be some remaining inconsistency. For instance, in the multiple Telegram and Twitter messages announcing this merger, one of the members was called “Ghost Caliphate Section” as well as simply “Ghost Caliphate.” Another member was referred to as “Kalashnikov Team” as well as “Kalashnikov E-Security Team.” Despite this lingering inconsistency, the establishment of UCC will likely create a more organized pro-ISIS hacking force. It remains to be seen, however, whether the individual members will continue operating on their own or if the new umbrella group will replace all CCA, SCA, Ghost Caliphate, and Kalashnikov Team specific activities. 19 Hacking For ISIS
  • 15. 20 Techniques, Tactics, & Procedures (TTPs) Integration of Technology Pro-ISIS hackers appear to coordinate their campaigns in private - likely using encrypted communications platforms - before launching a media campaign teasing forthcoming attacks. In many cases, the actors declare their intent to launch a hacking attack on social media, such as Twitter, using hashtags to galvanize support for the intended actions. Patterns The timing of attacks can be pegged to certain dates of significance - such as the September 11 anniversary. These dates are highly significant for jihadi hackers, as they guarantee a substantial level of media attention and security frenzy, which helps to drum up support by allowing the actors to capitalize on high social media traffic. We believe that while private communication between hackers takes place, they rely heavily on social media to generate support for their campaigns. Pro-ISIS hackers continuously utilize Twitter hashtags to garner support from like-minded jihadists. In this way, Twitter is essential in their campaigns. Tools Assessment In regards to communication tools, Flashpoint analysts have seen examples of 21 security-savvy jihadists, but not necessarily hackers, using encrypted online platforms for communication, such as Surespot and Telegram. While it is difficult to ascertain the precise methods of attack used to perpetrate these alleged hacks claimed by pro-ISIS groups, a number of techniques and tools could have been used, assuming these hacks were indeed legitimate. Assessing these groups’ capabilities requires consideration of whether these actors utilize custom-made hacking tools developed in-house, or whether they are relying on pre-made tools and software that are available in the Deep & Dark Web. These types of tools can be divided into two overall groups: hacking tools used to infiltrate systems externally and malware used to compromise systems from the inside. Hacking tools are almost invariably going to be taken from publicly available open source projects because of the ease of obtaining such tools along with the fact that they can often be used successfully. Developing proprietary tools would require significant effort and resources to create a completely private toolset that is on par, or better than, what is already available publicly. Of course, actors may modify this publicly available software or writing simple scripts, but it is unlikely these groups are currently building software from the ground up for their supporters to use. Although it is difficult to ascertain what techniques, tactics, and procedures (TTPs) ISIS's supporters employ, based on the groups’ “successful” cyber attacks thus far, the following is what Flashpoint analysts believe pro-ISIS hackers depend on (but not limited to): Hacking For ISIS
  • 16. Hacking Tools Vs. Malware Pro-ISIS cyber actors are likely to download hacking tools from publicly available sources and are likely to utilize both off-the-shelf and custom malware. In underground markets, while malware is commonly sold, hacking tools are not as frequently available because it is widely understood in the black market that paid malicious products cannot compete with the free open source products that already exist. One example of custom malware being deployed by pro-ISIS elements occurred in late 2014 when a malicious fake slideshow was distributed to Twitter users who were critical of ISIS. The executable was customized malware, yet was extremely simple in its function. Even though it was not complex or sophisticated, it was enough to identify and geolocate the infected machines and their owners. In other words, pro-ISIS cyber threat actors have a record of distributing malware via social media. Potential Use of Malware Malware usage has a different calculus than hacking tools. Malware does not require a significant amount of effort to build another password stealer or remote access trojan (RAT). The sticking point with malware is its detectability with antivirus. Publicly available malware is highly detect- able with antivirus products, and obfusca- tion tools (i.e. crypters) may be able to extend the lifetime of a sample. But to ensure stealth, writing custom malware and maintaining very narrow targeting is the only way to keep it out of the hands of antivirus companies. Even despite these 22 incentives, we still see many nation state actors who continue to use off-the-shelf malware products. Due to the differing barriers to entry of these categories of attack tools, an emerging hacking group will likely use custom malware before it uses custom hacking tools. Targeting ISIS cyber threat actors appear to have two primary macro targets - as professed by at least one pro-ISIS hacking collective: "governmental and economic" targets. According to the aforementioned claims of responsibility, financial institutions are among the primary targets for ISIS cyber actors as well. Given the previous focus of hacking attacks, we assess that ISIS cyber threat actors will continue targeting financial institutions in the future. Pronounced Targets To date, ISIS cyber actors have launched attacks on primarily government, banking, and media targets. These entities appear to be not only what these actors are focused on, but also what generates the most publicity for the groups behind them, likely contributing to the focus on such targets. In addition, ISIS cyber actors have launched a campaign inciting similar attacks on non-American targets, including those in Russia. This development unfold- ed after Russia began its military engage- ment in Syria. There are currently no statistics that could accurately demonstrate the frequency of pro-ISIS cyber attacks on specific targets. 23 Hacking for ISIS Nevertheless, Flashpoint analysts have observed a noticeable uptick in the emergence of more pro-ISIS hacking groups since the summer of 2014. There is also an apparent increase in the diversifi- cation of the desired targets of pro-ISIS hackers, evolving from an overwhelmingly American target list to one that includes British, Italian, and Russian targets, among others. Call to Cyber Recruits The example of Junaid Hussain demon- strates that ISIS has been successful in attracting savvy hackers and will likely continue to do so. While we have not seen ISIS explicitly call for sophisticated hack- ers, Deep Web forums frequented by jihadists include sections containing both beginner and advanced hacking courses, hacking tools and manuals, as well as ways to communicate with like-minded forum dwellers. Jihadi Hacker Forum For example, the Gaza Hacker web forum, the primary 'jihadi hacking' Deep Web forum, is frequented by all types of jihad- ists, including pro-ISIS types. The forum offers a variety of hacking courses and manuals. Members of the forum have previously distributed stolen credit card information as well as manuals on hacking tools and methods. This hub offers jihadists a one-stop shop for everything from learn- ing how to hack, how to improve hacking skills, how to obtain certain hacking software, and more. Hacking For ISIS
  • 17. The Future of ISIS's Cyber Capabilities As pro-ISIS cyber attacks and capabilities have gradually increased over time but remained relatively unsophisticated, it is likely that in the short run, these actors will continue launching attacks of opportunity. Such attacks include finding and exploiting vulnerabilities in websites owned by, for example, small businesses, and defacing these websites. Other attacks may include DDoS attacks. Furthermore, advanced targeting and exfiltration are not far-fetched if the group is able to recruit outside experts into its fold, such as the previous examples of Hussain and Ferizi. The advancement of the cyber capabilities of pro-ISIS actors largely depends on the group’s ability to bring in a technological savvy, diverse group of people with broad technical skills. Hussain, who joined ISIS as a somewhat sophisticated hacker, given his time with TeaMp0isoN, is a good example and set the precedent. 24 Hacking For ISIS
  • 18. 25 Conclusion n the past year, several pro-ISIS hack- ing groups emerged, all of them with the intention of launching electronic attacks on the US and other Western targets, including government, economic, and media entities. Indeed, some have been successful, such as the hacking of US CENTCOM’s Twitter account. These initiatives have afforded ISIS a new layer of notoriety and simultaneously raises concerns regarding its cyber capabilities. This is especially unnerving as one of the hacking group’s leaders, Junaid Hussain, fought in ISIS’s ranks and attempted to recruit overseas talent while stationed in Syria, which he accomplished on at least one occasion when he worked with hacker Ardit Ferizi to obtain information on US servicemen. Despite the significant amount of attention that ISIS supportive hackers are garnering, it is important to note that their skill level is still low. Nonetheless, these actors are demonstrating a desire to carry on legacy efforts, such as Junaid Hussain’s call to ‘lone wolves’ by leveraging targeting information, and also building upon that foundation. Whereas Hussain provided targeting information by tweeting the addresses of “wanted” individuals, often using the hashtag #GoForth, CCA and SCA have intensified this effort, issuing “dumps” consisting of hundreds of individuals’ alleged personal information. In March 2016 alone, these groups released the alleged information of New Jersey and Minnesota policemen, US National Guards- men, US Marines, Saudi Royal Guards, among others. Therefore, pro-ISIS cyber actors are demonstrating an upward trajectory, indicating that they will continue to improve and amplify preexisting skills and strategies. Such a trend was exemplified by the recent merger of multiple pro-ISIS cyber groups under one umbrella: the United Cyber Caliphate. This willingness to adapt and evolve in order to be more effective and garner more support indicates that while these actors are still unsophisticated, their ability to learn, pivot, and reorganize represents a growing threat. I Hacking For ISIS
  • 19. Hacking For ISIS About Flashpoint Flashpoint helps companies and individuals understand the threats looming in the Deep & Dark Web in order to help mitigate and prevent both cyber and physical attacks. We provide data, tools, and expertise to security and intelligence teams across the Fortune 500 and government to help them both obtain actionable intelligence, as well as gain critical awareness of threatening actors and their relationships, behaviors, and networks prone to malicious activity. Contact web: www.flashpoint-intel.com Email: info@flashpoint-intel.com Copyright © 2016 Flashpoint, Inc, All rights reserved.