The Anonymous collective has been the face of activism since 2008. Since then, the group’s membership, operations, and structure have changed significantly. In this blog, we examine the changes in Anonymous and look at how the group will continue to change in the coming years.

The Anonymous collective rose to fame in 2008 and 2009. Emerging from the quagmire of 4chan’s /b/ board, an imageboard for “random” content (Figure 1), the group quickly gained followers after ‘Project Chanology’, a 2008/9 campaign against Scientology. This blended relatively new tactics, like mass distributed denial of service (DDoS) attacks that rendered the main scientology websites offline, with old school phreaking and traditional protests.

Figure 1: The original /b/ post starting Project Chanology

The group continued to gain momentum, targeting opponents of internet piracy and websites of financial institutions that had withdrawn banking facilities from Wikileaks under OpPayback in 2010. The combination of widespread, disruptive DDoS attacks and their ability to publicize their campaigns led to Time magazine naming Anonymous as one of the 100 most influential people in the world in 2012.

Although the collective continued its operations, including OpIsrael and OpIcarus, the popularity and media attention gained by the group peaked in November 2016 during OpIsis and OpParis, both operations targeting supporters of Islamic State.

So, what happened to make “one of the most influential people” in the world fade from consciousness so quickly?

1. Anonymous has reached critical mass

Simply put, the group has become too big to be effective. Contrary to its original advertising and statements, the formative stages of the group were strictly hierarchical. Operations were organized on central forums and Internet relay chat (IRC) channels, with details approved by a series of moderators. This level or coordination enabled the organization and impact of their early operations.

Conversely, the family-friendly tactics (the Anonymous term for an operation that uses only legal tactics, such as reporting accounts for takedown) of OpIsis acted as a membership recruitment drive, leading to a huge influx of members with little to no technical capabilities. With such a large amount of people, focused operations have become harder to organize, as motives and skills divide. Older members talk about the dilution of the brand (Figure 2). The lack of a central organizational points means that operations and attacks are diverse, uncoordinated, and largely small scale.

Figure 2: Reddit users discuss the change in the Anonymous identity

2. Anonymous no longer encapsulates the cultural Zeitgeist

From 2010, Anonymous was synonymous with populist protest for the first half of the decade. The group’s brand – the Guy Fawkes mask from the 1984 ‘V for Vendetta’ graphic novel – was linked with the Occupy movement’s early protests in 2011, and the Million Mask March, held in 2013. Anonymous became associated with anti-establishment protests.

However, in 2018, this zeitgeist has changed. The Occupy movement has largely faded from public consciousness, and global politics has moved on. The proliferation of low level operations has changed the way the public view the collective, and without publicity the impact of their operations is greatly lessened. Furthermore, the lack of media coverage and the dilution of the brand have led to an exodus of the more technically capable members to smaller groups, leaving very little of the original collective behind.

3. Anonymous lacks a popular cause

When Anonymous began, the collective played to a relatively populist agenda. Chanology responded to growing media doubts about the nature of scientology, and OpPayback played on the public profile of Wikileaks. OpIcarus captured the anti-financial sector feeling as the news broke about high financial sector salaries despite austerity and the European debt crisis. OpIsis and OpParis both linked in with huge waves of outrage after the attacks in Paris in November 2015.

Since then, the collective has been unable to find a cause that simultaneously both unites members within the collective and captures the attention of the outside world. Smaller operations have been created – OpSyria, OpTurkey, OpDomesticTerrorism – but the main attack phase has rarely lasted beyond one month, and has not been adopted by more than two or three factions. Although the group originated as a vaguely anarchic collective, there is an inherent hero complex evident in the group’s collective language: without a cause, members are likely to move on.

Given this, what’s next for the collective, and for the threat from hacktivist groups?

1. Family-friendly and opportunistic attacks

It is highly likely that central Anonymous affiliates will continue to conduct legacy operations, such as OpIsis, OpSyria, and OpDomesticTerrorism. However, as the influence and capabilities of the group are waning, these are likely to be confined to “family-friendly” and opportunistic attacks, either reporting social media accounts, or claiming DDoS attacks against smaller companies with weak cyber security.

2. Regional groups

The dilution of the central brand has coincided with the rise of the number of regional and national groups. Factions such as AnonymousBrasil, AnonymousCatalunya, and AnonPlus are all smaller, more focused, and have closer to ties with regional politics. This enables them to mount persistent and targeted campaigns. Operations such as OpOlympicHacking were able to cause real disruption because AnonymousBrasil was able to coordinate activities amongst its members, and was linked to a traditional political objective. Although it is unlikely that the capabilities of these groups will grow outside of DDoS and website defacement attacks, their operations are likely to become longer and more targeted.

Figure 3: OpOlympicHacking banner, October 2016 (source: Twitter)

3. Breakaway Groups

Older members – and more nostalgic members – of the collective have already started to break away into smaller groups reminiscent of 2009. In 2017 there were a significant number of groups claiming to be LulzSec and AntiSec reborn. However, these groups are unlikely to reach the intent of their originals: a lack of media attention and impact mean that the members drift apart relatively quickly.

Figure 4: CyberGuerrilla were the first group to break away in 2014

 

The capabilities of the Anonymous collective were never technical: instead, they relied on causing disruption and gathering enough media attention to amplify their perceived influence. As we head into 2018 public attention has moved on, directed at threat groups with both the capability and intent to cause both destruction and disruption. The Anonymous brand is likely to live on in smaller, regional hacktivist groups who will target companies in line with regional and national geopolitical objectives, but the days of mass projects and mass campaigns are over.

Subscribe to our weekly newsletter to get the latest news and research by Digital Shadows (now ReliaQuest).