diff --git a/clusters/disarm-techniques.json b/clusters/disarm-techniques.json index 5124c07..44d0d09 100644 --- a/clusters/disarm-techniques.json +++ b/clusters/disarm-techniques.json @@ -21,7 +21,7 @@ ] }, "uuid": "666caa9d-6649-54e6-90e0-bd82af97c450", - "value": "T0002 - Facilitate State Propaganda" + "value": "Facilitate State Propaganda" }, { "description": "Use or adapt existing narrative themes, where narratives are the baseline stories of a target audience. Narratives form the bedrock of our worldviews. New information is understood through a process firmly grounded in this bedrock. If new information is not consitent with the prevailing narratives of an audience, it will be ignored. Effective campaigns will frame their misinformation in the context of these narratives. Highly effective campaigns will make extensive use of audience-appropriate archetypes and meta-narratives throughout their content creation and amplifiction practices.", @@ -35,7 +35,7 @@ ] }, "uuid": "d11b4f8e-5c56-5f04-bf42-3b4245216ad4", - "value": "T0003 - Leverage Existing Narratives" + "value": "Leverage Existing Narratives" }, { "description": "Advance competing narratives connected to same issue ie: on one hand deny incident while at same time expresses dismiss. Suppressing or discouraging narratives already spreading requires an alternative. The most simple set of narrative techniques in response would be the construction and promotion of contradictory alternatives centred on denial, deflection, dismissal, counter-charges, excessive standards of proof, bias in prohibition or enforcement, and so on. These competing narratives allow loyalists cover, but are less compelling to opponents and fence-sitters than campaigns built around existing narratives or highly explanatory master narratives. Competing narratives, as such, are especially useful in the \"firehose of misinformation\" approach.", @@ -49,7 +49,7 @@ ] }, "uuid": "266c19be-97f5-5c7e-94cc-a6e242cd260f", - "value": "T0004 - Develop Competing Narratives" + "value": "Develop Competing Narratives" }, { "description": "Create key social engineering assets needed to amplify content, manipulate algorithms, fool public and/or specific incident/campaign targets. Computational propaganda depends substantially on false perceptions of credibility and acceptance. By creating fake users and groups with a variety of interests and commitments, attackers can ensure that their messages both come from trusted sources and appear more widely adopted than they actually are.", @@ -63,7 +63,7 @@ ] }, "uuid": "58030a46-26fb-5044-9002-9dabbf81e4d4", - "value": "T0007 - Create Inauthentic Social Media Pages and Groups" + "value": "Create Inauthentic Social Media Pages and Groups" }, { "description": "Stories planted or promoted in computational propaganda operations often make use of experts fabricated from whole cloth, sometimes specifically for the story itself.", @@ -77,7 +77,7 @@ ] }, "uuid": "d115e089-1eb5-5f00-a326-5b5b517fc6d6", - "value": "T0009 - Create Fake Experts" + "value": "Create Fake Experts" }, { "description": "Utilise Academic/Pseudoscientific Justifications", @@ -91,7 +91,7 @@ ] }, "uuid": "f759dec5-eb57-5dd6-a760-80911b5688c3", - "value": "T0009.001 - Utilise Academic/Pseudoscientific Justifications" + "value": "Utilise Academic/Pseudoscientific Justifications" }, { "description": "Cultivate propagandists for a cause, the goals of which are not fully comprehended, and who are used cynically by the leaders of the cause. Independent actors use social media and specialised web sites to strategically reinforce and spread messages compatible with their own. Their networks are infiltrated and used by state media disinformation organisations to amplify the state’s own disinformation strategies against target populations. Many are traffickers in conspiracy theories or hoaxes, unified by a suspicion of Western governments and mainstream media. Their narratives, which appeal to leftists hostile to globalism and military intervention and nationalists against immigration, are frequently infiltrated and shaped by state-controlled trolls and altered news items from agencies such as RT and Sputnik. Also know as \"useful idiots\" or \"unwitting agents\".", @@ -105,7 +105,7 @@ ] }, "uuid": "a80a0d77-7b43-5de6-b0ee-e243e32f4993", - "value": "T0010 - Cultivate Ignorant Agents" + "value": "Cultivate Ignorant Agents" }, { "description": "Hack or take over legimate accounts to distribute misinformation or damaging content.", @@ -119,7 +119,7 @@ ] }, "uuid": "788333ef-4478-563e-8191-69e4bb73bd86", - "value": "T0011 - Compromise Legitimate Accounts" + "value": "Compromise Legitimate Accounts" }, { "description": "Create media assets to support inauthentic organisations (e.g. think tank), people (e.g. experts) and/or serve as sites to distribute malware/launch phishing operations.", @@ -133,7 +133,7 @@ ] }, "uuid": "6bd6d4b5-ce1d-5e2d-b13d-913ed0431121", - "value": "T0013 - Create Inauthentic Websites" + "value": "Create Inauthentic Websites" }, { "description": "Fundraising campaigns refer to an influence operation’s systematic effort to seek financial support for a charity, cause, or other enterprise using online activities that further promote operation information pathways while raising a profit. Many influence operations have engaged in crowdfunding services on platforms including Tipee, Patreon, and GoFundMe. An operation may use its previously prepared fundraising campaigns (see: Develop Information Pathways) to promote operation messaging while raising money to support its activities.", @@ -147,7 +147,7 @@ ] }, "uuid": "67a4e9c8-8902-5f92-a02b-4793ae5dbd10", - "value": "T0014 - Prepare Fundraising Campaigns" + "value": "Prepare Fundraising Campaigns" }, { "description": "Raising funds from malign actors may include contributions from foreign agents, cutouts or proxies, shell companies, dark money groups, etc.", @@ -161,7 +161,7 @@ ] }, "uuid": "900efcaf-aee1-5a94-a28f-a9226522e59f", - "value": "T0014.001 - Raise Funds from Malign Actors" + "value": "Raise Funds from Malign Actors" }, { "description": "Raising funds from ignorant agents may include scams, donations intended for one stated purpose but then used for another, etc.", @@ -175,7 +175,7 @@ ] }, "uuid": "cad46eda-cf2e-5856-bc6a-377b28ce244b", - "value": "T0014.002 - Raise Funds from Ignorant Agents" + "value": "Raise Funds from Ignorant Agents" }, { "description": "Create one or more hashtags and/or hashtag groups. Many incident-based campaigns will create hashtags to promote their fabricated event. Creating a hashtag for an incident can have two important effects: 1. Create a perception of reality around an event. Certainly only \"real\" events would be discussed in a hashtag. After all, the event has a name!, and 2. Publicise the story more widely through trending lists and search behaviour. Asset needed to direct/control/manage \"conversation\" connected to launching new incident/campaign with new hashtag for applicable social media sites).", @@ -189,7 +189,7 @@ ] }, "uuid": "8a4742f1-fd77-5640-80be-a7a10900ca3f", - "value": "T0015 - Create Hashtags and Search Artefacts" + "value": "Create Hashtags and Search Artefacts" }, { "description": "Create attention grabbing headlines (outrage, doubt, humour) required to drive traffic & engagement. This is a key asset.", @@ -203,7 +203,7 @@ ] }, "uuid": "6e1ebedc-886a-54b4-ac76-0c3bebf32984", - "value": "T0016 - Create Clickbait" + "value": "Create Clickbait" }, { "description": "Fundraising campaigns refer to an influence operation’s systematic effort to seek financial support for a charity, cause, or other enterprise using online activities that further promote operation information pathways while raising a profit. Many influence operations have engaged in crowdfunding services166 on platforms including Tipee, Patreon, and GoFundMe. An operation may use its previously prepared fundraising campaigns to promote operation messaging while raising money to support its activities.", @@ -217,7 +217,7 @@ ] }, "uuid": "216188a3-1984-571e-9725-aed13793e050", - "value": "T0017 - Conduct Fundraising" + "value": "Conduct Fundraising" }, { "description": "An influence operation may Conduct Crowdfunding Campaigns on platforms such as GoFundMe, GiveSendGo, Tipeee, Patreon, etc.", @@ -231,7 +231,7 @@ ] }, "uuid": "cdd2be83-a13c-51ee-8ab6-e14f6688693d", - "value": "T0017.001 - Conduct Crowdfunding Campaigns" + "value": "Conduct Crowdfunding Campaigns" }, { "description": "Create or fund advertisements targeted at specific populations", @@ -245,7 +245,7 @@ ] }, "uuid": "7ac3a042-c456-5992-ad3f-1cadd88c87f8", - "value": "T0018 - Purchase Targeted Advertisements" + "value": "Purchase Targeted Advertisements" }, { "description": "Flood social channels; drive traffic/engagement to all assets; create aura/sense/perception of pervasiveness/consensus (for or against or both simultaneously) of an issue or topic. \"Nothing is true, but everything is possible.\" Akin to astroturfing campaign.", @@ -259,7 +259,7 @@ ] }, "uuid": "a83b0395-dcd5-5019-a773-abb02287b23e", - "value": "T0019 - Generate Information Pollution" + "value": "Generate Information Pollution" }, { "description": "Create fake academic research. Example: fake social science research is often aimed at hot-button social issues such as gender, race and sexuality. Fake science research can target Climate Science debate or pseudoscience like anti-vaxx", @@ -273,7 +273,7 @@ ] }, "uuid": "672e4cba-571c-50f3-843b-9e14fa715e3f", - "value": "T0019.001 - Create Fake Research" + "value": "Create Fake Research" }, { "description": "Hashtag hijacking occurs when users “[use] a trending hashtag to promote topics that are substantially different from its recent context” (VanDam and Tan, 2016) or “to promote one’s own social media agenda” (Darius and Stephany, 2019).", @@ -287,7 +287,7 @@ ] }, "uuid": "026a82d8-2b80-5474-b426-5573a31a3dd5", - "value": "T0019.002 - Hijack Hashtags" + "value": "Hijack Hashtags" }, { "description": "Iteratively test incident performance (messages, content etc), e.g. A/B test headline/content enagagement metrics; website and/or funding campaign conversion rates", @@ -301,7 +301,7 @@ ] }, "uuid": "57f2ff42-da33-57de-b165-9718cfc23bd8", - "value": "T0020 - Trial Content" + "value": "Trial Content" }, { "description": "\"Conspiracy narratives\" appeal to the human desire for explanatory order, by invoking the participation of poweful (often sinister) actors in pursuit of their own political goals. These narratives are especially appealing when an audience is low-information, marginalised or otherwise inclined to reject the prevailing explanation. Conspiracy narratives are an important component of the \"firehose of falsehoods\" model.", @@ -315,7 +315,7 @@ ] }, "uuid": "3ecc8f32-afa0-5da7-9834-ec83df93026d", - "value": "T0022 - Leverage Conspiracy Theory Narratives" + "value": "Leverage Conspiracy Theory Narratives" }, { "description": "An influence operation may amplify an existing conspiracy theory narrative that aligns with its incident or campaign goals. By amplifying existing conspiracy theory narratives, operators can leverage the power of the existing communities that support and propagate those theories without needing to expend resources creating new narratives or building momentum and buy in around new narratives.", @@ -329,7 +329,7 @@ ] }, "uuid": "2ec693f2-4867-53b2-a305-a41467ac300b", - "value": "T0022.001 - Amplify Existing Conspiracy Theory Narratives" + "value": "Amplify Existing Conspiracy Theory Narratives" }, { "description": "While this requires more resources than amplifying existing conspiracy theory narratives, an influence operation may develop original conspiracy theory narratives in order to achieve greater control and alignment over the narrative and their campaign goals. Prominent examples include the USSR's Operation INFEKTION disinformation campaign run by the KGB in the 1980s to plant the idea that the United States had invented HIV/AIDS as part of a biological weapons research project at Fort Detrick, Maryland. More recently, Fort Detrick featured prominently in a new conspiracy theory narratives around the origins of the COVID-19 outbreak and pandemic.", @@ -343,7 +343,7 @@ ] }, "uuid": "3aa120c3-4ad9-5a87-ba58-3bac232d0fa5", - "value": "T0022.002 - Develop Original Conspiracy Theory Narratives" + "value": "Develop Original Conspiracy Theory Narratives" }, { "description": "Change, twist, or exaggerate existing facts to construct a narrative that differs from reality. Examples: images and ideas can be distorted by being placed in an improper content", @@ -357,7 +357,7 @@ ] }, "uuid": "a0e39933-8126-57e3-a92c-1545cebd3352", - "value": "T0023 - Distort Facts" + "value": "Distort Facts" }, { "description": "Reframing context refers to removing an event from its surrounding context to distort its intended meaning. Rather than deny that an event occurred, reframing context frames an event in a manner that may lead the target audience to draw a different conclusion about its intentions.", @@ -371,7 +371,7 @@ ] }, "uuid": "9e0219f1-36cd-5d6e-aced-e39657257f5d", - "value": "T0023.001 - Reframe Context" + "value": "Reframe Context" }, { "description": "An influence operation may edit open-source content, such as collaborative blogs or encyclopaedias, to promote its narratives on outlets with existing credibility and audiences. Editing open-source content may allow an operation to post content on platforms without dedicating resources to the creation and maintenance of its own assets.", @@ -385,7 +385,7 @@ ] }, "uuid": "794f1df2-7ee0-5b68-9db3-e026b48e0189", - "value": "T0023.002 - Edit Open-Source Content" + "value": "Edit Open-Source Content" }, { "description": "Create fake online polls, or manipulate existing online polls. Data gathering tactic to target those who engage, and potentially their networks of friends/followers as well", @@ -399,7 +399,7 @@ ] }, "uuid": "fa91a4d1-96d0-5614-9578-c735fff0968b", - "value": "T0029 - Online Polls" + "value": "Online Polls" }, { "description": "Credibility in a social media environment is often a function of the size of a user's network. \"Influencers\" are so-called because of their reach, typically understood as: 1) the size of their network (i.e. the number of followers, perhaps weighted by their own influence); and 2) The rate at which their comments are re-circulated (these two metrics are related). Add traditional media players at all levels of credibility and professionalism to this, and the number of potential influencial carriers available for unwitting amplification becomes substantial. By targeting high-influence people and organisations in all types of media with narratives and content engineered to appeal their emotional or ideological drivers, influence campaigns are able to add perceived credibility to their messaging via saturation and adoption by trusted agents such as celebrities, journalists and local leaders.", @@ -413,7 +413,7 @@ ] }, "uuid": "a9dd85bd-1665-5d98-abd5-61361cc53572", - "value": "T0039 - Bait Legitimate Influencers" + "value": "Bait Legitimate Influencers" }, { "description": "Campaigns often leverage tactical and informational asymmetries on the threat surface, as seen in the Distort and Deny strategies, and the \"firehose of misinformation\". Specifically, conspiracy theorists can be repeatedly wrong, but advocates of the truth need to be perfect. By constantly escalating demands for proof, propagandists can effectively leverage this asymmetry while also priming its future use, often with an even greater asymmetric advantage. The conspiracist is offered freer rein for a broader range of \"questions\" while the truth teller is burdened with higher and higher standards of proof.", @@ -427,7 +427,7 @@ ] }, "uuid": "0ae5da08-4b28-560f-98ce-56c33f970805", - "value": "T0040 - Demand Insurmountable Proof" + "value": "Demand Insurmountable Proof" }, { "description": "Wrap lies or altered context/facts around truths. Influence campaigns pursue a variety of objectives with respect to target audiences, prominent among them: 1. undermine a narrative commonly referenced in the target audience; or 2. promote a narrative less common in the target audience, but preferred by the attacker. In both cases, the attacker is presented with a heavy lift. They must change the relative importance of various narratives in the interpretation of events, despite contrary tendencies. When messaging makes use of factual reporting to promote these adjustments in the narrative space, they are less likely to be dismissed out of hand; when messaging can juxtapose a (factual) truth about current affairs with the (abstract) truth explicated in these narratives, propagandists can undermine or promote them selectively. Context matters.", @@ -441,7 +441,7 @@ ] }, "uuid": "16feaa5d-4b95-570d-beb4-28e16e18521e", - "value": "T0042 - Seed Kernel of Truth" + "value": "Seed Kernel of Truth" }, { "description": "Direct messaging via chat app is an increasing method of delivery. These messages are often automated and new delivery and storage methods make them anonymous, viral, and ephemeral. This is a difficult space to monitor, but also a difficult space to build acclaim or notoriety.", @@ -455,7 +455,7 @@ ] }, "uuid": "436cb5ff-724b-51ab-a776-2e7b6b69d64d", - "value": "T0043 - Chat Apps" + "value": "Chat Apps" }, { "description": "Examples include Signal, WhatsApp, Discord, Wire, etc.", @@ -469,7 +469,7 @@ ] }, "uuid": "23feb95f-508e-5208-b0a7-5b2adc3bf4b5", - "value": "T0043.001 - Use Encrypted Chat Apps" + "value": "Use Encrypted Chat Apps" }, { "description": "Examples include SMS, etc.", @@ -483,7 +483,7 @@ ] }, "uuid": "dca612bc-4ee9-5ade-bf60-a851f35d7f6b", - "value": "T0043.002 - Use Unencrypted Chats Apps" + "value": "Use Unencrypted Chats Apps" }, { "description": "Try a wide variety of messages in the early hours surrounding an incident or event, to give a misleading account or impression.", @@ -497,7 +497,7 @@ ] }, "uuid": "be56c881-abfb-5240-a665-9f9262f19de9", - "value": "T0044 - Seed Distortions" + "value": "Seed Distortions" }, { "description": "Use the fake experts that were set up during Establish Legitimacy. Pseudo-experts are disposable assets that often appear once and then disappear. Give \"credility\" to misinformation. Take advantage of credential bias", @@ -511,7 +511,7 @@ ] }, "uuid": "e8043fb1-92b7-5c3d-989b-5696694b0756", - "value": "T0045 - Use Fake Experts" + "value": "Use Fake Experts" }, { "description": "Manipulate content engagement metrics (ie: Reddit & Twitter) to influence/impact news search results (e.g. Google), also elevates RT & Sputnik headline into Google news alert emails. aka \"Black-hat SEO\"", @@ -525,7 +525,7 @@ ] }, "uuid": "6ff59b18-7ccc-501a-bec9-4c1f24398506", - "value": "T0046 - Use Search Engine Optimisation" + "value": "Use Search Engine Optimisation" }, { "description": "Use political influence or the power of state to stop critical social media comments. Government requested/driven content take downs (see Google Transperancy reports).", @@ -539,7 +539,7 @@ ] }, "uuid": "b22060bb-3a06-59f6-ac0a-98ba7167230f", - "value": "T0047 - Censor Social Media as a Political Force" + "value": "Censor Social Media as a Political Force" }, { "description": "Threatening or harassing believers of opposing narratives refers to the use of intimidation techniques, including cyberbullying and doxing, to discourage opponents from voicing their dissent. An influence operation may threaten or harass believers of the opposing narratives to deter individuals from posting or proliferating conflicting content.", @@ -553,7 +553,7 @@ ] }, "uuid": "270cdc21-4bdb-5194-9069-3c16d046db00", - "value": "T0048 - Harass" + "value": "Harass" }, { "description": "Cancel culture refers to the phenomenon in which individuals collectively refrain from supporting an individual, organisation, business, or other entity, usually following a real or falsified controversy. An influence operation may exploit cancel culture by emphasising an adversary’s problematic or disputed behaviour and presenting its own content as an alternative.", @@ -567,7 +567,7 @@ ] }, "uuid": "af86adb0-4d05-58c8-8d9a-7391ade4b0d9", - "value": "T0048.001 - Boycott/\"Cancel\" Opponents" + "value": "Boycott/\"Cancel\" Opponents" }, { "description": "Examples include social identities like gender, sexuality, race, ethnicity, religion, ability, nationality, etc. as well as roles and occupations like journalist or activist.", @@ -581,7 +581,7 @@ ] }, "uuid": "724c6c67-e006-5e47-9cce-85a06f6a7b9e", - "value": "T0048.002 - Harass People Based on Identities" + "value": "Harass People Based on Identities" }, { "description": "Doxing refers to online harassment in which individuals publicly release private information about another individual, including names, addresses, employment information, pictures, family members, and other sensitive information. An influence operation may dox its opposition to encourage individuals aligned with operation narratives to harass the doxed individuals themselves or otherwise discourage the doxed individuals from posting or proliferating conflicting content.", @@ -595,7 +595,7 @@ ] }, "uuid": "8809c79a-c2c0-5f9d-baf4-db7e2503a057", - "value": "T0048.003 - Threaten to Dox" + "value": "Threaten to Dox" }, { "description": "Doxing refers to online harassment in which individuals publicly release private information about another individual, including names, addresses, employment information, pictures, family members, and other sensitive information. An influence operation may dox its opposition to encourage individuals aligned with operation narratives to harass the doxed individuals themselves or otherwise discourage the doxed individuals from posting or proliferating conflicting content.", @@ -609,7 +609,7 @@ ] }, "uuid": "a7a7a420-a453-5bf8-a142-53c972c96788", - "value": "T0048.004 - Dox" + "value": "Dox" }, { "description": "Flooding and/or mobbing social media channels feeds and/or hashtag with excessive volume of content to control/shape online conversations and/or drown out opposing points of view. Bots and/or patriotic trolls are effective tools to acheive this effect.", @@ -623,7 +623,7 @@ ] }, "uuid": "899dc834-7b03-5239-ad3a-16e5a0bafc1b", - "value": "T0049 - Flooding the Information Space" + "value": "Flooding the Information Space" }, { "description": "Use trolls to amplify narratives and/or manipulate narratives. Fake profiles/sockpuppets operating to support individuals/narratives from the entire political spectrum (left/right binary). Operating with increased emphasis on promoting local content and promoting real Twitter users generating their own, often divisive political content, as it's easier to amplify existing content than create new/original content. Trolls operate where ever there's a socially divisive issue (issues that can/are be politicized).", @@ -637,7 +637,7 @@ ] }, "uuid": "1ba4bb62-db1b-54f2-a759-94f0f05adafb", - "value": "T0049.001 - Trolls Amplify and Manipulate" + "value": "Trolls Amplify and Manipulate" }, { "description": "Take over an existing hashtag to drive exposure.", @@ -651,7 +651,7 @@ ] }, "uuid": "cfaa6684-c914-5cb4-8ca3-182469087ca4", - "value": "T0049.002 - Hijack Existing Hashtag" + "value": "Hijack Existing Hashtag" }, { "description": "Automated forwarding and reposting refer to the proliferation of operation content using automated means, such as artificial intelligence or social media bots. An influence operation may use automated activity to increase content exposure without dedicating the resources, including personnel and time, traditionally required to forward and repost content. Use bots to amplify narratives above algorithm thresholds. Bots are automated/programmed profiles designed to amplify content (ie: automatically retweet or like) and give appearance it's more \"popular\" than it is. They can operate as a network, to function in a coordinated/orchestrated manner. In some cases (more so now) they are an inexpensive/disposable assets used for minimal deployment as bot detection tools improve and platforms are more responsive.", @@ -665,7 +665,7 @@ ] }, "uuid": "abd68d3d-1b85-5f24-9896-54b16e6d41cd", - "value": "T0049.003 - Bots Amplify via Automated Forwarding and Reposting" + "value": "Bots Amplify via Automated Forwarding and Reposting" }, { "description": "Spamoflauge refers to the practice of disguising spam messages as legitimate. Spam refers to the use of electronic messaging systems to send out unrequested or unwanted messages in bulk. Simple methods of spamoflauge include replacing letters with numbers to fool keyword-based email spam filters, for example, \"you've w0n our jackp0t!\". Spamoflauge may extend to more complex techniques such as modifying the grammar or word choice of the language, casting messages as images which spam detectors cannot automatically read, or encapsulating messages in password protected attachments, such as .pdf or .zip files. Influence operations may use spamoflauge to avoid spam filtering systems and increase the likelihood of the target audience receiving operation messaging.", @@ -679,7 +679,7 @@ ] }, "uuid": "74904fbe-4f7c-52c1-8f4d-14431977b672", - "value": "T0049.004 - Utilise Spamoflauge" + "value": "Utilise Spamoflauge" }, { "description": "Swarming refers to the coordinated use of accounts to overwhelm the information space with operation content. Unlike information flooding, swarming centres exclusively around a specific event or actor rather than a general narrative. Swarming relies on “horizontal communication” between information assets rather than a top-down, vertical command-and-control approach.", @@ -693,7 +693,7 @@ ] }, "uuid": "3ea5b9d1-965a-5340-b062-97d2c4f4cb42", - "value": "T0049.005 - Conduct Swarming" + "value": "Conduct Swarming" }, { "description": "Keyword squatting refers to the creation of online content, such as websites, articles, or social media accounts, around a specific search engine-optimized term to overwhelm the search results of that term. An influence may keyword squat to increase content exposure to target audience members who query the exploited term in a search engine and manipulate the narrative around the term.", @@ -707,7 +707,7 @@ ] }, "uuid": "6aab6577-dcdf-5586-aa56-8d9eefd79cdb", - "value": "T0049.006 - Conduct Keyword Squatting" + "value": "Conduct Keyword Squatting" }, { "description": "Inauthentic sites circulate cross-post stories and amplify narratives. Often these sites have no masthead, bylines or attribution.", @@ -721,7 +721,7 @@ ] }, "uuid": "35637e45-5090-5176-93a4-00642c0e89a5", - "value": "T0049.007 - Inauthentic Sites Amplify News and Narratives" + "value": "Inauthentic Sites Amplify News and Narratives" }, { "description": "Coordinate and promote real-world events across media platforms, e.g. rallies, protests, gatherings in support of incident narratives.", @@ -735,7 +735,7 @@ ] }, "uuid": "d1a5cdbe-b875-5d58-9088-550bfdfa728c", - "value": "T0057 - Organise Events" + "value": "Organise Events" }, { "description": "Paying for physical action occurs when an influence operation pays individuals to act in the physical realm. An influence operation may pay for physical action to create specific situations and frame them in a way that supports operation narratives, for example, paying a group of people to burn a car to later post an image of the burning car and frame it as an act of protest.", @@ -749,7 +749,7 @@ ] }, "uuid": "a317b539-7743-5069-9331-0d1a15d935f6", - "value": "T0057.001 - Pay for Physical Action" + "value": "Pay for Physical Action" }, { "description": "Symbolic action refers to activities specifically intended to advance an operation’s narrative by signalling something to the audience, for example, a military parade supporting a state’s narrative of military superiority. An influence operation may use symbolic action to create falsified evidence supporting operation narratives in the physical information space.", @@ -763,7 +763,7 @@ ] }, "uuid": "6b1f9621-c2c2-5330-9822-068c31ea5630", - "value": "T0057.002 - Conduct Symbolic Action" + "value": "Conduct Symbolic Action" }, { "description": "Play the long game refers to two phenomena: 1. To plan messaging and allow it to grow organically without conducting your own amplification. This is methodical and slow and requires years for the message to take hold 2. To develop a series of seemingly disconnected messaging narratives that eventually combine into a new narrative.", @@ -777,7 +777,7 @@ ] }, "uuid": "020c36c8-5322-5acf-91aa-c91e206cce0d", - "value": "T0059 - Play the Long Game" + "value": "Play the Long Game" }, { "description": "continue narrative or message amplification after the main incident work has finished", @@ -791,7 +791,7 @@ ] }, "uuid": "39501ce1-311e-505a-b018-fd8c672a4c95", - "value": "T0060 - Continue to Amplify" + "value": "Continue to Amplify" }, { "description": "Sell mechandise refers to getting the message or narrative into physical space in the offline world while making money", @@ -805,7 +805,7 @@ ] }, "uuid": "312a894a-481a-5976-8d47-9ad0b1e08cb4", - "value": "T0061 - Sell Merchandise" + "value": "Sell Merchandise" }, { "description": "Create or coopt broadcast capabilities (e.g. TV, radio etc).", @@ -819,7 +819,7 @@ ] }, "uuid": "33aa50a3-bd46-5fd9-a472-5288a5b47970", - "value": "T0065 - Prepare Physical Broadcast Capabilities" + "value": "Prepare Physical Broadcast Capabilities" }, { "description": "Plan to degrade an adversary’s image or ability to act. This could include preparation and use of harmful information about the adversary’s actions or reputation.", @@ -833,7 +833,7 @@ ] }, "uuid": "abb768df-9cbd-5219-b743-6278dbc48cce", - "value": "T0066 - Degrade Adversary" + "value": "Degrade Adversary" }, { "description": "Media attention on a story or event is heightened during a breaking news event, where unclear facts and incomplete information increase speculation, rumours, and conspiracy theories, which are all vulnerable to manipulation.", @@ -847,7 +847,7 @@ ] }, "uuid": "87b695f5-7e32-5ee4-a72e-f7706895921a", - "value": "T0068 - Respond to Breaking News Event or Active Crisis" + "value": "Respond to Breaking News Event or Active Crisis" }, { "description": "Create audience segmentations by features of interest to the influence campaign, including political affiliation, geographic location, income, demographics, and psychographics.", @@ -861,7 +861,7 @@ ] }, "uuid": "7e42ff6e-a089-5e81-96bb-aaa6980b6446", - "value": "T0072 - Segment Audiences" + "value": "Segment Audiences" }, { "description": "An influence operation may target populations in a specific geographic location, such as a region, state, or city. An influence operation may use geographic segmentation to Create Localised Content (see: Establish Legitimacy).", @@ -875,7 +875,7 @@ ] }, "uuid": "93fecc0c-5d4a-50bb-b04c-d64b034b969c", - "value": "T0072.001 - Geographic Segmentation" + "value": "Geographic Segmentation" }, { "description": "An influence operation may target populations based on demographic segmentation, including age, gender, and income. Demographic segmentation may be useful for influence operations aiming to change state policies that affect a specific population sector. For example, an influence operation attempting to influence Medicare funding in the United States would likely target U.S. voters over 65 years of age.", @@ -889,7 +889,7 @@ ] }, "uuid": "813982d4-23ff-5581-b15a-1c778ef40b21", - "value": "T0072.002 - Demographic Segmentation" + "value": "Demographic Segmentation" }, { "description": "An influence operation may target populations based on their income bracket, wealth, or other financial or economic division.", @@ -903,7 +903,7 @@ ] }, "uuid": "2bf06e75-3e03-5091-82b5-46b0781d7412", - "value": "T0072.003 - Economic Segmentation" + "value": "Economic Segmentation" }, { "description": "An influence operation may target populations based on psychographic segmentation, which uses audience values and decision-making processes. An operation may individually gather psychographic data with its own surveys or collection tools or externally purchase data from social media companies or online surveys, such as personality quizzes.", @@ -917,7 +917,7 @@ ] }, "uuid": "8d4edc69-a85d-529f-9edd-f6ce2bf32c58", - "value": "T0072.004 - Psychographic Segmentation" + "value": "Psychographic Segmentation" }, { "description": "An influence operation may target populations based on their political affiliations, especially when aiming to manipulate voting or change policy.", @@ -931,7 +931,7 @@ ] }, "uuid": "378b3925-5a39-54be-ac55-269f440c1285", - "value": "T0072.005 - Political Segmentation" + "value": "Political Segmentation" }, { "description": "Determining the target audiences (segments of the population) who will receive campaign narratives and artefacts intended to achieve the strategic ends.", @@ -945,7 +945,7 @@ ] }, "uuid": "5d802535-4762-5957-ac58-78937c5902ef", - "value": "T0073 - Determine Target Audiences" + "value": "Determine Target Audiences" }, { "description": "These are the long-term end-states the campaign aims to bring about. They typically involve an advantageous position vis-a-vis competitors in terms of power or influence. The strategic goal may be to improve or simply to hold one’s position. Competition occurs in the public sphere in the domains of war, diplomacy, politics, economics, and ideology, and can play out between armed groups, nation-states, political parties, corporations, interest groups, or individuals. ", @@ -959,7 +959,7 @@ ] }, "uuid": "065cea92-fa02-5d88-a3f6-09b7fe0abd71", - "value": "T0074 - Determine Strategic Ends" + "value": "Determine Strategic Ends" }, { "description": "Favourable position on the international stage in terms of great power politics or regional rivalry. Geopolitics plays out in the realms of foreign policy, national security, diplomacy, and intelligence. It involves nation-state governments, heads of state, foreign ministers, intergovernmental organisations, and regional security alliances.", @@ -973,7 +973,7 @@ ] }, "uuid": "d25addd0-1f1f-53dd-b281-6f3e4accbd2b", - "value": "T0074.001 - Geopolitical Advantage" + "value": "Geopolitical Advantage" }, { "description": "Favourable position vis-à-vis national or sub-national political opponents such as political parties, interest groups, politicians, candidates. ", @@ -987,7 +987,7 @@ ] }, "uuid": "a65f3412-d9ff-582a-90f1-cb9d98f76e19", - "value": "T0074.002 - Domestic Political Advantage" + "value": "Domestic Political Advantage" }, { "description": "Favourable position domestically or internationally in the realms of commerce, trade, finance, industry. Economics involves nation-states, corporations, banks, trade blocs, industry associations, cartels. ", @@ -1001,7 +1001,7 @@ ] }, "uuid": "2a0382f2-3e31-5974-ae7b-e97672a7e4d6", - "value": "T0074.003 - Economic Advantage" + "value": "Economic Advantage" }, { "description": "Favourable position domestically or internationally in the market for ideas, beliefs, and world views. Competition plays out among faith systems, political systems, and value systems. It can involve sub-national, national or supra-national movements. ", @@ -1015,7 +1015,7 @@ ] }, "uuid": "83f56999-fe61-5a7c-9a0f-8129d4ded737", - "value": "T0074.004 - Ideological Advantage" + "value": "Ideological Advantage" }, { "description": "Push back against criticism by dismissing your critics. This might be arguing that the critics use a different standard for you than with other actors or themselves; or arguing that their criticism is biassed.", @@ -1029,7 +1029,7 @@ ] }, "uuid": "1af60d78-d656-51f7-a110-46a13c5a4b35", - "value": "T0075 - Dismiss" + "value": "Dismiss" }, { "description": "Plan to delegitimize the media landscape and degrade public trust in reporting, by discrediting credible sources. This makes it easier to promote influence operation content.", @@ -1043,7 +1043,7 @@ ] }, "uuid": "7ee6329f-9ab9-5fdc-8b21-4094cbdf55df", - "value": "T0075.001 - Discredit Credible Sources" + "value": "Discredit Credible Sources" }, { "description": "Twist the narrative. Take information, or artefacts like images, and change the framing around them.", @@ -1057,7 +1057,7 @@ ] }, "uuid": "5e95883b-638d-5c10-9b85-ba07643fed8d", - "value": "T0076 - Distort" + "value": "Distort" }, { "description": "Shift attention to a different narrative or actor, for instance by accusing critics of the same activity that they’ve accused you of (e.g. police brutality).", @@ -1071,7 +1071,7 @@ ] }, "uuid": "cd1a7291-4b39-5fe7-8a97-33486bcf9636", - "value": "T0077 - Distract" + "value": "Distract" }, { "description": "Threaten the critic or narrator of events. For instance, threaten journalists or news outlets reporting on a story.", @@ -1085,7 +1085,7 @@ ] }, "uuid": "1ead943d-8d99-5f51-af90-112ccd4e2385", - "value": "T0078 - Dismay" + "value": "Dismay" }, { "description": "Create conflict between subgroups, to widen divisions in a community", @@ -1099,7 +1099,7 @@ ] }, "uuid": "c5b4505d-9d0c-5241-93d9-00f12f2cef91", - "value": "T0079 - Divide" + "value": "Divide" }, { "description": "Mapping the target audience information environment analyses the information space itself, including social media analytics, web traffic, and media surveys. Mapping the information environment may help the influence operation determine the most realistic and popular information channels to reach its target audience. Mapping the target audience information environment aids influence operations in determining the most vulnerable areas of the information space to target with messaging.", @@ -1113,7 +1113,7 @@ ] }, "uuid": "f928ea92-ae05-5f50-a15b-1006ce5cca7b", - "value": "T0080 - Map Target Audience Information Environment" + "value": "Map Target Audience Information Environment" }, { "description": "An influence operation may use social media analytics to determine which factors will increase the operation content’s exposure to its target audience on social media platforms, including views, interactions, and sentiment relating to topics and content types. The social media platform itself or a third-party tool may collect the metrics.", @@ -1127,7 +1127,7 @@ ] }, "uuid": "70938af9-7a1f-5bdd-9dbc-29fbbf44d6ae", - "value": "T0080.001 - Monitor Social Media Analytics" + "value": "Monitor Social Media Analytics" }, { "description": "An influence operation may evaluate its own or third-party media surveys to determine what type of content appeals to its target audience. Media surveys may provide insight into an audience’s political views, social class, general interests, or other indicators used to tailor operation messaging to its target audience.", @@ -1141,7 +1141,7 @@ ] }, "uuid": "f35a7b46-000f-5b80-828f-e69bb6f81474", - "value": "T0080.002 - Evaluate Media Surveys" + "value": "Evaluate Media Surveys" }, { "description": "An influence operation may identify trending hashtags on social media platforms for later use in boosting operation content. A hashtag40 refers to a word or phrase preceded by the hash symbol (#) on social media used to identify messages and posts relating to a specific topic. All public posts that use the same hashtag are aggregated onto a centralised page dedicated to the word or phrase and sorted either chronologically or by popularity.", @@ -1155,7 +1155,7 @@ ] }, "uuid": "a422746b-ebdb-5bb0-956e-9bd327fb933a", - "value": "T0080.003 - Identify Trending Topics/Hashtags" + "value": "Identify Trending Topics/Hashtags" }, { "description": "An influence operation may conduct web traffic analysis to determine which search engines, keywords, websites, and advertisements gain the most traction with its target audience.", @@ -1169,7 +1169,7 @@ ] }, "uuid": "142bb713-b429-5732-a328-1756fba3ab5f", - "value": "T0080.004 - Conduct Web Traffic Analysis" + "value": "Conduct Web Traffic Analysis" }, { "description": "An influence operation may survey a target audience’s Internet availability and degree of media freedom to determine which target audience members will have access to operation content and on which platforms. An operation may face more difficulty targeting an information environment with heavy restrictions and media control than an environment with independent media, freedom of speech and of the press, and individual liberties.", @@ -1183,7 +1183,7 @@ ] }, "uuid": "1e9a03b4-f46c-5eb1-a5a3-377cbde942e7", - "value": "T0080.005 - Assess Degree/Type of Media Access" + "value": "Assess Degree/Type of Media Access" }, { "description": "Identifying social and technical vulnerabilities determines weaknesses within the target audience information environment for later exploitation. Vulnerabilities include decisive political issues, weak cybersecurity infrastructure, search engine data voids, and other technical and non technical weaknesses in the target information environment. Identifying social and technical vulnerabilities facilitates the later exploitation of the identified weaknesses to advance operation objectives.", @@ -1197,7 +1197,7 @@ ] }, "uuid": "b21c3fcd-7f62-5315-b4cb-4126a7333afb", - "value": "T0081 - Identify Social and Technical Vulnerabilities" + "value": "Identify Social and Technical Vulnerabilities" }, { "description": "Find or plan to create areas (social media groups, search term groups, hashtag groups etc) where individuals only engage with people they agree with.", @@ -1211,7 +1211,7 @@ ] }, "uuid": "7c6ba22b-9d52-5066-ad39-12d285e4ec26", - "value": "T0081.001 - Find Echo Chambers" + "value": "Find Echo Chambers" }, { "description": "A data void refers to a word or phrase that results in little, manipulative, or low-quality search engine data. Data voids are hard to detect and relatively harmless until exploited by an entity aiming to quickly proliferate false or misleading information during a phenomenon that causes a high number of individuals to query the term or phrase. In the Plan phase, an influence operation may identify data voids for later exploitation in the operation. A 2019 report by Michael Golebiewski identifies five types of data voids. (1) “Breaking news” data voids occur when a keyword gains popularity during a short period of time, allowing an influence operation to publish false content before legitimate news outlets have an opportunity to publish relevant information. (2) An influence operation may create a “strategic new terms” data void by creating their own terms and publishing information online before promoting their keyword to the target audience. (3) An influence operation may publish content on “outdated terms” that have decreased in popularity, capitalising on most search engines’ preferences for recency. (4) “Fragmented concepts” data voids separate connections between similar ideas, isolating segment queries to distinct search engine results. (5) An influence operation may use “problematic queries” that previously resulted in disturbing or inappropriate content to promote messaging until mainstream media recontextualizes the term.", @@ -1225,7 +1225,7 @@ ] }, "uuid": "1569b1ea-8b95-5cb9-86b4-8a5e5b4f7dae", - "value": "T0081.002 - Identify Data Voids" + "value": "Identify Data Voids" }, { "description": "An influence operation may exploit existing racial, religious, demographic, or social prejudices to further polarise its target audience from the rest of the public.", @@ -1239,7 +1239,7 @@ ] }, "uuid": "8e2bb7c7-d170-5bbd-b4a7-0f3e6444f5b7", - "value": "T0081.003 - Identify Existing Prejudices" + "value": "Identify Existing Prejudices" }, { "description": "An influence operation may identify existing fissures to pit target populations against one another or facilitate a “divide-and-conquer\" approach to tailor operation narratives along the divides.", @@ -1253,7 +1253,7 @@ ] }, "uuid": "6740e807-daae-5611-8661-d69e3229748c", - "value": "T0081.004 - Identify Existing Fissures" + "value": "Identify Existing Fissures" }, { "description": "An influence operation may assess preexisting conspiracy theories or suspicions in a population to identify existing narratives that support operational objectives.", @@ -1267,7 +1267,7 @@ ] }, "uuid": "b9c5a3ad-6fcf-5666-8ae6-5b8a6b2481e7", - "value": "T0081.005 - Identify Existing Conspiracy Narratives/Suspicions" + "value": "Identify Existing Conspiracy Narratives/Suspicions" }, { "description": "A wedge issue is a divisive political issue, usually concerning a social phenomenon, that divides individuals along a defined line. An influence operation may exploit wedge issues by intentionally polarising the public along the wedge issue line and encouraging opposition between factions.", @@ -1281,7 +1281,7 @@ ] }, "uuid": "1d0d0613-178a-510a-ab51-ba07b3b5b4d5", - "value": "T0081.006 - Identify Wedge Issues" + "value": "Identify Wedge Issues" }, { "description": "An influence operation may identify or create a real or imaginary adversary to centre operation narratives against. A real adversary may include certain politicians or political parties while imaginary adversaries may include falsified “deep state”62 actors that, according to conspiracies, run the state behind public view.", @@ -1295,7 +1295,7 @@ ] }, "uuid": "0b854379-ca52-568e-a9b5-12553642f244", - "value": "T0081.007 - Identify Target Audience Adversaries" + "value": "Identify Target Audience Adversaries" }, { "description": "An influence operation may exploit existing weaknesses in a target’s media system. These weaknesses may include existing biases among media agencies, vulnerability to false news agencies on social media, or existing distrust of traditional media sources. An existing distrust among the public in the media system’s credibility holds high potential for exploitation by an influence operation when establishing alternative news agencies to spread operation content.", @@ -1309,7 +1309,7 @@ ] }, "uuid": "04348292-82ff-5986-90f1-57d0d145445b", - "value": "T0081.008 - Identify Media System Vulnerabilities" + "value": "Identify Media System Vulnerabilities" }, { "description": "Actors may develop new narratives to further strategic or tactical goals, especially when existing narratives adequately align with the campaign goals. New narratives provide more control in terms of crafting the message to achieve specific goals. However, new narratives may require more effort to disseminate than adapting or adopting existing narratives.", @@ -1323,7 +1323,7 @@ ] }, "uuid": "e379a6ee-c5ba-5fef-ab1e-9f8fdc9abbb6", - "value": "T0082 - Develop New Narratives" + "value": "Develop New Narratives" }, { "description": "An influence operation may seek to exploit the preexisting weaknesses, fears, and enemies of the target audience for integration into the operation’s narratives and overall strategy. Integrating existing vulnerabilities into the operational approach conserves resources by exploiting already weak areas of the target information environment instead of forcing the operation to create new vulnerabilities in the environment.", @@ -1337,7 +1337,7 @@ ] }, "uuid": "9676869c-5161-536f-903d-2eb2f23fc5ae", - "value": "T0083 - Integrate Target Audience Vulnerabilities into Narrative" + "value": "Integrate Target Audience Vulnerabilities into Narrative" }, { "description": "When an operation recycles content from its own previous operations or plagiarises from external operations. An operation may launder information to conserve resources that would have otherwise been utilised to develop new content.", @@ -1351,7 +1351,7 @@ ] }, "uuid": "388c75cf-5a39-5cf4-900c-d9b562fee773", - "value": "T0084 - Reuse Existing Content" + "value": "Reuse Existing Content" }, { "description": "Copypasta refers to a piece of text that has been copied and pasted multiple times across various online platforms. A copypasta’s final form may differ from its original source text as users add, delete, or otherwise edit the content as they repost the text.", @@ -1365,7 +1365,7 @@ ] }, "uuid": "f2c7888a-b251-5106-8aa3-ad468b29008a", - "value": "T0084.001 - Use Copypasta" + "value": "Use Copypasta" }, { "description": "An influence operation may take content from other sources without proper attribution. This content may be either misinformation content shared by others without malicious intent but now leveraged by the campaign as disinformation or disinformation content from other sources.", @@ -1379,7 +1379,7 @@ ] }, "uuid": "34829147-e1ac-5ede-8b2a-8f75f19e6b6f", - "value": "T0084.002 - Plagiarise Content" + "value": "Plagiarise Content" }, { "description": "An influence operation may take authentic content from other sources and add deceptive labels or deceptively translate the content into other langauges.", @@ -1393,7 +1393,7 @@ ] }, "uuid": "f269b796-4f28-5b68-a8eb-fb3b46424b0b", - "value": "T0084.003 - Deceptively Labelled or Translated" + "value": "Deceptively Labelled or Translated" }, { "description": "An influence operation may take content from other sources with proper attribution. This content may be either misinformation content shared by others without malicious intent but now leveraged by the campaign as disinformation or disinformation content from other sources. Examples include the appropriation of content from one inauthentic news site to another inauthentic news site or network in ways that align with the originators licencing or terms of service.", @@ -1407,7 +1407,7 @@ ] }, "uuid": "0a740b58-a5d5-5f5d-91eb-12f57730b659", - "value": "T0084.004 - Appropriate Content" + "value": "Appropriate Content" }, { "description": "Creating and editing false or misleading text-based artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign.", @@ -1421,7 +1421,7 @@ ] }, "uuid": "93e3e965-3619-577b-b84d-212ac88e84e5", - "value": "T0085 - Develop Text-Based Content" + "value": "Develop Text-Based Content" }, { "description": "AI-generated texts refers to synthetic text composed by computers using text-generating AI technology. Autonomous generation refers to content created by a bot without human input, also known as bot-created content generation. Autonomous generation represents the next step in automation after language generation and may lead to automated journalism. An influence operation may use read fakes or autonomous generation to quickly develop and distribute content to the target audience.", @@ -1435,7 +1435,7 @@ ] }, "uuid": "ff40bcfd-8900-517e-ba2a-a8cbb50ce5bd", - "value": "T0085.001 - Develop AI-Generated Text" + "value": "Develop AI-Generated Text" }, { "description": "Develop False or Altered Documents", @@ -1449,7 +1449,7 @@ ] }, "uuid": "0b2ae699-1438-5a97-bba3-7c0983f128a3", - "value": "T0085.002 - Develop False or Altered Documents" + "value": "Develop False or Altered Documents" }, { "description": "An influence operation may develop false or misleading news articles aligned to their campaign goals or narratives.", @@ -1463,7 +1463,7 @@ ] }, "uuid": "c632d032-33bf-5eca-a564-44f53664afd9", - "value": "T0085.003 - Develop Inauthentic News Articles" + "value": "Develop Inauthentic News Articles" }, { "description": "Creating and editing false or misleading visual artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign. This may include photographing staged real-life situations, repurposing existing digital images, or using image creation and editing technologies.", @@ -1477,7 +1477,7 @@ ] }, "uuid": "1f0aa406-2cf6-52bc-96a1-940c52c65329", - "value": "T0086 - Develop Image-Based Content" + "value": "Develop Image-Based Content" }, { "description": "Memes are one of the most important single artefact types in all of computational propaganda. Memes in this framework denotes the narrow image-based definition. But that naming is no accident, as these items have most of the important properties of Dawkins' original conception as a self-replicating unit of culture. Memes pull together reference and commentary; image and narrative; emotion and message. Memes are a powerful tool and the heart of modern influence campaigns.", @@ -1491,7 +1491,7 @@ ] }, "uuid": "c0923c46-d61c-58a1-8d10-a40a76d90f4b", - "value": "T0086.001 - Develop Memes" + "value": "Develop Memes" }, { "description": "Deepfakes refer to AI-generated falsified photos, videos, or soundbites. An influence operation may use deepfakes to depict an inauthentic situation by synthetically recreating an individual’s face, body, voice, and physical gestures.", @@ -1505,7 +1505,7 @@ ] }, "uuid": "98b758e0-98b3-51da-9ed7-a46e95cea002", - "value": "T0086.002 - Develop AI-Generated Images (Deepfakes)" + "value": "Develop AI-Generated Images (Deepfakes)" }, { "description": "Cheap fakes utilise less sophisticated measures of altering an image, video, or audio for example, slowing, speeding, or cutting footage to create a false context surrounding an image or event.", @@ -1519,7 +1519,7 @@ ] }, "uuid": "6a52fcb6-72df-551a-93f3-636ba3548277", - "value": "T0086.003 - Deceptively Edit Images (Cheap Fakes)" + "value": "Deceptively Edit Images (Cheap Fakes)" }, { "description": "Image files that aggregate positive evidence (Joan Donovan)", @@ -1533,7 +1533,7 @@ ] }, "uuid": "abb04407-66f8-578e-b165-00018938d66b", - "value": "T0086.004 - Aggregate Information into Evidence Collages" + "value": "Aggregate Information into Evidence Collages" }, { "description": "Creating and editing false or misleading video artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign. This may include staging videos of purportedly real situations, repurposing existing video artefacts, or using AI-generated video creation and editing technologies (including deepfakes).", @@ -1547,7 +1547,7 @@ ] }, "uuid": "0630f351-d751-54b6-86b5-b34b42707bee", - "value": "T0087 - Develop Video-Based Content" + "value": "Develop Video-Based Content" }, { "description": "Deepfakes refer to AI-generated falsified photos, videos, or soundbites. An influence operation may use deepfakes to depict an inauthentic situation by synthetically recreating an individual’s face, body, voice, and physical gestures.", @@ -1561,7 +1561,7 @@ ] }, "uuid": "845a5fab-3622-552b-8117-f9b17d82155f", - "value": "T0087.001 - Develop AI-Generated Videos (Deepfakes)" + "value": "Develop AI-Generated Videos (Deepfakes)" }, { "description": "Cheap fakes utilise less sophisticated measures of altering an image, video, or audio for example, slowing, speeding, or cutting footage to create a false context surrounding an image or event.", @@ -1575,7 +1575,7 @@ ] }, "uuid": "4de85984-5322-5d4f-a775-13c809acb84a", - "value": "T0087.002 - Deceptively Edit Video (Cheap Fakes)" + "value": "Deceptively Edit Video (Cheap Fakes)" }, { "description": "Creating and editing false or misleading audio artefacts, often aligned with one or more specific narratives, for use in a disinformation campaign. This may include creating completely new audio content, repurposing existing audio artefacts (including cheap fakes), or using AI-generated audio creation and editing technologies (including deepfakes).", @@ -1589,7 +1589,7 @@ ] }, "uuid": "57fcb679-36df-57ac-adcf-f006c65236f2", - "value": "T0088 - Develop Audio-Based Content" + "value": "Develop Audio-Based Content" }, { "description": "Deepfakes refer to AI-generated falsified photos, videos, or soundbites. An influence operation may use deepfakes to depict an inauthentic situation by synthetically recreating an individual’s face, body, voice, and physical gestures.", @@ -1603,7 +1603,7 @@ ] }, "uuid": "747094bc-8982-5850-8858-3c9a376da685", - "value": "T0088.001 - Develop AI-Generated Audio (Deepfakes)" + "value": "Develop AI-Generated Audio (Deepfakes)" }, { "description": "Cheap fakes utilise less sophisticated measures of altering an image, video, or audio for example, slowing, speeding, or cutting footage to create a false context surrounding an image or event.", @@ -1617,7 +1617,7 @@ ] }, "uuid": "650038a7-6079-5285-9a80-183ec1bfebbc", - "value": "T0088.002 - Deceptively Edit Audio (Cheap Fakes)" + "value": "Deceptively Edit Audio (Cheap Fakes)" }, { "description": "Procuring documents that are not publicly available, by whatever means -- whether legal or illegal, highly-resourced or less so. These documents can include authentic non-public documents, authentic non-public documents have been altered, or inauthentic documents intended to appear as if they are authentic non-public documents. All of these types of documents can be \"leaked\" during later stages in the operation.", @@ -1631,7 +1631,7 @@ ] }, "uuid": "27f1d3e6-5617-5785-b3fb-5b3a3e2c9840", - "value": "T0089 - Obtain Private Documents" + "value": "Obtain Private Documents" }, { "description": "Procure authentic documents that are not publicly available, by whatever means -- whether legal or illegal, highly-resourced or less so. These documents can be \"leaked\" during later stages in the operation.", @@ -1645,7 +1645,7 @@ ] }, "uuid": "4a391884-1a65-51b4-9f92-7543f602eb11", - "value": "T0089.001 - Obtain Authentic Documents" + "value": "Obtain Authentic Documents" }, { "description": "Create inauthentic documents intended to appear as if they are authentic non-public documents. These documents can be \"leaked\" during later stages in the operation.", @@ -1659,7 +1659,7 @@ ] }, "uuid": "377a2b88-6e8c-5d1c-a730-c1993b7f6707", - "value": "T0089.002 - Create Inauthentic Documents" + "value": "Create Inauthentic Documents" }, { "description": "Alter authentic documents (public or non-public) to achieve campaign goals. The altered documents are intended to appear as if they are authentic can be \"leaked\" during later stages in the operation.", @@ -1673,7 +1673,7 @@ ] }, "uuid": "0aee8c94-29a8-5fae-a237-a6968792218c", - "value": "T0089.003 - Alter Authentic Documents" + "value": "Alter Authentic Documents" }, { "description": "Inauthentic accounts include bot accounts, cyborg accounts, sockpuppet accounts, and anonymous accounts.", @@ -1687,7 +1687,7 @@ ] }, "uuid": "5de94e73-e674-593a-a5e9-281e3a2e3586", - "value": "T0090 - Create Inauthentic Accounts" + "value": "Create Inauthentic Accounts" }, { "description": "Anonymous accounts or anonymous users refer to users that access network resources without providing a username or password. An influence operation may use anonymous accounts to spread content without direct attribution to the operation.", @@ -1701,7 +1701,7 @@ ] }, "uuid": "ab82d292-658a-5c11-a4e6-ab631da550b0", - "value": "T0090.001 - Create Anonymous Accounts" + "value": "Create Anonymous Accounts" }, { "description": "Cyborg accounts refer to partly manned, partly automated social media accounts. Cyborg accounts primarily act as bots, but a human operator periodically takes control of the account to engage with real social media users by responding to comments and posting original content. Influence operations may use cyborg accounts to reduce the amount of direct human input required to maintain a regular account but increase the apparent legitimacy of the cyborg account by occasionally breaking its bot-like behaviour with human interaction.", @@ -1715,7 +1715,7 @@ ] }, "uuid": "6bae4cc1-8f24-5756-8a2d-a89c33c6822e", - "value": "T0090.002 - Create Cyborg Accounts" + "value": "Create Cyborg Accounts" }, { "description": "Bots refer to autonomous internet users that interact with systems or other users while imitating traditional human behaviour. Bots use a variety of tools to stay active without direct human operation, including artificial intelligence and big data analytics. For example, an individual may programme a Twitter bot to retweet a tweet every time it contains a certain keyword or hashtag. An influence operation may use bots to increase its exposure and artificially promote its content across the internet without dedicating additional time or human resources. Amplifier bots promote operation content through reposts, shares, and likes to increase the content’s online popularity. Hacker bots are traditionally covert bots running on computer scripts that rarely engage with users and work primarily as agents of larger cyberattacks, such as a Distributed Denial of Service attacks. Spammer bots are programmed to post content on social media or in comment sections, usually as a supplementary tool. Impersonator bots102 pose as real people by mimicking human behaviour, complicating their detection.", @@ -1729,7 +1729,7 @@ ] }, "uuid": "94f784ee-1735-5fe1-b198-7687c71b7d5c", - "value": "T0090.003 - Create Bot Accounts" + "value": "Create Bot Accounts" }, { "description": "Sockpuppet accounts refer to falsified accounts that either promote the influence operation’s own material or attack critics of the material online. Individuals who control sockpuppet accounts also man at least one other user account.67 Sockpuppet accounts help legitimise operation narratives by providing an appearance of external support for the material and discrediting opponents of the operation.", @@ -1743,7 +1743,7 @@ ] }, "uuid": "0035b551-e72e-55e9-ae05-c2f9b509e2ed", - "value": "T0090.004 - Create Sockpuppet Accounts" + "value": "Create Sockpuppet Accounts" }, { "description": "Operators recruit bad actors paying recruiting, or exerting control over individuals includes trolls, partisans, and contractors.", @@ -1757,7 +1757,7 @@ ] }, "uuid": "0ed9d921-1e81-5cff-9f35-a8b5e278e2bb", - "value": "T0091 - Recruit Malign Actors" + "value": "Recruit Malign Actors" }, { "description": "Operators recruit paid contractor to support the campaign.", @@ -1771,7 +1771,7 @@ ] }, "uuid": "a094c454-a9b6-5d85-b8f1-93722d556fb8", - "value": "T0091.001 - Recruit Contractors" + "value": "Recruit Contractors" }, { "description": "Operators recruit partisans (ideologically-aligned individuals) to support the campaign.", @@ -1785,7 +1785,7 @@ ] }, "uuid": "3a4b1f88-9e94-5cc5-b60a-60720b73e475", - "value": "T0091.002 - Recruit Partisans" + "value": "Recruit Partisans" }, { "description": "An influence operation may hire trolls, or human operators of fake accounts that aim to provoke others by posting and amplifying content about controversial issues. Trolls can serve to discredit an influence operation’s opposition or bring attention to the operation’s cause through debate. Classic trolls refer to regular people who troll for personal reasons, such as attention-seeking or boredom. Classic trolls may advance operation narratives by coincidence but are not directly affiliated with any larger operation. Conversely, hybrid trolls act on behalf of another institution, such as a state or financial organisation, and post content with a specific ideological goal. Hybrid trolls may be highly advanced and institutionalised or less organised and work for a single individual.", @@ -1799,7 +1799,7 @@ ] }, "uuid": "55733a8b-52ff-5d44-af61-2b0a13be50fe", - "value": "T0091.003 - Enlist Troll Accounts" + "value": "Enlist Troll Accounts" }, { "description": "Operators build their own network, creating links between accounts -- whether authentic or inauthentic -- in order amplify and promote narratives and artefacts, and encourage further growth of ther network, as well as the ongoing sharing and engagement with operational content.", @@ -1813,7 +1813,7 @@ ] }, "uuid": "d99726a7-ff86-510c-b48e-46e3ca94acf1", - "value": "T0092 - Build Network" + "value": "Build Network" }, { "description": "Influence operations may establish organisations with legitimate or falsified hierarchies, staff, and content to structure operation assets, provide a sense of legitimacy to the operation, or provide institutional backing to operation activities.", @@ -1827,7 +1827,7 @@ ] }, "uuid": "f325b03e-09ba-54e2-bf60-dd7d8c971229", - "value": "T0092.001 - Create Organisations" + "value": "Create Organisations" }, { "description": "A follow train is a group of people who follow each other on a social media platform, often as a way for an individual or campaign to grow its social media following. Follow trains may be a violation of platform Terms of Service. They are also known as follow-for-follow groups.", @@ -1841,7 +1841,7 @@ ] }, "uuid": "05f7bb00-223d-58d5-872a-c5862a972bf6", - "value": "T0092.002 - Use Follow Trains" + "value": "Use Follow Trains" }, { "description": "When there is not an existing community or sub-group that meets a campaign's goals, an influence operation may seek to create a community or sub-group.", @@ -1855,7 +1855,7 @@ ] }, "uuid": "3d344eaa-c150-5d7a-9e2c-b31e928d40ff", - "value": "T0092.003 - Create Community or Sub-Group" + "value": "Create Community or Sub-Group" }, { "description": "Operators acquire an existing network by paying, recruiting, or exerting control over the leaders of the existing network.", @@ -1869,7 +1869,7 @@ ] }, "uuid": "c33c91f7-b51e-521f-9d64-0d184ee5d161", - "value": "T0093 - Acquire/Recruit Network" + "value": "Acquire/Recruit Network" }, { "description": "An influence operation may fund proxies, or external entities that work for the operation. An operation may recruit/train users with existing sympathies towards the operation’s narratives and/or goals as proxies. Funding proxies serves various purposes including: - Diversifying operation locations to complicate attribution - Reducing the workload for direct operation assets", @@ -1883,7 +1883,7 @@ ] }, "uuid": "8666f198-5c16-56b6-b434-e287bca61629", - "value": "T0093.001 - Fund Proxies" + "value": "Fund Proxies" }, { "description": "A botnet is a group of bots that can function in coordination with each other.", @@ -1897,7 +1897,7 @@ ] }, "uuid": "fee63698-d66a-5325-beaa-587d429a2983", - "value": "T0093.002 - Acquire Botnets" + "value": "Acquire Botnets" }, { "description": "Operators deceptively insert social assets into existing networks as group members in order to influence the members of the network and the wider information environment that the network impacts.", @@ -1911,7 +1911,7 @@ ] }, "uuid": "279b3dfe-8cd5-50a8-b940-8fe5abfaf4ca", - "value": "T0094 - Infiltrate Existing Networks" + "value": "Infiltrate Existing Networks" }, { "description": "When seeking to infiltrate an existing network, an influence operation may identify individuals and groups that might be susceptible to being co-opted or influenced.", @@ -1925,7 +1925,7 @@ ] }, "uuid": "73b489fb-2f66-5a2f-b95d-e023b38223b6", - "value": "T0094.001 - Identify Susceptible Targets in Networks" + "value": "Identify Susceptible Targets in Networks" }, { "description": "Butterfly attacks occur when operators pretend to be members of a certain social group, usually a group that struggles for representation. An influence operation may mimic a group to insert controversial statements into the discourse, encourage the spread of operation content, or promote harassment among group members. Unlike astroturfing, butterfly attacks aim to infiltrate and discredit existing grassroots movements, organisations, and media campaigns.", @@ -1939,7 +1939,7 @@ ] }, "uuid": "3a39cd90-d1a2-50f1-8b56-e7f55384a7c7", - "value": "T0094.002 - Utilise Butterfly Attacks" + "value": "Utilise Butterfly Attacks" }, { "description": "An owned media asset refers to an agency or organisation through which an influence operation may create, develop, and host content and narratives. Owned media assets include websites, blogs, social media pages, forums, and other platforms that facilitate the creation and organisation of content.", @@ -1953,7 +1953,7 @@ ] }, "uuid": "cbcf97eb-e02b-5bee-bc2d-779327dd48d3", - "value": "T0095 - Develop Owned Media Assets" + "value": "Develop Owned Media Assets" }, { "description": "Using the services of large-scale content providers for creating and amplifying campaign artefacts at scale.", @@ -1967,7 +1967,7 @@ ] }, "uuid": "a7f36318-d6d3-5dab-a765-c1b1b29993d7", - "value": "T0096 - Leverage Content Farms" + "value": "Leverage Content Farms" }, { "description": "An influence operation may create an organisation for creating and amplifying campaign artefacts at scale.", @@ -1981,7 +1981,7 @@ ] }, "uuid": "ac9d07fa-5262-5d57-9b1e-2a6418466a3a", - "value": "T0096.001 - Create Content Farms" + "value": "Create Content Farms" }, { "description": "An influence operation may outsource content creation to external companies to avoid attribution, increase the rate of content creation, or improve content quality, i.e., by employing an organisation that can create content in the target audience’s native language. Employed organisations may include marketing companies for tailored advertisements or external content farms for high volumes of targeted media.", @@ -1995,7 +1995,7 @@ ] }, "uuid": "bff75244-144a-5a6e-8605-b8387a5c71b2", - "value": "T0096.002 - Outsource Content Creation to External Organisations" + "value": "Outsource Content Creation to External Organisations" }, { "description": "Creating fake people, often with accounts across multiple platforms. These personas can be as simple as a name, can contain slightly more background like location, profile pictures, backstory, or can be effectively backstopped with indicators like fake identity documents.", @@ -2009,7 +2009,7 @@ ] }, "uuid": "3bcdedc8-b4bb-50bd-b0e6-3b81e210a661", - "value": "T0097 - Create Personas" + "value": "Create Personas" }, { "description": "Create other assets/dossier/cover/fake relationships and/or connections or documents, sites, bylines, attributions, to establish/augment/inflate crediblity/believability", @@ -2023,7 +2023,7 @@ ] }, "uuid": "9f34f6c5-6811-5051-9b2f-11d80b701e24", - "value": "T0097.001 - Backstop Personas" + "value": "Backstop Personas" }, { "description": "Modern computational propaganda makes use of a cadre of imposter news sites spreading globally. These sites, sometimes motivated by concerns other than propaganda--for instance, click-based revenue--often have some superficial markers of authenticity, such as naming and site-design. But many can be quickly exposed with reference to their owenership, reporting history and adverstising details.", @@ -2037,7 +2037,7 @@ ] }, "uuid": "91d5f655-2de5-51ba-b292-37f6bbd39745", - "value": "T0098 - Establish Inauthentic News Sites" + "value": "Establish Inauthentic News Sites" }, { "description": "Create Inauthentic News Sites", @@ -2051,7 +2051,7 @@ ] }, "uuid": "b802d205-1a7f-5273-83b5-754159e92cab", - "value": "T0098.001 - Create Inauthentic News Sites" + "value": "Create Inauthentic News Sites" }, { "description": "Leverage Existing Inauthentic News Sites", @@ -2065,7 +2065,7 @@ ] }, "uuid": "87886780-c21c-5140-897b-0c151c64ab8e", - "value": "T0098.002 - Leverage Existing Inauthentic News Sites" + "value": "Leverage Existing Inauthentic News Sites" }, { "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities. An influence operation may use a wide variety of cyber techniques to impersonate a legitimate entity’s website or social media account. Typosquatting87 is the international registration of a domain name with purposeful variations of the impersonated domain name through intentional typos, top-level domain (TLD) manipulation, or punycode. Typosquatting facilitates the creation of falsified websites by creating similar domain names in the URL box, leaving it to the user to confirm that the URL is correct.", @@ -2079,7 +2079,7 @@ ] }, "uuid": "1552f837-ce1e-55ad-8219-ffb34ac93d1a", - "value": "T0099 - Prepare Assets Impersonating Legitimate Entities" + "value": "Prepare Assets Impersonating Legitimate Entities" }, { "description": "Astroturfing occurs when an influence operation disguises itself as grassroots movement or organisation that supports operation narratives. Unlike butterfly attacks, astroturfing aims to increase the appearance of popular support for the operation cause and does not infiltrate existing groups to discredit their objectives.", @@ -2093,7 +2093,7 @@ ] }, "uuid": "407152b7-9c5e-54d8-90bc-a5b539eaa979", - "value": "T0099.001 - Astroturfing" + "value": "Astroturfing" }, { "description": "An influence operation may prepare assets impersonating legitimate entities to further conceal its network identity and add a layer of legitimacy to its operation content. Users will more likely believe and less likely fact-check news from recognisable sources rather than unknown sites. Legitimate entities may include authentic news outlets, public figures, organisations, or state entities.", @@ -2107,7 +2107,7 @@ ] }, "uuid": "21567dcc-3a3f-5255-b4ea-b764400bfc5f", - "value": "T0099.002 - Spoof/Parody Account/Site" + "value": "Spoof/Parody Account/Site" }, { "description": "An influence operation may co-opt trusted sources by infiltrating or repurposing a source to reach a target audience through existing, previously reliable networks. Co-opted trusted sources may include: - National or local new outlets - Research or academic publications - Online blogs or websites", @@ -2121,7 +2121,7 @@ ] }, "uuid": "e3f10f85-7cfc-582c-ae95-91bb18f835f0", - "value": "T0100 - Co-Opt Trusted Sources" + "value": "Co-Opt Trusted Sources" }, { "description": "Co-Opt Trusted Individuals", @@ -2135,7 +2135,7 @@ ] }, "uuid": "d28a01e7-26b5-5dcd-8439-ee5d69eb99a3", - "value": "T0100.001 - Co-Opt Trusted Individuals" + "value": "Co-Opt Trusted Individuals" }, { "description": "Co-Opt Grassroots Groups", @@ -2149,7 +2149,7 @@ ] }, "uuid": "90494b54-39f3-5a19-8cd3-b7f72e7f381f", - "value": "T0100.002 - Co-Opt Grassroots Groups" + "value": "Co-Opt Grassroots Groups" }, { "description": "Co-opt Influencers", @@ -2163,7 +2163,7 @@ ] }, "uuid": "6420f64a-dc43-54fd-bb95-5142d3f4abbb", - "value": "T0100.003 - Co-Opt Influencers" + "value": "Co-Opt Influencers" }, { "description": "Localised content refers to content that appeals to a specific community of individuals, often in defined geographic areas. An operation may create localised content using local language and dialects to resonate with its target audience and blend in with other local news and social media. Localised content may help an operation increase legitimacy, avoid detection, and complicate external attribution.", @@ -2177,7 +2177,7 @@ ] }, "uuid": "f2230356-1b85-5bd6-9114-8b6170becf2b", - "value": "T0101 - Create Localised Content" + "value": "Create Localised Content" }, { "description": "An echo chamber refers to an internet subgroup, often along ideological lines, where individuals only engage with “others with which they are already in agreement.” A filter bubble refers to an algorithm's placement of an individual in content that they agree with or regularly engage with, possibly entrapping the user into a bubble of their own making. An operation may create these isolated areas of the internet by match existing groups, or aggregating individuals into a single target audience based on shared interests, politics, values, demographics, and other characteristics. Echo chambers and filter bubbles help to reinforce similar biases and content to the same target audience members.", @@ -2191,7 +2191,7 @@ ] }, "uuid": "4130e0c9-9c26-5ac1-93de-059d1159ccd5", - "value": "T0102 - Leverage Echo Chambers/Filter Bubbles" + "value": "Leverage Echo Chambers/Filter Bubbles" }, { "description": "Use existing Echo Chambers/Filter Bubbles", @@ -2205,7 +2205,7 @@ ] }, "uuid": "987b0a99-184e-5189-9822-33c5d669654a", - "value": "T0102.001 - Use Existing Echo Chambers/Filter Bubbles" + "value": "Use Existing Echo Chambers/Filter Bubbles" }, { "description": "Create Echo Chambers/Filter Bubbles", @@ -2219,7 +2219,7 @@ ] }, "uuid": "ad27ad39-d201-5297-9eb1-b4506f95e869", - "value": "T0102.002 - Create Echo Chambers/Filter Bubbles" + "value": "Create Echo Chambers/Filter Bubbles" }, { "description": "A data void refers to a word or phrase that results in little, manipulative, or low-quality search engine data. Data voids are hard to detect and relatively harmless until exploited by an entity aiming to quickly proliferate false or misleading information during a phenomenon that causes a high number of individuals to query the term or phrase. In the Plan phase, an influence operation may identify data voids for later exploitation in the operation. A 2019 report by Michael Golebiewski identifies five types of data voids. (1) “Breaking news” data voids occur when a keyword gains popularity during a short period of time, allowing an influence operation to publish false content before legitimate news outlets have an opportunity to publish relevant information. (2) An influence operation may create a “strategic new terms” data void by creating their own terms and publishing information online before promoting their keyword to the target audience. (3) An influence operation may publish content on “outdated terms” that have decreased in popularity, capitalising on most search engines’ preferences for recency. (4) “Fragmented concepts” data voids separate connections between similar ideas, isolating segment queries to distinct search engine results. (5) An influence operation may use “problematic queries” that previously resulted in disturbing or inappropriate content to promote messaging until mainstream media recontextualizes the term.", @@ -2233,7 +2233,7 @@ ] }, "uuid": "1b8ae55b-0be1-5a24-bf60-569d43dbe032", - "value": "T0102.003 - Exploit Data Voids" + "value": "Exploit Data Voids" }, { "description": "A livestream refers to an online broadcast capability that allows for real-time communication to closed or open networks.", @@ -2247,7 +2247,7 @@ ] }, "uuid": "34fffcf6-9da7-5cc0-a8b1-e8b01504f427", - "value": "T0103 - Livestream" + "value": "Livestream" }, { "description": "A video livestream refers to an online video broadcast capability that allows for real-time communication to closed or open networks.", @@ -2261,7 +2261,7 @@ ] }, "uuid": "aac362bf-ef97-5a8f-80c5-9c27381fbb34", - "value": "T0103.001 - Video Livestream" + "value": "Video Livestream" }, { "description": "An audio livestream refers to an online audio broadcast capability that allows for real-time communication to closed or open networks.", @@ -2275,7 +2275,7 @@ ] }, "uuid": "d0e50ac9-6423-535a-a05b-2b8e0978a000", - "value": "T0103.002 - Audio Livestream" + "value": "Audio Livestream" }, { "description": "Social media are interactive digital channels that facilitate the creation and sharing of information, ideas, interests, and other forms of expression through virtual communities and networks.", @@ -2289,7 +2289,7 @@ ] }, "uuid": "0c08b800-2270-5133-bfb6-4d505d9db78a", - "value": "T0104 - Social Networks" + "value": "Social Networks" }, { "description": "Examples include Facebook, Twitter, LinkedIn, etc.", @@ -2303,7 +2303,7 @@ ] }, "uuid": "ee89d256-06ca-53f2-bfc4-76e71d50a4cb", - "value": "T0104.001 - Mainstream Social Networks" + "value": "Mainstream Social Networks" }, { "description": "Dating Apps", @@ -2317,7 +2317,7 @@ ] }, "uuid": "e29fd8fa-4bce-55ad-8331-73d46577121e", - "value": "T0104.002 - Dating Apps" + "value": "Dating Apps" }, { "description": "Social networks that are not open to people outside of family, friends, neighbours, or co-workers. Non-work-related examples include Couple, FamilyWall, 23snaps, and Nextdoor. Some of the larger social network platforms enable closed communities: examples are Instagram Close Friends and Twitter (X) Circle. Work-related examples of private social networks include LinkedIn, Facebook Workplace, and enterprise communication platforms such as Slack or Microsoft Teams.", @@ -2331,7 +2331,7 @@ ] }, "uuid": "107c9723-6ba3-55c6-9b68-5855fe36a989", - "value": "T0104.003 - Private/Closed Social Networks" + "value": "Private/Closed Social Networks" }, { "description": "Examples include smaller and niche networks including Gettr, Truth Social, Parler, etc.", @@ -2345,7 +2345,7 @@ ] }, "uuid": "10ee7451-c519-50b9-afc9-a44bfedd1712", - "value": "T0104.004 - Interest-Based Networks" + "value": "Interest-Based Networks" }, { "description": "Use a dedicated, existing hashtag for the campaign/incident.", @@ -2359,7 +2359,7 @@ ] }, "uuid": "eaa62ce3-df9e-55c7-b585-54e0435c464e", - "value": "T0104.005 - Use Hashtags" + "value": "Use Hashtags" }, { "description": "Create a campaign/incident specific hashtag.", @@ -2373,7 +2373,7 @@ ] }, "uuid": "84bda72d-6123-50ad-95a1-1a014e30217f", - "value": "T0104.006 - Create Dedicated Hashtag" + "value": "Create Dedicated Hashtag" }, { "description": "Media sharing networks refer to services whose primary function is the hosting and sharing of specific forms of media. Examples include Instagram, Snapchat, TikTok, Youtube, SoundCloud.", @@ -2387,7 +2387,7 @@ ] }, "uuid": "9a904e16-196f-570b-ba7e-f982e0354438", - "value": "T0105 - Media Sharing Networks" + "value": "Media Sharing Networks" }, { "description": "Examples include Instagram, Snapchat, Flickr, etc", @@ -2401,7 +2401,7 @@ ] }, "uuid": "1dc8f52e-998a-59fe-8c89-623a463268db", - "value": "T0105.001 - Photo Sharing" + "value": "Photo Sharing" }, { "description": "Examples include Youtube, TikTok, ShareChat, Rumble, etc", @@ -2415,7 +2415,7 @@ ] }, "uuid": "bc8118fa-a319-53bc-89d5-7c280dda2f5d", - "value": "T0105.002 - Video Sharing" + "value": "Video Sharing" }, { "description": "Examples include podcasting apps, Soundcloud, etc.", @@ -2429,7 +2429,7 @@ ] }, "uuid": "d8aab741-4327-5042-8931-458964bbc053", - "value": "T0105.003 - Audio Sharing" + "value": "Audio Sharing" }, { "description": "Platforms for finding, discussing, and sharing information and opinions. Examples include Reddit, Quora, Digg, message boards, interest-based discussion forums, etc.", @@ -2443,7 +2443,7 @@ ] }, "uuid": "bb1e1268-f88f-554e-86fb-c6deddef84bc", - "value": "T0106 - Discussion Forums" + "value": "Discussion Forums" }, { "description": "Examples include the Chans", @@ -2457,7 +2457,7 @@ ] }, "uuid": "d06a4fe8-208a-5488-9082-5e98995306fc", - "value": "T0106.001 - Anonymous Message Boards" + "value": "Anonymous Message Boards" }, { "description": "Platforms for searching, sharing, and curating content and media. Examples include Pinterest, Flipboard, etc.", @@ -2471,7 +2471,7 @@ ] }, "uuid": "a5b01280-a6e6-5fd4-b78c-6af62716a1ab", - "value": "T0107 - Bookmarking and Content Curation" + "value": "Bookmarking and Content Curation" }, { "description": "Examples include WordPress, Blogger, Weebly, Tumblr, Medium, etc.", @@ -2485,7 +2485,7 @@ ] }, "uuid": "8c16a4ba-ce95-50c4-bdbb-802bbcfd9bff", - "value": "T0108 - Blogging and Publishing Networks" + "value": "Blogging and Publishing Networks" }, { "description": "Platforms for finding, reviewing, and sharing information about brands, products, services, restaurants, travel destinations, etc. Examples include Yelp, TripAdvisor, etc.", @@ -2499,7 +2499,7 @@ ] }, "uuid": "317ad618-9e93-581a-b077-f1c9a5b55f71", - "value": "T0109 - Consumer Review Networks" + "value": "Consumer Review Networks" }, { "description": "Leveraging formal, traditional, diplomatic channels to communicate with foreign governments (written documents, meetings, summits, diplomatic visits, etc). This type of diplomacy is conducted by diplomats of one nation with diplomats and other officials of another nation or international organisation.", @@ -2513,7 +2513,7 @@ ] }, "uuid": "ad3074e8-1461-58ab-be3c-bd3bc66c671c", - "value": "T0110 - Formal Diplomatic Channels" + "value": "Formal Diplomatic Channels" }, { "description": "Examples include TV, Newspaper, Radio, etc.", @@ -2527,7 +2527,7 @@ ] }, "uuid": "48abf2ff-aad5-58c1-af9a-2d3d9ec6d648", - "value": "T0111 - Traditional Media" + "value": "Traditional Media" }, { "description": "TV", @@ -2541,7 +2541,7 @@ ] }, "uuid": "86cae680-7ec5-56e7-aad2-f669f717e387", - "value": "T0111.001 - TV" + "value": "TV" }, { "description": "Newspaper", @@ -2555,7 +2555,7 @@ ] }, "uuid": "fd38e6d8-e8bc-5b6c-8dcd-cf7fd076cd0b", - "value": "T0111.002 - Newspaper" + "value": "Newspaper" }, { "description": "Radio", @@ -2569,7 +2569,7 @@ ] }, "uuid": "3aed9347-ef4e-5ef2-86a3-c69493e779c7", - "value": "T0111.003 - Radio" + "value": "Radio" }, { "description": "Delivering content and narratives via email. This can include using list management or high-value individually targeted messaging.", @@ -2583,7 +2583,7 @@ ] }, "uuid": "a9d945cd-9617-5059-b7df-4dc989ca72a7", - "value": "T0112 - Email" + "value": "Email" }, { "description": "Commercial analytic firms collect data on target audience activities and evaluate the data to detect trends, such as content receiving high click-rates. An influence operation may employ commercial analytic firms to facilitate external collection on its target audience, complicating attribution efforts and better tailoring the content to audience preferences.", @@ -2597,7 +2597,7 @@ ] }, "uuid": "17bc22eb-6aa2-533e-99e8-956fc1d26d5d", - "value": "T0113 - Employ Commercial Analytic Firms" + "value": "Employ Commercial Analytic Firms" }, { "description": "Delivering content via any form of paid media or advertising.", @@ -2611,7 +2611,7 @@ ] }, "uuid": "664152fc-8722-5413-8174-70f794ffc28f", - "value": "T0114 - Deliver Ads" + "value": "Deliver Ads" }, { "description": "Social Media", @@ -2625,7 +2625,7 @@ ] }, "uuid": "e9e591e4-70e3-5274-b5b0-b8f2fc4554fd", - "value": "T0114.001 - Social Media" + "value": "Social Media" }, { "description": "Examples include TV, Radio, Newspaper, billboards", @@ -2639,7 +2639,7 @@ ] }, "uuid": "df80ec16-dbff-5a0f-a153-48d98b75ce05", - "value": "T0114.002 - Traditional Media" + "value": "Traditional Media" }, { "description": "Delivering content by posting via owned media (assets that the operator controls).", @@ -2653,7 +2653,7 @@ ] }, "uuid": "5fd6fbac-b7df-5143-942b-d36efd464d82", - "value": "T0115 - Post Content" + "value": "Post Content" }, { "description": "Memes are one of the most important single artefact types in all of computational propaganda. Memes in this framework denotes the narrow image-based definition. But that naming is no accident, as these items have most of the important properties of Dawkins' original conception as a self-replicating unit of culture. Memes pull together reference and commentary; image and narrative; emotion and message. Memes are a powerful tool and the heart of modern influence campaigns.", @@ -2667,7 +2667,7 @@ ] }, "uuid": "0ec32386-3719-5b1c-a02f-0f7752938404", - "value": "T0115.001 - Share Memes" + "value": "Share Memes" }, { "description": "Post Violative Content to Provoke Takedown and Backlash.", @@ -2681,7 +2681,7 @@ ] }, "uuid": "342364b5-8273-55db-b8f4-10600952c6b9", - "value": "T0115.002 - Post Violative Content to Provoke Takedown and Backlash" + "value": "Post Violative Content to Provoke Takedown and Backlash" }, { "description": "Direct posting refers to a method of posting content via a one-way messaging service, where the recipient cannot directly respond to the poster’s messaging. An influence operation may post directly to promote operation narratives to the target audience without allowing opportunities for fact-checking or disagreement, creating a false sense of support for the narrative.", @@ -2695,7 +2695,7 @@ ] }, "uuid": "8780ed8e-7e0a-52e6-8475-8b2043969c16", - "value": "T0115.003 - One-Way Direct Posting" + "value": "One-Way Direct Posting" }, { "description": "Delivering content by replying or commenting via owned media (assets that the operator controls).", @@ -2709,7 +2709,7 @@ ] }, "uuid": "1e766547-41d2-5d1d-8780-a4d955048405", - "value": "T0116 - Comment or Reply on Content" + "value": "Comment or Reply on Content" }, { "description": "Use government-paid social media commenters, astroturfers, chat bots (programmed to reply to specific key words/hashtags) influence online conversations, product reviews, web-site comment forums.", @@ -2723,7 +2723,7 @@ ] }, "uuid": "158c7b17-199e-5d68-8c50-62d4bf971368", - "value": "T0116.001 - Post Inauthentic Social Media Comment" + "value": "Post Inauthentic Social Media Comment" }, { "description": "Deliver content by attracting the attention of traditional media (earned media).", @@ -2737,7 +2737,7 @@ ] }, "uuid": "82196914-ede8-5418-8dca-0ed4d15c924d", - "value": "T0117 - Attract Traditional Media" + "value": "Attract Traditional Media" }, { "description": "An influence operation may amplify existing narratives that align with its narratives to support operation objectives.", @@ -2751,7 +2751,7 @@ ] }, "uuid": "aa493b5b-8b2a-5d40-bd40-96b8a1cd87a9", - "value": "T0118 - Amplify Existing Narrative" + "value": "Amplify Existing Narrative" }, { "description": "Cross-posting refers to posting the same message to multiple internet discussions, social media platforms or accounts, or news groups at one time. An influence operation may post content online in multiple communities and platforms to increase the chances of content exposure to the target audience.", @@ -2765,7 +2765,7 @@ ] }, "uuid": "1207a935-f1b7-591e-9486-48549d67fee5", - "value": "T0119 - Cross-Posting" + "value": "Cross-Posting" }, { "description": "An influence operation may post content across groups to spread narratives and content to new communities within the target audiences or to new target audiences.", @@ -2779,7 +2779,7 @@ ] }, "uuid": "86512f00-12fa-50d9-87b0-c47047e025b2", - "value": "T0119.001 - Post across Groups" + "value": "Post across Groups" }, { "description": "An influence operation may post content across platforms to spread narratives and content to new communities within the target audiences or to new target audiences. Posting across platforms can also remove opposition and context, helping the narrative spread with less opposition on the cross-posted platform.", @@ -2793,7 +2793,7 @@ ] }, "uuid": "5f9e846c-3552-5177-bb7e-51ae6ff8a205", - "value": "T0119.002 - Post across Platform" + "value": "Post across Platform" }, { "description": "Post Across Disciplines", @@ -2807,7 +2807,7 @@ ] }, "uuid": "f72eb2ce-c17c-5c7b-8014-58737b33262e", - "value": "T0119.003 - Post across Disciplines" + "value": "Post across Disciplines" }, { "description": "Incentivizing content sharing refers to actions that encourage users to share content themselves, reducing the need for the operation itself to post and promote its own content.", @@ -2821,7 +2821,7 @@ ] }, "uuid": "896e3f54-d461-56b3-8f28-b966b4b33863", - "value": "T0120 - Incentivize Sharing" + "value": "Incentivize Sharing" }, { "description": "Use Affiliate Marketing Programmes", @@ -2835,7 +2835,7 @@ ] }, "uuid": "2cbb9470-ac2a-5f1d-a710-7e7f2062cbc1", - "value": "T0120.001 - Use Affiliate Marketing Programmes" + "value": "Use Affiliate Marketing Programmes" }, { "description": "Use Contests and Prizes", @@ -2849,7 +2849,7 @@ ] }, "uuid": "404480ff-092a-5412-9de7-83d5b7488844", - "value": "T0120.002 - Use Contests and Prizes" + "value": "Use Contests and Prizes" }, { "description": "Manipulating a platform algorithm refers to conducting activity on a platform in a way that intentionally targets its underlying algorithm. After analysing a platform’s algorithm (see: Select Platforms), an influence operation may use a platform in a way that increases its content exposure, avoids content removal, or otherwise benefits the operation’s strategy. For example, an influence operation may use bots to amplify its posts so that the platform’s algorithm recognises engagement with operation content and further promotes the content on user timelines.", @@ -2863,7 +2863,7 @@ ] }, "uuid": "2f7b1428-cff9-51f4-8528-99056df484aa", - "value": "T0121 - Manipulate Platform Algorithm" + "value": "Manipulate Platform Algorithm" }, { "description": "Bypassing content blocking refers to actions taken to circumvent network security measures that prevent users from accessing certain servers, resources, or other online spheres. An influence operation may bypass content blocking to proliferate its content on restricted areas of the internet. Common strategies for bypassing content blocking include: - Altering IP addresses to avoid IP filtering - Using a Virtual Private Network (VPN) to avoid IP filtering - Using a Content Delivery Network (CDN) to avoid IP filtering - Enabling encryption to bypass packet inspection blocking - Manipulating text to avoid filtering by keywords - Posting content on multiple platforms to avoid platform-specific removals - Using local facilities or modified DNS servers to avoid DNS filtering", @@ -2877,7 +2877,7 @@ ] }, "uuid": "e878a16c-5dae-5066-9f2c-8b310f9f496a", - "value": "T0121.001 - Bypass Content Blocking" + "value": "Bypass Content Blocking" }, { "description": "Direct users to alternative platforms refers to encouraging users to move from the platform on which they initially viewed operation content and engage with content on alternate information channels, including separate social media channels and inauthentic websites. An operation may drive users to alternative platforms to diversify its information channels and ensure the target audience knows where to access operation content if the initial platform suspends, flags, or otherwise removes original operation assets and content.", @@ -2891,7 +2891,7 @@ ] }, "uuid": "4db37934-a7a7-57a3-ae2b-03c0ac20b2ed", - "value": "T0122 - Direct Users to Alternative Platforms" + "value": "Direct Users to Alternative Platforms" }, { "description": "Controlling the information environment through offensive cyberspace operations uses cyber tools and techniques to alter the trajectory of content in the information space to either prioritise operation messaging or block opposition messaging.", @@ -2905,7 +2905,7 @@ ] }, "uuid": "b5895832-35d6-5218-aad2-f538084bd654", - "value": "T0123 - Control Information Environment through Offensive Cyberspace Operations" + "value": "Control Information Environment through Offensive Cyberspace Operations" }, { "description": "Deleting opposing content refers to the removal of content that conflicts with operational narratives from selected platforms. An influence operation may delete opposing content to censor contradictory information from the target audience, allowing operation narratives to take priority in the information space.", @@ -2919,7 +2919,7 @@ ] }, "uuid": "4fe89231-6479-525d-8b24-6dce0e96af1e", - "value": "T0123.001 - Delete Opposing Content" + "value": "Delete Opposing Content" }, { "description": "Content blocking refers to actions taken to restrict internet access or render certain areas of the internet inaccessible. An influence operation may restrict content based on both network and content attributes.", @@ -2933,7 +2933,7 @@ ] }, "uuid": "a407d8bf-b53e-556d-bee7-584a44078b54", - "value": "T0123.002 - Block Content" + "value": "Block Content" }, { "description": "Destroying information generation capabilities refers to actions taken to limit, degrade, or otherwise incapacitate an actor’s ability to generate conflicting information. An influence operation may destroy an actor’s information generation capabilities by physically dismantling the information infrastructure, disconnecting resources needed for information generation, or redirecting information generation personnel. An operation may destroy an adversary’s information generation capabilities to limit conflicting content exposure to the target audience and crowd the information space with its own narratives.", @@ -2947,7 +2947,7 @@ ] }, "uuid": "78aa8f22-dc7b-5468-bbda-4d9de2e9d636", - "value": "T0123.003 - Destroy Information Generation Capabilities" + "value": "Destroy Information Generation Capabilities" }, { "description": "A server redirect, also known as a URL redirect, occurs when a server automatically forwards a user from one URL to another using server-side or client-side scripting languages. An influence operation may conduct a server redirect to divert target audience members from one website to another without their knowledge. The redirected website may pose as a legitimate source, host malware, or otherwise aid operation objectives.", @@ -2961,7 +2961,7 @@ ] }, "uuid": "c33591a5-bb6d-5084-8bcc-5a43256a8667", - "value": "T0123.004 - Conduct Server Redirect" + "value": "Conduct Server Redirect" }, { "description": "Operators can suppress the opposition by exploiting platform content moderation tools and processes like reporting non-violative content to platforms for takedown and goading opposition actors into taking actions that result in platform action or target audience disapproval.", @@ -2975,7 +2975,7 @@ ] }, "uuid": "b8160ce3-640c-5b66-8fa5-cbaa1e9b22c6", - "value": "T0124 - Suppress Opposition" + "value": "Suppress Opposition" }, { "description": "Reporting opposing content refers to notifying and providing an instance of a violation of a platform’s guidelines and policies for conduct on the platform. In addition to simply reporting the content, an operation may leverage copyright regulations to trick social media and web platforms into removing opposing content by manipulating the content to appear in violation of copyright laws. Reporting opposing content facilitates the suppression of contradictory information and allows operation narratives to take priority in the information space.", @@ -2989,7 +2989,7 @@ ] }, "uuid": "35e79c8f-c742-540e-a8ce-7abfe76b9693", - "value": "T0124.001 - Report Non-Violative Opposing Content" + "value": "Report Non-Violative Opposing Content" }, { "description": "Goad people into actions that violate terms of service or will lead to having their content or accounts taken down.", @@ -3003,7 +3003,7 @@ ] }, "uuid": "68c506a0-ec35-5cfd-9c02-50c44b80e32e", - "value": "T0124.002 - Goad People into Harmful Action (Stop Hitting Yourself)" + "value": "Goad People into Harmful Action (Stop Hitting Yourself)" }, { "description": "Exploit Platform TOS/Content Moderation", @@ -3017,7 +3017,7 @@ ] }, "uuid": "846c0941-b3e8-5490-b17a-b3b0fb2cfdaa", - "value": "T0124.003 - Exploit Platform TOS/Content Moderation" + "value": "Exploit Platform TOS/Content Moderation" }, { "description": "Platform filtering refers to the decontextualization of information as claims cross platforms (from Joan Donovan https://www.hks.harvard.edu/publications/disinformation-design-use-evidence-collages-and-platform-filtering-media-manipulation)", @@ -3031,7 +3031,7 @@ ] }, "uuid": "d673ebbf-80b9-5de9-9b1b-6448dd4c3f93", - "value": "T0125 - Platform Filtering" + "value": "Platform Filtering" }, { "description": "Operation encourages attendance at existing real world event.", @@ -3045,7 +3045,7 @@ ] }, "uuid": "31d7f1d2-de12-53d2-8ba5-2f0170903dca", - "value": "T0126 - Encourage Attendance at Events" + "value": "Encourage Attendance at Events" }, { "description": "Call to action to attend an event", @@ -3059,7 +3059,7 @@ ] }, "uuid": "9cfef8fc-dd74-5f1a-ae45-7a72860ce90d", - "value": "T0126.001 - Call to Action to Attend" + "value": "Call to Action to Attend" }, { "description": "Facilitate logistics or support for travel, food, housing, etc.", @@ -3073,7 +3073,7 @@ ] }, "uuid": "84a6eff9-a803-5a76-80a7-dba9fb46d725", - "value": "T0126.002 - Facilitate Logistics or Support for Attendance" + "value": "Facilitate Logistics or Support for Attendance" }, { "description": "Physical violence refers to the use of force to injure, abuse, damage, or destroy. An influence operation may conduct or encourage physical violence to discourage opponents from promoting conflicting content or draw attention to operation narratives using shock value.", @@ -3087,7 +3087,7 @@ ] }, "uuid": "9de52419-efee-5f35-90b9-0f4e9815520c", - "value": "T0127 - Physical Violence" + "value": "Physical Violence" }, { "description": "An influence operation may directly Conduct Physical Violence to achieve campaign goals.", @@ -3101,7 +3101,7 @@ ] }, "uuid": "7a0ddbda-f9d4-5176-a66a-710669851543", - "value": "T0127.001 - Conduct Physical Violence" + "value": "Conduct Physical Violence" }, { "description": "An influence operation may Encourage others to engage in Physical Violence to achieve campaign goals.", @@ -3115,7 +3115,7 @@ ] }, "uuid": "2512d115-7b26-5aa2-a9e3-ba24d4701971", - "value": "T0127.002 - Encourage Physical Violence" + "value": "Encourage Physical Violence" }, { "description": "Conceal the identity or provenance of campaign information assets such as accounts, channels, pages etc. to avoid takedown and attribution.", @@ -3129,7 +3129,7 @@ ] }, "uuid": "dd193b94-aacf-5fb3-b91c-549c82836671", - "value": "T0128 - Conceal Information Assets" + "value": "Conceal Information Assets" }, { "description": "An operation may use pseudonyms, or fake names, to mask the identity of operational accounts, channels, pages etc., publish anonymous content, or otherwise use falsified personas to conceal the identity of the operation. An operation may coordinate pseudonyms across multiple platforms, for example, by writing an article under a pseudonym and then posting a link to the article on social media on an account, channel, or page with the same falsified name.", @@ -3143,7 +3143,7 @@ ] }, "uuid": "eae4b79a-0512-5ba0-841c-a539685eae28", - "value": "T0128.001 - Use Pseudonyms" + "value": "Use Pseudonyms" }, { "description": "Concealing network identity aims to hide the existence an influence operation’s network completely. Unlike concealing sponsorship, concealing network identity denies the existence of any sort of organisation.", @@ -3157,7 +3157,7 @@ ] }, "uuid": "5437e9cf-2d20-5e60-8f79-4df44bede463", - "value": "T0128.002 - Conceal Network Identity" + "value": "Conceal Network Identity" }, { "description": "Distancing reputable individuals from the operation occurs when enlisted individuals, such as celebrities or subject matter experts, actively disengage themselves from operation activities and messaging. Individuals may distance themselves from the operation by deleting old posts or statements, unfollowing operation information assets, or otherwise detaching themselves from the operation’s timeline. An influence operation may want reputable individuals to distance themselves from the operation to reduce operation exposure, particularly if the operation aims to remove all evidence.", @@ -3171,7 +3171,7 @@ ] }, "uuid": "44f7e554-5288-5250-b995-315e055b01b4", - "value": "T0128.003 - Distance Reputable Individuals from Operation" + "value": "Distance Reputable Individuals from Operation" }, { "description": "Laundering occurs when an influence operation acquires control of previously legitimate information assets such as accounts, channels, pages etc. from third parties through sale or exchange and often in contravention of terms of use. Influence operations use laundered assets to reach target audience members from within an existing information community and to complicate attribution.", @@ -3185,7 +3185,7 @@ ] }, "uuid": "a8193d35-d85c-56d9-b9fd-0b2ef1028cf0", - "value": "T0128.004 - Launder Information Assets" + "value": "Launder Information Assets" }, { "description": "Changing names or brand names of information assets such as accounts, channels, pages etc. An operation may change the names or brand names of its assets throughout an operation to avoid detection or alter the names of newly acquired or repurposed assets to fit operational narratives.", @@ -3199,7 +3199,7 @@ ] }, "uuid": "852171f5-064b-5561-b21f-67f4d4fafce0", - "value": "T0128.005 - Change Names of Information Assets" + "value": "Change Names of Information Assets" }, { "description": "Conceal the campaign's operational activity to avoid takedown and attribution.", @@ -3213,7 +3213,7 @@ ] }, "uuid": "b6c9e8cb-1e7f-58fd-995f-5006f763d748", - "value": "T0129 - Conceal Operational Activity" + "value": "Conceal Operational Activity" }, { "description": "Concealing network identity aims to hide the existence an influence operation’s network completely. Unlike concealing sponsorship, concealing network identity denies the existence of any sort of organisation.", @@ -3227,7 +3227,7 @@ ] }, "uuid": "30fc1aae-fd9c-5a14-a12d-f6a598e9b6a4", - "value": "T0129.001 - Conceal Network Identity" + "value": "Conceal Network Identity" }, { "description": "An influence operation may mix its own operation content with legitimate news or external unrelated content to disguise operational objectives, narratives, or existence. For example, an operation may generate \"lifestyle\" or \"cuisine\" content alongside regular operation content.", @@ -3241,7 +3241,7 @@ ] }, "uuid": "378765ff-8e08-5ed6-9ecd-f145599d6f22", - "value": "T0129.002 - Generate Content Unrelated to Narrative" + "value": "Generate Content Unrelated to Narrative" }, { "description": "Breaking association with content occurs when an influence operation actively separates itself from its own content. An influence operation may break association with content by unfollowing, unliking, or unsharing its content, removing attribution from its content, or otherwise taking actions that distance the operation from its messaging. An influence operation may break association with its content to complicate attribution or regain credibility for a new operation.", @@ -3255,7 +3255,7 @@ ] }, "uuid": "2d07d134-36cd-5fb6-84ab-ca694ad23b19", - "value": "T0129.003 - Break Association with Content" + "value": "Break Association with Content" }, { "description": "URL deletion occurs when an influence operation completely removes its website registration, rendering the URL inaccessible. An influence operation may delete its URLs to complicate attribution or remove online documentation that the operation ever occurred.", @@ -3269,7 +3269,7 @@ ] }, "uuid": "173ace42-ec07-5a79-bb53-d681b1db5f06", - "value": "T0129.004 - Delete URLs" + "value": "Delete URLs" }, { "description": "Coordinate on encrypted/ closed networks", @@ -3283,7 +3283,7 @@ ] }, "uuid": "da14842a-753b-53f5-960d-1e6f28660b08", - "value": "T0129.005 - Coordinate on Encrypted/Closed Networks" + "value": "Coordinate on Encrypted/Closed Networks" }, { "description": "Without \"smoking gun\" proof (and even with proof), incident creator can or will deny involvement. This technique also leverages the attacker advantages outlined in \"Demand insurmountable proof\", specifically the asymmetric disadvantage for truth-tellers in a \"firehose of misinformation\" environment.", @@ -3297,7 +3297,7 @@ ] }, "uuid": "806a9311-85f0-5a56-a3b0-7081ef6e418d", - "value": "T0129.006 - Deny Involvement" + "value": "Deny Involvement" }, { "description": "Deleting accounts and account activity occurs when an influence operation removes its online social media assets, including social media accounts, posts, likes, comments, and other online artefacts. An influence operation may delete its accounts and account activity to complicate attribution or remove online documentation that the operation ever occurred.", @@ -3311,7 +3311,7 @@ ] }, "uuid": "5e85032a-7d5f-5651-9fe5-4bfe0aaf2dea", - "value": "T0129.007 - Delete Accounts/Account Activity" + "value": "Delete Accounts/Account Activity" }, { "description": "An influence operation may redirect its falsified or typosquatted URLs to legitimate websites to increase the operation's appearance of legitimacy, complicate attribution, and avoid detection.", @@ -3325,7 +3325,7 @@ ] }, "uuid": "06325a6b-cb60-5d90-98c4-873f8948733e", - "value": "T0129.008 - Redirect URLs" + "value": "Redirect URLs" }, { "description": "Removing post origins refers to the elimination of evidence that indicates the initial source of operation content, often to complicate attribution. An influence operation may remove post origins by deleting watermarks, renaming files, or removing embedded links in its content.", @@ -3339,7 +3339,7 @@ ] }, "uuid": "79bd1aa8-4af7-5c94-bd58-b1ca7f0899f1", - "value": "T0129.009 - Remove Post Origins" + "value": "Remove Post Origins" }, { "description": "Misattributed activity refers to incorrectly attributed operation activity. For example, a state sponsored influence operation may conduct operation activity in a way that mimics another state so that external entities misattribute activity to the incorrect state. An operation may misattribute their activities to complicate attribution, avoid detection, or frame an adversary for negative behaviour.", @@ -3353,7 +3353,7 @@ ] }, "uuid": "cb4ad723-e52c-5765-b9c7-1b79d3dfe201", - "value": "T0129.010 - Misattribute Activity" + "value": "Misattribute Activity" }, { "description": "Conceal the campaign's infrastructure to avoid takedown and attribution.", @@ -3367,7 +3367,7 @@ ] }, "uuid": "c06abb8f-be61-567b-b6a9-3cf55c20c093", - "value": "T0130 - Conceal Infrastructure" + "value": "Conceal Infrastructure" }, { "description": "Concealing sponsorship aims to mislead or obscure the identity of the hidden sponsor behind an operation rather than entity publicly running the operation. Operations that conceal sponsorship may maintain visible falsified groups, news outlets, non-profits, or other organisations, but seek to mislead or obscure the identity sponsoring, funding, or otherwise supporting these entities. Influence operations may use a variety of techniques to mask the location of their social media accounts to complicate attribution and conceal evidence of foreign interference. Operation accounts may set their location to a false place, often the location of the operation’s target audience, and post in the region’s language", @@ -3381,7 +3381,7 @@ ] }, "uuid": "b2199a3d-343c-54e8-a25c-a80fff648188", - "value": "T0130.001 - Conceal Sponsorship" + "value": "Conceal Sponsorship" }, { "description": "Hosting refers to services through which storage and computing resources are provided to an individual or organisation for the accommodation and maintenance of one or more websites and related services. Services may include web hosting, file sharing, and email distribution. Bulletproof hosting refers to services provided by an entity, such as a domain hosting or web hosting firm, that allows its customer considerable leniency in use of the service. An influence operation may utilise bulletproof hosting to maintain continuity of service for suspicious, illegal, or disruptive operation activities that stricter hosting services would limit, report, or suspend.", @@ -3395,7 +3395,7 @@ ] }, "uuid": "6b5e3b53-d248-56ea-bb66-7d38957c41bf", - "value": "T0130.002 - Utilise Bulletproof Hosting" + "value": "Utilise Bulletproof Hosting" }, { "description": "Use Shell Organisations to conceal sponsorship.", @@ -3409,7 +3409,7 @@ ] }, "uuid": "2e9d50a8-2b87-5f79-876b-08ba63a8e0e7", - "value": "T0130.003 - Use Shell Organisations" + "value": "Use Shell Organisations" }, { "description": "Use Cryptocurrency to conceal sponsorship. Examples include Bitcoin, Monero, and Etherium.", @@ -3423,7 +3423,7 @@ ] }, "uuid": "06c0aa52-f5c3-5dfc-b649-b002e8d8f5ab", - "value": "T0130.004 - Use Cryptocurrency" + "value": "Use Cryptocurrency" }, { "description": "Obfuscate Payment", @@ -3437,7 +3437,7 @@ ] }, "uuid": "046fb5e5-34f3-5e7d-9a27-29a87805d0cd", - "value": "T0130.005 - Obfuscate Payment" + "value": "Obfuscate Payment" }, { "description": "Exploiting weaknesses in platforms' terms of service and content moderation policies to avoid takedowns and platform actions.", @@ -3451,7 +3451,7 @@ ] }, "uuid": "8ba01828-ee50-5d21-aa35-59cfcb316eee", - "value": "T0131 - Exploit TOS/Content Moderation" + "value": "Exploit TOS/Content Moderation" }, { "description": "Make incident content visible for a long time, e.g. by exploiting platform terms of service, or placing it where it's hard to remove or unlikely to be removed.", @@ -3465,7 +3465,7 @@ ] }, "uuid": "b3785f86-ba5c-5d16-a999-3d16197092d6", - "value": "T0131.001 - Legacy Web Content" + "value": "Legacy Web Content" }, { "description": "Post Borderline Content", @@ -3479,7 +3479,7 @@ ] }, "uuid": "87f9d618-ee6a-5d54-94d8-b7384945b4fc", - "value": "T0131.002 - Post Borderline Content" + "value": "Post Borderline Content" }, { "description": "A metric used to determine the accomplishment of actions. “Are the actions being executed as planned?”", @@ -3493,7 +3493,7 @@ ] }, "uuid": "082d970a-1421-57ee-859b-eacb118058d9", - "value": "T0132 - Measure Performance" + "value": "Measure Performance" }, { "description": "Measure the performance individuals in achieving campaign goals", @@ -3507,7 +3507,7 @@ ] }, "uuid": "aa1a26eb-e3bd-59ea-be30-2599bdeaaf9a", - "value": "T0132.001 - People Focused" + "value": "People Focused" }, { "description": "Measure the performance of campaign content", @@ -3521,7 +3521,7 @@ ] }, "uuid": "52bfab1c-7c7c-5bc5-9d25-9f1eb49bdbec", - "value": "T0132.002 - Content Focused" + "value": "Content Focused" }, { "description": "View Focused", @@ -3535,7 +3535,7 @@ ] }, "uuid": "d49aa092-9e29-5dff-8d95-d52cc5bca6dc", - "value": "T0132.003 - View Focused" + "value": "View Focused" }, { "description": "A metric used to measure a current system state. “Are we on track to achieve the intended new system state within the planned timescale?”", @@ -3549,7 +3549,7 @@ ] }, "uuid": "45773c41-5c25-5c19-a970-de9b1dd0b93b", - "value": "T0133 - Measure Effectiveness" + "value": "Measure Effectiveness" }, { "description": "Monitor and evaluate behaviour changes from misinformation incidents.", @@ -3563,7 +3563,7 @@ ] }, "uuid": "88f4af93-8f48-5343-9561-72bd43f92af5", - "value": "T0133.001 - Behaviour Changes" + "value": "Behaviour Changes" }, { "description": "Measure current system state with respect to the effectiveness of campaign content.", @@ -3577,7 +3577,7 @@ ] }, "uuid": "3c42f23e-3439-5bcd-862c-463e15dc3bc1", - "value": "T0133.002 - Content" + "value": "Content" }, { "description": "Measure current system state with respect to the effectiveness of influencing awareness.", @@ -3591,7 +3591,7 @@ ] }, "uuid": "5ac972dd-21ec-51fc-8f1a-71d83f85cab8", - "value": "T0133.003 - Awareness" + "value": "Awareness" }, { "description": "Measure current system state with respect to the effectiveness of influencing knowledge.", @@ -3605,7 +3605,7 @@ ] }, "uuid": "6af4821d-193a-5bdc-bc48-cfba4d98afa7", - "value": "T0133.004 - Knowledge" + "value": "Knowledge" }, { "description": "Measure current system state with respect to the effectiveness of influencing action/attitude.", @@ -3619,7 +3619,7 @@ ] }, "uuid": "fb663004-328d-5c1c-96d2-5cbfb9fb0f37", - "value": "T0133.005 - Action/Attitude" + "value": "Action/Attitude" }, { "description": "Ensuring that Key Performance Indicators are identified and tracked, so that the performance and effectiveness of campaigns, and elements of campaigns, can be measured, during and after their execution.", @@ -3633,7 +3633,7 @@ ] }, "uuid": "5d1f8bc4-703a-57cb-ad46-b7e6a9602b65", - "value": "T0134 - Measure Effectiveness Indicators (or KPIs)" + "value": "Measure Effectiveness Indicators (or KPIs)" }, { "description": "Monitor and evaluate message reach in misinformation incidents.", @@ -3647,7 +3647,7 @@ ] }, "uuid": "4694f733-8d08-5c2c-89f5-20f7ca20fd3f", - "value": "T0134.001 - Message Reach" + "value": "Message Reach" }, { "description": "Monitor and evaluate social media engagement in misinformation incidents.", @@ -3661,7 +3661,7 @@ ] }, "uuid": "c2599b9e-56a4-54a1-8c24-f1a0f42d5717", - "value": "T0134.002 - Social Media Engagement" + "value": "Social Media Engagement" }, { "description": "Weaken, debilitate, or subvert a target or their actions. An influence operation may be designed to disparage an opponent; sabotage an opponent’s systems or processes; compromise an opponent’s relationships or support system; impair an opponent’s capability; or thwart an opponent’s initiative. ", @@ -3675,7 +3675,7 @@ ] }, "uuid": "4c39fbcf-74d4-5231-99b2-098813e039ca", - "value": "T0135 - Undermine" + "value": "Undermine" }, { "description": "Denigrate, disparage, or discredit an opponent. This is a common tactical objective in political campaigns with a larger strategic goal. It differs from efforts to harm a target through defamation. If there is no ulterior motive and the sole aim is to cause harm to the target, then choose sub-technique “Defame” of technique “Cause Harm” instead.", @@ -3689,7 +3689,7 @@ ] }, "uuid": "527e4284-aed7-54d1-a00d-8e0c24f2c283", - "value": "T0135.001 - Smear" + "value": "Smear" }, { "description": "Prevent the successful outcome of a policy, operation, or initiative. Actors conduct influence operations to stymie or foil proposals, plans, or courses of action which are not in their interest. ", @@ -3703,7 +3703,7 @@ ] }, "uuid": "fb365c2e-c1e1-5cad-85af-bf462b768f4f", - "value": "T0135.002 - Thwart" + "value": "Thwart" }, { "description": "Sabotage, destroy, or damage a system, process, or relationship. The classic example is the Soviet strategy of “active measures” involving deniable covert activities such as political influence, the use of front organisations, the orchestration of domestic unrest, and the spread of disinformation. ", @@ -3717,7 +3717,7 @@ ] }, "uuid": "cac85eb5-d9bb-5ea9-8824-a25e568ed3bf", - "value": "T0135.003 - Subvert" + "value": "Subvert" }, { "description": "To cause a target audience to divide into two completely opposing groups. This is a special case of subversion. To divide and conquer is an age-old approach to subverting and overcoming an enemy.", @@ -3731,7 +3731,7 @@ ] }, "uuid": "e48f6e3a-3d56-5a47-8036-8181928c59cd", - "value": "T0135.004 - Polarise" + "value": "Polarise" }, { "description": "Grow or maintain the base of support for the actor, ally, or action. This includes hard core recruitment, managing alliances, and generating or maintaining sympathy among a wider audience, including reputation management and public relations. Sub-techniques assume support for actor (self) unless otherwise specified. ", @@ -3745,7 +3745,7 @@ ] }, "uuid": "9a2a5c37-785b-5210-ab0e-8efe03b9198f", - "value": "T0136 - Cultivate Support" + "value": "Cultivate Support" }, { "description": "Preserve a positive perception in the public’s mind following an accusation or adverse event. When accused of a wrongful act, an actor may engage in denial, counter accusations, whataboutism, or conspiracy theories to distract public attention and attempt to maintain a positive image. ", @@ -3759,7 +3759,7 @@ ] }, "uuid": "3edc5231-83cc-5313-a893-e2e47750d4e7", - "value": "T0136.001 - Defend Reputaton" + "value": "Defend Reputaton" }, { "description": "To convince others to exonerate you of a perceived wrongdoing. When an actor finds it untenable to deny doing something, they may attempt to exonerate themselves with disinformation which claims the action was reasonable. This is a special case of “Defend Reputation”. ", @@ -3773,7 +3773,7 @@ ] }, "uuid": "5b66dd14-62c4-59ea-b78a-f37b65a709ae", - "value": "T0136.002 - Justify Action" + "value": "Justify Action" }, { "description": "Raise the morale of those who support the organisation or group. Invigorate constituents with zeal for the mission or activity. Terrorist groups, political movements, and cults may indoctrinate their supporters with ideologies that are based on warped versions of religion or cause harm to others. ", @@ -3787,7 +3787,7 @@ ] }, "uuid": "02c09a1e-4000-50e8-8e92-5fa76310e27a", - "value": "T0136.003 - Energise Supporters" + "value": "Energise Supporters" }, { "description": "Elevate the estimation of the actor in the public’s mind. Improve their image or standing. Public relations professionals use persuasive overt communications to achieve this goal; manipulators use covert disinformation. ", @@ -3801,7 +3801,7 @@ ] }, "uuid": "81b53e55-718a-5b18-8968-de663d0948ee", - "value": "T0136.004 - Boost Reputation" + "value": "Boost Reputation" }, { "description": "Elevate or fortify the public backing for a policy, operation, or idea. Domestic and foreign actors can use artificial means to fabricate or amplify public support for a proposal or action. ", @@ -3815,7 +3815,7 @@ ] }, "uuid": "3b9f3e61-6139-5f17-a7ea-f2dc53efb050", - "value": "T0136.005 - Cultvate Support for Initiative" + "value": "Cultvate Support for Initiative" }, { "description": "Elevate or fortify the public backing for a partner. Governments may interfere in other countries’ elections by covertly favouring a party or candidate aligned with their interests. They may also mount an influence operation to bolster the reputation of an ally under attack. ", @@ -3829,7 +3829,7 @@ ] }, "uuid": "2d5a6f4d-e2ae-51ef-99a2-2b1c0adef8c1", - "value": "T0136.006 - Cultivate Support for Ally" + "value": "Cultivate Support for Ally" }, { "description": "Motivate followers to join or subscribe as members of the team. Organisations may mount recruitment drives that use propaganda to entice sympathisers to sign up. ", @@ -3843,7 +3843,7 @@ ] }, "uuid": "32b1abfe-ca9a-560c-8153-7afa109fef61", - "value": "T0136.007 - Recruit Members" + "value": "Recruit Members" }, { "description": "Improve personal standing within a community. Gain fame, approbation, or notoriety. Conspiracy theorists, those with special access, and ideologues can gain prominence in a community by propagating disinformation, leaking confidential documents, or spreading hate. ", @@ -3857,7 +3857,7 @@ ] }, "uuid": "74426c64-18a7-5710-b277-54f2484592f3", - "value": "T0136.008 - Increase Prestige" + "value": "Increase Prestige" }, { "description": "Profit from disinformation, conspiracy theories, or online harm. In some cases, the sole objective is financial gain, in other cases the objective is both financial and political. Making money may also be a way to sustain a political campaign. ", @@ -3871,7 +3871,7 @@ ] }, "uuid": "e63011fb-b937-5353-9ed1-c5c4344f7279", - "value": "T0137 - Make Money" + "value": "Make Money" }, { "description": "Earn income from digital advertisements published alongside inauthentic content. Conspiratorial, false, or provocative content drives internet traffic. Content owners earn money from impressions of, or clicks on, or conversions of ads published on their websites, social media profiles, or streaming services, or ads published when their content appears in search engine results. Fraudsters simulate impressions, clicks, and conversions, or they spin up inauthentic sites or social media profiles just to generate ad revenue. Conspiracy theorists and political operators generate ad revenue as a byproduct of their operation or as a means of sustaining their campaign. ", @@ -3885,7 +3885,7 @@ ] }, "uuid": "c3496430-97c1-52a2-9043-0551726135af", - "value": "T0137.001 - Generate Ad Revenue" + "value": "Generate Ad Revenue" }, { "description": "Defraud a target or trick a target into doing something that benefits the attacker. A typical scam is where a fraudster convinces a target to pay for something without the intention of ever delivering anything in return. Alternatively, the fraudster may promise benefits which never materialise, such as a fake cure. Criminals often exploit a fear or crisis or generate a sense of urgency. They may use deepfakes to impersonate authority figures or individuals in distress. ", @@ -3899,7 +3899,7 @@ ] }, "uuid": "4b13f159-02ad-58dd-a323-359818404189", - "value": "T0137.002 - Scam" + "value": "Scam" }, { "description": "Solicit donations for a cause. Popular conspiracy theorists can attract financial contributions from their followers. Fighting back against the establishment is a popular crowdfunding narrative. ", @@ -3913,7 +3913,7 @@ ] }, "uuid": "efdde33e-970a-5dde-ade3-f7a087e88cab", - "value": "T0137.003 - Raise Funds" + "value": "Raise Funds" }, { "description": "Offer products for sale under false pretences. Campaigns may hijack or create causes built on disinformation to sell promotional merchandise. Or charlatans may amplify victims’ unfounded fears to sell them items of questionable utility such as supplements or survival gear. ", @@ -3927,7 +3927,7 @@ ] }, "uuid": "31177f63-fde4-5017-b478-afef9039bcdc", - "value": "T0137.004 - Sell Items under False Pretences" + "value": "Sell Items under False Pretences" }, { "description": "Coerce money or favours from a target by threatening to expose or corrupt information. Ransomware criminals typically demand money. Intelligence agencies demand national secrets. Sexual predators demand favours. The leverage may be critical, sensitive, or embarrassing information. ", @@ -3941,7 +3941,7 @@ ] }, "uuid": "bdb2c711-98c2-5393-8181-141890b4480a", - "value": "T0137.005 - Extort" + "value": "Extort" }, { "description": "Artificially inflate or deflate the price of stocks or other financial instruments and then trade on these to make profit. The most common securities fraud schemes are called “pump and dump” and “poop and scoop”. ", @@ -3955,7 +3955,7 @@ ] }, "uuid": "baec453f-e54b-5f65-95b3-0616eafe3189", - "value": "T0137.006 - Manipulate Stocks" + "value": "Manipulate Stocks" }, { "description": "Persuade, impel, or provoke the target to behave in a specific manner favourable to the attacker. Some common behaviours are joining, subscribing, voting, buying, demonstrating, fighting, retreating, resigning, boycotting.", @@ -3969,7 +3969,7 @@ ] }, "uuid": "4c31f555-86e3-5995-b804-013974aedaef", - "value": "T0138 - Motivate to Act" + "value": "Motivate to Act" }, { "description": "Inspire, animate, or exhort a target to act. An actor can use propaganda, disinformation, or conspiracy theories to stimulate a target to act in its interest. ", @@ -3983,7 +3983,7 @@ ] }, "uuid": "bd8cb30a-0df7-57aa-b567-92d5a210fb45", - "value": "T0138.001 - Encourage" + "value": "Encourage" }, { "description": "Instigate, incite, or arouse a target to act. Social media manipulators exploit moral outrage to propel targets to spread hate, take to the streets to protest, or engage in acts of violence. ", @@ -3997,7 +3997,7 @@ ] }, "uuid": "02bd485d-5769-5d7b-96e1-496ea0c92fe2", - "value": "T0138.002 - Provoke" + "value": "Provoke" }, { "description": "Force target to take an action or to stop taking an action it has already started. Actors can use the threat of reputational damage alongside military or economic threats to compel a target.", @@ -4011,7 +4011,7 @@ ] }, "uuid": "197d082a-486c-5c39-b68e-fe17d8b934c3", - "value": "T0138.003 - Compel" + "value": "Compel" }, { "description": "Discourage, deter, or inhibit the target from actions which would be unfavourable to the attacker. The actor may want the target to refrain from voting, buying, fighting, or supplying. ", @@ -4025,7 +4025,7 @@ ] }, "uuid": "993fce81-03d6-5eba-8992-a302ef5bef4f", - "value": "T0139 - Dissuade from Acting" + "value": "Dissuade from Acting" }, { "description": "To make a target disinclined or reluctant to act. Manipulators use disinformation to cause targets to question the utility, legality, or morality of taking an action. ", @@ -4039,7 +4039,7 @@ ] }, "uuid": "e15850b3-8abc-5d34-9c69-aa819cbfc92a", - "value": "T0139.001 - Discourage" + "value": "Discourage" }, { "description": "Intimidate or incentivise target into remaining silent or prevent target from speaking out. A threat actor may cow a target into silence as a special case of deterrence. Or they may buy the target’s silence. Or they may repress or restrict the target’s speech. ", @@ -4053,7 +4053,7 @@ ] }, "uuid": "6b5978e0-e545-59a6-98d1-c5ddb3b79ee9", - "value": "T0139.002 - Silence" + "value": "Silence" }, { "description": "Prevent target from taking an action for fear of the consequences. Deterrence occurs in the mind of the target, who fears they will be worse off if they take an action than if they don’t. When making threats, aggressors may bluff, feign irrationality, or engage in brinksmanship.", @@ -4067,7 +4067,7 @@ ] }, "uuid": "d75c4709-8a1a-590f-9afd-879e64497400", - "value": "T0139.003 - Deter" + "value": "Deter" }, { "description": "Persecute, malign, or inflict pain upon a target. The objective of a campaign may be to cause fear or emotional distress in a target. In some cases, harm is instrumental to achieving a primary objective, as in coercion, repression, or intimidation. In other cases, harm may be inflicted for the satisfaction of the perpetrator, as in revenge or sadistic cruelty. ", @@ -4081,7 +4081,7 @@ ] }, "uuid": "ea01b690-7ec3-52be-a199-246f128302fd", - "value": "T0140 - Cause Harm" + "value": "Cause Harm" }, { "description": "Attempt to damage the target’s personal reputation by impugning their character. This can range from subtle attempts to misrepresent or insinuate, to obvious attempts to denigrate or disparage, to blatant attempts to malign or vilify. Slander applies to oral expression. Libel applies to written or pictorial material. Defamation is often carried out by online trolls. The sole aim here is to cause harm to the target. If the threat actor uses defamation as a means of undermining the target, then choose sub-technique “Smear” of technique “Undermine” instead. ", @@ -4095,7 +4095,7 @@ ] }, "uuid": "95a9f485-2453-5b31-9955-b4fbffdb3322", - "value": "T0140.001 - Defame" + "value": "Defame" }, { "description": "Coerce, bully, or frighten the target. An influence operation may use intimidation to compel the target to act against their will. Or the goal may be to frighten or even terrify the target into silence or submission. In some cases, the goal is simply to make the victim suffer. ", @@ -4109,7 +4109,7 @@ ] }, "uuid": "80433acc-266c-59c5-afa0-d0a22c968f4c", - "value": "T0140.002 - Intimidate" + "value": "Intimidate" }, { "description": "Publish and/or propagate demeaning, derisive, or humiliating content targeting an individual or group of individuals with the intent to cause emotional, psychological, or physical distress. Hate speech can cause harm directly or incite others to harm the target. It often aims to stigmatise the target by singling out immutable characteristics such as colour, race, religion, national or ethnic origin, gender, gender identity, sexual orientation, age, disease, or mental or physical disability. Thus, promoting hatred online may involve racism, antisemitism, Islamophobia, xenophobia, sexism, misogyny, homophobia, transphobia, ageism, ableism, or any combination thereof. Motivations for hate speech range from group preservation to ideological superiority to the unbridled infliction of suffering. ", @@ -4123,7 +4123,7 @@ ] }, "uuid": "90e13016-64c7-511c-88ac-79c1dd4c8090", - "value": "T0140.003 - Spread Hate" + "value": "Spread Hate" } ], "version": 1