mirror of
https://github.com/DISARMFoundation/DISARMframeworks.git
synced 2024-10-01 01:45:36 -04:00
New Version 1.5 of Red Framerwork: map Disguising Assets from Meta Kill Chain
This commit is contained in:
parent
df35592662
commit
2c4757b429
@ -107,6 +107,8 @@ class Disarm:
|
||||
self.df_techniques = metadata['techniques']
|
||||
self.df_tasks = metadata['tasks']
|
||||
self.df_incidents = metadata['incidents']
|
||||
self.df_urls = metadata['urls']
|
||||
#self.df_urls['url_id'] = self.df_urls['url_id'].str.rstrip # strip trailing spaces from urls to allow merge to work
|
||||
self.df_externalgroups = metadata['externalgroups']
|
||||
self.df_tools = metadata['tools']
|
||||
self.df_examples = metadata['examples']
|
||||
@ -210,19 +212,43 @@ class Disarm:
|
||||
GENERATED_PAGES_FUDGE, techstring)
|
||||
return incidentstr
|
||||
|
||||
|
||||
def create_incident_urls_string(self, incidentid):
|
||||
# def create_technique_counters_string(self, technique_id):
|
||||
# table_string = '''
|
||||
#| Counters | Response types |
|
||||
#| -------- | -------------- |
|
||||
#'''
|
||||
# technique_counters = self.cross_counterid_techniqueid[self.cross_counterid_techniqueid['technique_id']==technique_id]
|
||||
# technique_counters = pd.merge(technique_counters, self.df_counters[['disarm_id', 'name', 'responsetype']])
|
||||
# row_string = '| [{0} {1}]({2}counters/{0}.md) | {3} |\n'
|
||||
# for index, row in technique_counters.sort_values('disarm_id').iterrows():
|
||||
# table_string += row_string.format(row['disarm_id'], row['name'], GENERATED_PAGES_FUDGE, row['responsetype'])
|
||||
# return table_string
|
||||
|
||||
def create_incident_urls_string(self, incidentid):
|
||||
|
||||
urlsstr = '''
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
'''
|
||||
|
||||
urlsrow = '| [{0}]({0}) |\n'
|
||||
incidentid_urls = self.cross_incidentid_urls[self.cross_incidentid_urls['disarm_id']==incidentid]
|
||||
incidentid_urls = pd.merge(incidentid_urls, self.df_urls[['url_id', 'pub_date', 'authors', 'org', 'archive_link']])
|
||||
urlsrow = '| [{0}]({0}) | {1} | {2} | {3} | [{4}]({4}) |\n'
|
||||
for index, row in incidentid_urls.iterrows():
|
||||
urlsstr += urlsrow.format(row['url_id'])
|
||||
return urlsstr
|
||||
urlsstr += urlsrow.format(row['url_id'], row['pub_date'], row['authors'], row['org'], row['archive_link'])
|
||||
return urlsstr
|
||||
|
||||
#def create_incident_urls_string(self, incidentid, pub_date, authors, org, archive_link):
|
||||
|
||||
# urlsstr = '''
|
||||
#| Reference | Pub Date | Authors | Org | Archive |
|
||||
#| --------- | -------- | ------- | --- | ------- |
|
||||
#'''
|
||||
|
||||
# urlsrow = '| [{0}]({0}) | {1} | {2} | {3} | [{4}]({4}) |\n'
|
||||
# incidentid_urls = self.cross_incidentid_urls[self.cross_incidentid_urls['disarm_id']==incidentid]
|
||||
# for index, row in incidentid_urls.iterrows():
|
||||
# urlsstr += urlsrow.format(row['url_id'], pub_date, authors, org, archive_link)
|
||||
# return urlsstr
|
||||
|
||||
|
||||
def create_incident_techniques_string(self, incidentid):
|
||||
|
Binary file not shown.
Binary file not shown.
@ -73,7 +73,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072">T0072 Segment Audiences<input type="checkbox" id="T0072check" onclick="handleTechniqueClick('T0072')"></td>
|
||||
<td id="T0003">T0003 Leverage Existing Narratives<input type="checkbox" id="T0003check" onclick="handleTechniqueClick('T0003')"></td>
|
||||
<td id="T0007">T0007 Create Inauthentic Social Media Pages and Groups<input type="checkbox" id="T0007check" onclick="handleTechniqueClick('T0007')"></td>
|
||||
<td id="T0009">T0009 Create Fake Experts<input type="checkbox" id="T0009check" onclick="handleTechniqueClick('T0009')"></td>
|
||||
<td id="T0097">T0097 Present Persona<input type="checkbox" id="T0097check" onclick="handleTechniqueClick('T0097')"></td>
|
||||
<td id="T0039">T0039 Bait Influencer<input type="checkbox" id="T0039check" onclick="handleTechniqueClick('T0039')"></td>
|
||||
<td id="T0047">T0047 Censor Social Media as a Political Force<input type="checkbox" id="T0047check" onclick="handleTechniqueClick('T0047')"></td>
|
||||
</tr>
|
||||
@ -91,7 +91,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072.001">T0072.001 Geographic Segmentation<input type="checkbox" id="T0072.001check" onclick="handleTechniqueClick('T0072.001')"></td>
|
||||
<td id="T0004">T0004 Develop Competing Narratives<input type="checkbox" id="T0004check" onclick="handleTechniqueClick('T0004')"></td>
|
||||
<td id="T0010">T0010 Cultivate Ignorant Agents<input type="checkbox" id="T0010check" onclick="handleTechniqueClick('T0010')"></td>
|
||||
<td id="T0009.001">T0009.001 Utilise Academic/Pseudoscientific Justifications<input type="checkbox" id="T0009.001check" onclick="handleTechniqueClick('T0009.001')"></td>
|
||||
<td id="T0097.100">T0097.100 Individual Persona<input type="checkbox" id="T0097.100check" onclick="handleTechniqueClick('T0097.100')"></td>
|
||||
<td id="T0049">T0049 Flood Information Space<input type="checkbox" id="T0049check" onclick="handleTechniqueClick('T0049')"></td>
|
||||
<td id="T0048">T0048 Harass<input type="checkbox" id="T0048check" onclick="handleTechniqueClick('T0048')"></td>
|
||||
</tr>
|
||||
@ -109,7 +109,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072.002">T0072.002 Demographic Segmentation<input type="checkbox" id="T0072.002check" onclick="handleTechniqueClick('T0072.002')"></td>
|
||||
<td id="T0022">T0022 Leverage Conspiracy Theory Narratives<input type="checkbox" id="T0022check" onclick="handleTechniqueClick('T0022')"></td>
|
||||
<td id="T0013">T0013 Create Inauthentic Websites<input type="checkbox" id="T0013check" onclick="handleTechniqueClick('T0013')"></td>
|
||||
<td id="T0097">T0097 Create Personas<input type="checkbox" id="T0097check" onclick="handleTechniqueClick('T0097')"></td>
|
||||
<td id="T0097.101">T0097.101 Local Persona<input type="checkbox" id="T0097.101check" onclick="handleTechniqueClick('T0097.101')"></td>
|
||||
<td id="T0049.001">T0049.001 Trolls Amplify and Manipulate<input type="checkbox" id="T0049.001check" onclick="handleTechniqueClick('T0049.001')"></td>
|
||||
<td id="T0048.001">T0048.001 Boycott/"Cancel" Opponents<input type="checkbox" id="T0048.001check" onclick="handleTechniqueClick('T0048.001')"></td>
|
||||
</tr>
|
||||
@ -127,7 +127,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072.003">T0072.003 Economic Segmentation<input type="checkbox" id="T0072.003check" onclick="handleTechniqueClick('T0072.003')"></td>
|
||||
<td id="T0022.001">T0022.001 Amplify Existing Conspiracy Theory Narratives<input type="checkbox" id="T0022.001check" onclick="handleTechniqueClick('T0022.001')"></td>
|
||||
<td id="T0014">T0014 Prepare Fundraising Campaigns<input type="checkbox" id="T0014check" onclick="handleTechniqueClick('T0014')"></td>
|
||||
<td id="T0097.001">T0097.001 Produce Evidence for Persona<input type="checkbox" id="T0097.001check" onclick="handleTechniqueClick('T0097.001')"></td>
|
||||
<td id="T0097.102">T0097.102 Journalist Persona<input type="checkbox" id="T0097.102check" onclick="handleTechniqueClick('T0097.102')"></td>
|
||||
<td id="T0049.002">T0049.002 Flood Existing Hashtag<input type="checkbox" id="T0049.002check" onclick="handleTechniqueClick('T0049.002')"></td>
|
||||
<td id="T0048.002">T0048.002 Harass People Based on Identities<input type="checkbox" id="T0048.002check" onclick="handleTechniqueClick('T0048.002')"></td>
|
||||
</tr>
|
||||
@ -145,7 +145,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072.004">T0072.004 Psychographic Segmentation<input type="checkbox" id="T0072.004check" onclick="handleTechniqueClick('T0072.004')"></td>
|
||||
<td id="T0022.002">T0022.002 Develop Original Conspiracy Theory Narratives<input type="checkbox" id="T0022.002check" onclick="handleTechniqueClick('T0022.002')"></td>
|
||||
<td id="T0014.001">T0014.001 Raise Funds from Malign Actors<input type="checkbox" id="T0014.001check" onclick="handleTechniqueClick('T0014.001')"></td>
|
||||
<td id="T0098">T0098 Establish Inauthentic News Sites<input type="checkbox" id="T0098check" onclick="handleTechniqueClick('T0098')"></td>
|
||||
<td id="T0097.103">T0097.103 Activist Persona<input type="checkbox" id="T0097.103check" onclick="handleTechniqueClick('T0097.103')"></td>
|
||||
<td id="T0049.003">T0049.003 Bots Amplify via Automated Forwarding and Reposting<input type="checkbox" id="T0049.003check" onclick="handleTechniqueClick('T0049.003')"></td>
|
||||
<td id="T0048.003">T0048.003 Threaten to Dox<input type="checkbox" id="T0048.003check" onclick="handleTechniqueClick('T0048.003')"></td>
|
||||
</tr>
|
||||
@ -163,7 +163,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0072.005">T0072.005 Political Segmentation<input type="checkbox" id="T0072.005check" onclick="handleTechniqueClick('T0072.005')"></td>
|
||||
<td id="T0040">T0040 Demand Insurmountable Proof<input type="checkbox" id="T0040check" onclick="handleTechniqueClick('T0040')"></td>
|
||||
<td id="T0014.002">T0014.002 Raise Funds from Ignorant Agents<input type="checkbox" id="T0014.002check" onclick="handleTechniqueClick('T0014.002')"></td>
|
||||
<td id="T0098.001">T0098.001 Create Inauthentic News Sites<input type="checkbox" id="T0098.001check" onclick="handleTechniqueClick('T0098.001')"></td>
|
||||
<td id="T0097.104">T0097.104 Hacktivist Persona<input type="checkbox" id="T0097.104check" onclick="handleTechniqueClick('T0097.104')"></td>
|
||||
<td id="T0049.004">T0049.004 Utilise Spamoflauge<input type="checkbox" id="T0049.004check" onclick="handleTechniqueClick('T0049.004')"></td>
|
||||
<td id="T0048.004">T0048.004 Dox<input type="checkbox" id="T0048.004check" onclick="handleTechniqueClick('T0048.004')"></td>
|
||||
</tr>
|
||||
@ -181,7 +181,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080">T0080 Map Target Audience Information Environment<input type="checkbox" id="T0080check" onclick="handleTechniqueClick('T0080')"></td>
|
||||
<td id="T0068">T0068 Respond to Breaking News Event or Active Crisis<input type="checkbox" id="T0068check" onclick="handleTechniqueClick('T0068')"></td>
|
||||
<td id="T0065">T0065 Prepare Physical Broadcast Capabilities<input type="checkbox" id="T0065check" onclick="handleTechniqueClick('T0065')"></td>
|
||||
<td id="T0098.002">T0098.002 Leverage Existing Inauthentic News Sites<input type="checkbox" id="T0098.002check" onclick="handleTechniqueClick('T0098.002')"></td>
|
||||
<td id="T0097.105">T0097.105 Military Personnel Persona<input type="checkbox" id="T0097.105check" onclick="handleTechniqueClick('T0097.105')"></td>
|
||||
<td id="T0049.005">T0049.005 Conduct Swarming<input type="checkbox" id="T0049.005check" onclick="handleTechniqueClick('T0049.005')"></td>
|
||||
<td id="T0123">T0123 Control Information Environment through Offensive Cyberspace Operations<input type="checkbox" id="T0123check" onclick="handleTechniqueClick('T0123')"></td>
|
||||
</tr>
|
||||
@ -199,7 +199,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080.001">T0080.001 Monitor Social Media Analytics<input type="checkbox" id="T0080.001check" onclick="handleTechniqueClick('T0080.001')"></td>
|
||||
<td id="T0082">T0082 Develop New Narratives<input type="checkbox" id="T0082check" onclick="handleTechniqueClick('T0082')"></td>
|
||||
<td id="T0090">T0090 Create Inauthentic Accounts<input type="checkbox" id="T0090check" onclick="handleTechniqueClick('T0090')"></td>
|
||||
<td id="T0099">T0099 Impersonate Existing Entity<input type="checkbox" id="T0099check" onclick="handleTechniqueClick('T0099')"></td>
|
||||
<td id="T0097.106">T0097.106 Recruiter Persona<input type="checkbox" id="T0097.106check" onclick="handleTechniqueClick('T0097.106')"></td>
|
||||
<td id="T0049.006">T0049.006 Conduct Keyword Squatting<input type="checkbox" id="T0049.006check" onclick="handleTechniqueClick('T0049.006')"></td>
|
||||
<td id="T0123.001">T0123.001 Delete Opposing Content<input type="checkbox" id="T0123.001check" onclick="handleTechniqueClick('T0123.001')"></td>
|
||||
</tr>
|
||||
@ -217,7 +217,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080.002">T0080.002 Evaluate Media Surveys<input type="checkbox" id="T0080.002check" onclick="handleTechniqueClick('T0080.002')"></td>
|
||||
<td id="T0083">T0083 Integrate Target Audience Vulnerabilities into Narrative<input type="checkbox" id="T0083check" onclick="handleTechniqueClick('T0083')"></td>
|
||||
<td id="T0090.001">T0090.001 Create Anonymous Accounts<input type="checkbox" id="T0090.001check" onclick="handleTechniqueClick('T0090.001')"></td>
|
||||
<td id="T0099.002">T0099.002 Spoof/Parody Account/Site<input type="checkbox" id="T0099.002check" onclick="handleTechniqueClick('T0099.002')"></td>
|
||||
<td id="T0097.107">T0097.107 Researcher Persona<input type="checkbox" id="T0097.107check" onclick="handleTechniqueClick('T0097.107')"></td>
|
||||
<td id="T0049.007">T0049.007 Inauthentic Sites Amplify News and Narratives<input type="checkbox" id="T0049.007check" onclick="handleTechniqueClick('T0049.007')"></td>
|
||||
<td id="T0123.002">T0123.002 Block Content<input type="checkbox" id="T0123.002check" onclick="handleTechniqueClick('T0123.002')"></td>
|
||||
</tr>
|
||||
@ -235,7 +235,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080.003">T0080.003 Identify Trending Topics/Hashtags<input type="checkbox" id="T0080.003check" onclick="handleTechniqueClick('T0080.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0090.002">T0090.002 Create Cyborg Accounts<input type="checkbox" id="T0090.002check" onclick="handleTechniqueClick('T0090.002')"></td>
|
||||
<td id="T0099.003">T0099.003 Impersonate Existing Organisation<input type="checkbox" id="T0099.003check" onclick="handleTechniqueClick('T0099.003')"></td>
|
||||
<td id="T0097.108">T0097.108 Expert Persona<input type="checkbox" id="T0097.108check" onclick="handleTechniqueClick('T0097.108')"></td>
|
||||
<td id="T0049.008">T0049.008 Generate Information Pollution<input type="checkbox" id="T0049.008check" onclick="handleTechniqueClick('T0049.008')"></td>
|
||||
<td id="T0123.003">T0123.003 Destroy Information Generation Capabilities<input type="checkbox" id="T0123.003check" onclick="handleTechniqueClick('T0123.003')"></td>
|
||||
</tr>
|
||||
@ -253,7 +253,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080.004">T0080.004 Conduct Web Traffic Analysis<input type="checkbox" id="T0080.004check" onclick="handleTechniqueClick('T0080.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0090.003">T0090.003 Create Bot Accounts<input type="checkbox" id="T0090.003check" onclick="handleTechniqueClick('T0090.003')"></td>
|
||||
<td id="T0099.004">T0099.004 Impersonate Existing Media Outlet<input type="checkbox" id="T0099.004check" onclick="handleTechniqueClick('T0099.004')"></td>
|
||||
<td id="T0097.109">T0097.109 Romantic Suitor Persona<input type="checkbox" id="T0097.109check" onclick="handleTechniqueClick('T0097.109')"></td>
|
||||
<td id="T0118">T0118 Amplify Existing Narrative<input type="checkbox" id="T0118check" onclick="handleTechniqueClick('T0118')"></td>
|
||||
<td id="T0123.004">T0123.004 Conduct Server Redirect<input type="checkbox" id="T0123.004check" onclick="handleTechniqueClick('T0123.004')"></td>
|
||||
</tr>
|
||||
@ -271,7 +271,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0080.005">T0080.005 Assess Degree/Type of Media Access<input type="checkbox" id="T0080.005check" onclick="handleTechniqueClick('T0080.005')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0090.004">T0090.004 Create Sockpuppet Accounts<input type="checkbox" id="T0090.004check" onclick="handleTechniqueClick('T0090.004')"></td>
|
||||
<td id="T0099.005">T0099.005 Impersonate Existing Official<input type="checkbox" id="T0099.005check" onclick="handleTechniqueClick('T0099.005')"></td>
|
||||
<td id="T0097.110">T0097.110 Party Official Persona<input type="checkbox" id="T0097.110check" onclick="handleTechniqueClick('T0097.110')"></td>
|
||||
<td id="T0119">T0119 Cross-Posting<input type="checkbox" id="T0119check" onclick="handleTechniqueClick('T0119')"></td>
|
||||
<td id="T0124">T0124 Suppress Opposition<input type="checkbox" id="T0124check" onclick="handleTechniqueClick('T0124')"></td>
|
||||
</tr>
|
||||
@ -289,7 +289,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081">T0081 Identify Social and Technical Vulnerabilities<input type="checkbox" id="T0081check" onclick="handleTechniqueClick('T0081')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0091">T0091 Recruit Malign Actors<input type="checkbox" id="T0091check" onclick="handleTechniqueClick('T0091')"></td>
|
||||
<td id="T0099.006">T0099.006 Impersonate Existing Influencer<input type="checkbox" id="T0099.006check" onclick="handleTechniqueClick('T0099.006')"></td>
|
||||
<td id="T0097.111">T0097.111 Government Official Persona<input type="checkbox" id="T0097.111check" onclick="handleTechniqueClick('T0097.111')"></td>
|
||||
<td id="T0119.001">T0119.001 Post across Groups<input type="checkbox" id="T0119.001check" onclick="handleTechniqueClick('T0119.001')"></td>
|
||||
<td id="T0124.001">T0124.001 Report Non-Violative Opposing Content<input type="checkbox" id="T0124.001check" onclick="handleTechniqueClick('T0124.001')"></td>
|
||||
</tr>
|
||||
@ -307,7 +307,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.001">T0081.001 Find Echo Chambers<input type="checkbox" id="T0081.001check" onclick="handleTechniqueClick('T0081.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0091.001">T0091.001 Recruit Contractors<input type="checkbox" id="T0091.001check" onclick="handleTechniqueClick('T0091.001')"></td>
|
||||
<td id="T0100">T0100 Co-Opt Trusted Sources<input type="checkbox" id="T0100check" onclick="handleTechniqueClick('T0100')"></td>
|
||||
<td id="T0097.112">T0097.112 Government Employee Persona<input type="checkbox" id="T0097.112check" onclick="handleTechniqueClick('T0097.112')"></td>
|
||||
<td id="T0119.002">T0119.002 Post across Platform<input type="checkbox" id="T0119.002check" onclick="handleTechniqueClick('T0119.002')"></td>
|
||||
<td id="T0124.002">T0124.002 Goad People into Harmful Action (Stop Hitting Yourself)<input type="checkbox" id="T0124.002check" onclick="handleTechniqueClick('T0124.002')"></td>
|
||||
</tr>
|
||||
@ -325,7 +325,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.002">T0081.002 Identify Data Voids<input type="checkbox" id="T0081.002check" onclick="handleTechniqueClick('T0081.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0091.002">T0091.002 Recruit Partisans<input type="checkbox" id="T0091.002check" onclick="handleTechniqueClick('T0091.002')"></td>
|
||||
<td id="T0100.001">T0100.001 Co-Opt Trusted Individuals<input type="checkbox" id="T0100.001check" onclick="handleTechniqueClick('T0100.001')"></td>
|
||||
<td id="T0097.200">T0097.200 Institutional Persona<input type="checkbox" id="T0097.200check" onclick="handleTechniqueClick('T0097.200')"></td>
|
||||
<td id="T0119.003">T0119.003 Post across Disciplines<input type="checkbox" id="T0119.003check" onclick="handleTechniqueClick('T0119.003')"></td>
|
||||
<td id="T0124.003">T0124.003 Exploit Platform TOS/Content Moderation<input type="checkbox" id="T0124.003check" onclick="handleTechniqueClick('T0124.003')"></td>
|
||||
</tr>
|
||||
@ -343,7 +343,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.003">T0081.003 Identify Existing Prejudices<input type="checkbox" id="T0081.003check" onclick="handleTechniqueClick('T0081.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0091.003">T0091.003 Enlist Troll Accounts<input type="checkbox" id="T0091.003check" onclick="handleTechniqueClick('T0091.003')"></td>
|
||||
<td id="T0100.002">T0100.002 Co-Opt Grassroots Groups<input type="checkbox" id="T0100.002check" onclick="handleTechniqueClick('T0100.002')"></td>
|
||||
<td id="T0097.201">T0097.201 Local Institution Persona<input type="checkbox" id="T0097.201check" onclick="handleTechniqueClick('T0097.201')"></td>
|
||||
<td id="T0120">T0120 Incentivize Sharing<input type="checkbox" id="T0120check" onclick="handleTechniqueClick('T0120')"></td>
|
||||
<td id="T0125">T0125 Platform Filtering<input type="checkbox" id="T0125check" onclick="handleTechniqueClick('T0125')"></td>
|
||||
</tr>
|
||||
@ -351,7 +351,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.003">T0136.003 Energise Supporters<input type="checkbox" id="T0136.003check" onclick="handleTechniqueClick('T0136.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0086">T0086 Develop Image-Based Content<input type="checkbox" id="T0086check" onclick="handleTechniqueClick('T0086')"></td>
|
||||
<td id="T0085.008">T0085.008 Machine Translated Text<input type="checkbox" id="T0085.008check" onclick="handleTechniqueClick('T0085.008')"></td>
|
||||
<td id="T0105.002">T0105.002 Video Sharing<input type="checkbox" id="T0105.002check" onclick="handleTechniqueClick('T0105.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -361,7 +361,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.004">T0081.004 Identify Existing Fissures<input type="checkbox" id="T0081.004check" onclick="handleTechniqueClick('T0081.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0092">T0092 Build Network<input type="checkbox" id="T0092check" onclick="handleTechniqueClick('T0092')"></td>
|
||||
<td id="T0100.003">T0100.003 Co-Opt Influencers<input type="checkbox" id="T0100.003check" onclick="handleTechniqueClick('T0100.003')"></td>
|
||||
<td id="T0097.202">T0097.202 News Outlet Persona<input type="checkbox" id="T0097.202check" onclick="handleTechniqueClick('T0097.202')"></td>
|
||||
<td id="T0120.001">T0120.001 Use Affiliate Marketing Programmes<input type="checkbox" id="T0120.001check" onclick="handleTechniqueClick('T0120.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -369,7 +369,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.004">T0136.004 Boost Reputation<input type="checkbox" id="T0136.004check" onclick="handleTechniqueClick('T0136.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0086.001">T0086.001 Develop Memes<input type="checkbox" id="T0086.001check" onclick="handleTechniqueClick('T0086.001')"></td>
|
||||
<td id="T0086">T0086 Develop Image-Based Content<input type="checkbox" id="T0086check" onclick="handleTechniqueClick('T0086')"></td>
|
||||
<td id="T0105.003">T0105.003 Audio Sharing<input type="checkbox" id="T0105.003check" onclick="handleTechniqueClick('T0105.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -379,7 +379,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.005">T0081.005 Identify Existing Conspiracy Narratives/Suspicions<input type="checkbox" id="T0081.005check" onclick="handleTechniqueClick('T0081.005')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0092.001">T0092.001 Create Organisations<input type="checkbox" id="T0092.001check" onclick="handleTechniqueClick('T0092.001')"></td>
|
||||
<td id="T0142">T0142 Fabricate Grassroots Movement<input type="checkbox" id="T0142check" onclick="handleTechniqueClick('T0142')"></td>
|
||||
<td id="T0097.203">T0097.203 Fact Checking Organisation Persona<input type="checkbox" id="T0097.203check" onclick="handleTechniqueClick('T0097.203')"></td>
|
||||
<td id="T0120.002">T0120.002 Use Contests and Prizes<input type="checkbox" id="T0120.002check" onclick="handleTechniqueClick('T0120.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -387,7 +387,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.005">T0136.005 Cultvate Support for Initiative<input type="checkbox" id="T0136.005check" onclick="handleTechniqueClick('T0136.005')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0086.002">T0086.002 Develop AI-Generated Images (Deepfakes)<input type="checkbox" id="T0086.002check" onclick="handleTechniqueClick('T0086.002')"></td>
|
||||
<td id="T0086.001">T0086.001 Develop Memes<input type="checkbox" id="T0086.001check" onclick="handleTechniqueClick('T0086.001')"></td>
|
||||
<td id="T0106">T0106 Discussion Forums<input type="checkbox" id="T0106check" onclick="handleTechniqueClick('T0106')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -397,7 +397,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.006">T0081.006 Identify Wedge Issues<input type="checkbox" id="T0081.006check" onclick="handleTechniqueClick('T0081.006')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0092.002">T0092.002 Use Follow Trains<input type="checkbox" id="T0092.002check" onclick="handleTechniqueClick('T0092.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0097.204">T0097.204 Think Tank Persona<input type="checkbox" id="T0097.204check" onclick="handleTechniqueClick('T0097.204')"></td>
|
||||
<td id="T0121">T0121 Manipulate Platform Algorithm<input type="checkbox" id="T0121check" onclick="handleTechniqueClick('T0121')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -405,7 +405,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.006">T0136.006 Cultivate Support for Ally<input type="checkbox" id="T0136.006check" onclick="handleTechniqueClick('T0136.006')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0086.003">T0086.003 Deceptively Edit Images (Cheap Fakes)<input type="checkbox" id="T0086.003check" onclick="handleTechniqueClick('T0086.003')"></td>
|
||||
<td id="T0086.002">T0086.002 Develop AI-Generated Images (Deepfakes)<input type="checkbox" id="T0086.002check" onclick="handleTechniqueClick('T0086.002')"></td>
|
||||
<td id="T0106.001">T0106.001 Anonymous Message Boards<input type="checkbox" id="T0106.001check" onclick="handleTechniqueClick('T0106.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -415,7 +415,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.007">T0081.007 Identify Target Audience Adversaries<input type="checkbox" id="T0081.007check" onclick="handleTechniqueClick('T0081.007')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0092.003">T0092.003 Create Community or Sub-Group<input type="checkbox" id="T0092.003check" onclick="handleTechniqueClick('T0092.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0097.205">T0097.205 Business Persona<input type="checkbox" id="T0097.205check" onclick="handleTechniqueClick('T0097.205')"></td>
|
||||
<td id="T0121.001">T0121.001 Bypass Content Blocking<input type="checkbox" id="T0121.001check" onclick="handleTechniqueClick('T0121.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -423,7 +423,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.007">T0136.007 Recruit Members<input type="checkbox" id="T0136.007check" onclick="handleTechniqueClick('T0136.007')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0086.004">T0086.004 Aggregate Information into Evidence Collages<input type="checkbox" id="T0086.004check" onclick="handleTechniqueClick('T0086.004')"></td>
|
||||
<td id="T0086.003">T0086.003 Deceptively Edit Images (Cheap Fakes)<input type="checkbox" id="T0086.003check" onclick="handleTechniqueClick('T0086.003')"></td>
|
||||
<td id="T0107">T0107 Bookmarking and Content Curation<input type="checkbox" id="T0107check" onclick="handleTechniqueClick('T0107')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -433,7 +433,7 @@ function handleTechniqueClick(box) {
|
||||
<td id="T0081.008">T0081.008 Identify Media System Vulnerabilities<input type="checkbox" id="T0081.008check" onclick="handleTechniqueClick('T0081.008')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0093">T0093 Acquire/Recruit Network<input type="checkbox" id="T0093check" onclick="handleTechniqueClick('T0093')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0097.206">T0097.206 Government Institution Persona<input type="checkbox" id="T0097.206check" onclick="handleTechniqueClick('T0097.206')"></td>
|
||||
<td id="T0122">T0122 Direct Users to Alternative Platforms<input type="checkbox" id="T0122check" onclick="handleTechniqueClick('T0122')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -441,7 +441,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0136.008">T0136.008 Increase Prestige<input type="checkbox" id="T0136.008check" onclick="handleTechniqueClick('T0136.008')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0087">T0087 Develop Video-Based Content<input type="checkbox" id="T0087check" onclick="handleTechniqueClick('T0087')"></td>
|
||||
<td id="T0086.004">T0086.004 Aggregate Information into Evidence Collages<input type="checkbox" id="T0086.004check" onclick="handleTechniqueClick('T0086.004')"></td>
|
||||
<td id="T0108">T0108 Blogging and Publishing Networks<input type="checkbox" id="T0108check" onclick="handleTechniqueClick('T0108')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -451,7 +451,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0093.001">T0093.001 Fund Proxies<input type="checkbox" id="T0093.001check" onclick="handleTechniqueClick('T0093.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0097.207">T0097.207 NGO Persona<input type="checkbox" id="T0097.207check" onclick="handleTechniqueClick('T0097.207')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -459,7 +459,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137">T0137 Make Money<input type="checkbox" id="T0137check" onclick="handleTechniqueClick('T0137')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0087.001">T0087.001 Develop AI-Generated Videos (Deepfakes)<input type="checkbox" id="T0087.001check" onclick="handleTechniqueClick('T0087.001')"></td>
|
||||
<td id="T0087">T0087 Develop Video-Based Content<input type="checkbox" id="T0087check" onclick="handleTechniqueClick('T0087')"></td>
|
||||
<td id="T0109">T0109 Consumer Review Networks<input type="checkbox" id="T0109check" onclick="handleTechniqueClick('T0109')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -469,7 +469,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0093.002">T0093.002 Acquire Botnets<input type="checkbox" id="T0093.002check" onclick="handleTechniqueClick('T0093.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0097.208">T0097.208 Social Cause Persona<input type="checkbox" id="T0097.208check" onclick="handleTechniqueClick('T0097.208')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -477,7 +477,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.001">T0137.001 Generate Ad Revenue<input type="checkbox" id="T0137.001check" onclick="handleTechniqueClick('T0137.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0087.002">T0087.002 Deceptively Edit Video (Cheap Fakes)<input type="checkbox" id="T0087.002check" onclick="handleTechniqueClick('T0087.002')"></td>
|
||||
<td id="T0087.001">T0087.001 Develop AI-Generated Videos (Deepfakes)<input type="checkbox" id="T0087.001check" onclick="handleTechniqueClick('T0087.001')"></td>
|
||||
<td id="T0110">T0110 Formal Diplomatic Channels<input type="checkbox" id="T0110check" onclick="handleTechniqueClick('T0110')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -487,7 +487,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0094">T0094 Infiltrate Existing Networks<input type="checkbox" id="T0094check" onclick="handleTechniqueClick('T0094')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0098">T0098 Establish Inauthentic News Sites<input type="checkbox" id="T0098check" onclick="handleTechniqueClick('T0098')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -495,7 +495,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.002">T0137.002 Scam<input type="checkbox" id="T0137.002check" onclick="handleTechniqueClick('T0137.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0088">T0088 Develop Audio-Based Content<input type="checkbox" id="T0088check" onclick="handleTechniqueClick('T0088')"></td>
|
||||
<td id="T0087.002">T0087.002 Deceptively Edit Video (Cheap Fakes)<input type="checkbox" id="T0087.002check" onclick="handleTechniqueClick('T0087.002')"></td>
|
||||
<td id="T0111">T0111 Traditional Media<input type="checkbox" id="T0111check" onclick="handleTechniqueClick('T0111')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -505,7 +505,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0094.001">T0094.001 Identify Susceptible Targets in Networks<input type="checkbox" id="T0094.001check" onclick="handleTechniqueClick('T0094.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0098.001">T0098.001 Create Inauthentic News Sites<input type="checkbox" id="T0098.001check" onclick="handleTechniqueClick('T0098.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -513,7 +513,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.003">T0137.003 Raise Funds<input type="checkbox" id="T0137.003check" onclick="handleTechniqueClick('T0137.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0088.001">T0088.001 Develop AI-Generated Audio (Deepfakes)<input type="checkbox" id="T0088.001check" onclick="handleTechniqueClick('T0088.001')"></td>
|
||||
<td id="T0088">T0088 Develop Audio-Based Content<input type="checkbox" id="T0088check" onclick="handleTechniqueClick('T0088')"></td>
|
||||
<td id="T0111.001">T0111.001 TV<input type="checkbox" id="T0111.001check" onclick="handleTechniqueClick('T0111.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -523,7 +523,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0094.002">T0094.002 Utilise Butterfly Attacks<input type="checkbox" id="T0094.002check" onclick="handleTechniqueClick('T0094.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0098.002">T0098.002 Leverage Existing Inauthentic News Sites<input type="checkbox" id="T0098.002check" onclick="handleTechniqueClick('T0098.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -531,7 +531,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.004">T0137.004 Sell Items under False Pretences<input type="checkbox" id="T0137.004check" onclick="handleTechniqueClick('T0137.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0088.002">T0088.002 Deceptively Edit Audio (Cheap Fakes)<input type="checkbox" id="T0088.002check" onclick="handleTechniqueClick('T0088.002')"></td>
|
||||
<td id="T0088.001">T0088.001 Develop AI-Generated Audio (Deepfakes)<input type="checkbox" id="T0088.001check" onclick="handleTechniqueClick('T0088.001')"></td>
|
||||
<td id="T0111.002">T0111.002 Newspaper<input type="checkbox" id="T0111.002check" onclick="handleTechniqueClick('T0111.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -541,7 +541,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0095">T0095 Develop Owned Media Assets<input type="checkbox" id="T0095check" onclick="handleTechniqueClick('T0095')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0100">T0100 Co-Opt Trusted Sources<input type="checkbox" id="T0100check" onclick="handleTechniqueClick('T0100')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -549,7 +549,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.005">T0137.005 Extort<input type="checkbox" id="T0137.005check" onclick="handleTechniqueClick('T0137.005')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0089">T0089 Obtain Private Documents<input type="checkbox" id="T0089check" onclick="handleTechniqueClick('T0089')"></td>
|
||||
<td id="T0088.002">T0088.002 Deceptively Edit Audio (Cheap Fakes)<input type="checkbox" id="T0088.002check" onclick="handleTechniqueClick('T0088.002')"></td>
|
||||
<td id="T0111.003">T0111.003 Radio<input type="checkbox" id="T0111.003check" onclick="handleTechniqueClick('T0111.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -559,7 +559,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0096">T0096 Leverage Content Farms<input type="checkbox" id="T0096check" onclick="handleTechniqueClick('T0096')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0100.001">T0100.001 Co-Opt Trusted Individuals<input type="checkbox" id="T0100.001check" onclick="handleTechniqueClick('T0100.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -567,7 +567,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0137.006">T0137.006 Manipulate Stocks<input type="checkbox" id="T0137.006check" onclick="handleTechniqueClick('T0137.006')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0089.001">T0089.001 Obtain Authentic Documents<input type="checkbox" id="T0089.001check" onclick="handleTechniqueClick('T0089.001')"></td>
|
||||
<td id="T0089">T0089 Obtain Private Documents<input type="checkbox" id="T0089check" onclick="handleTechniqueClick('T0089')"></td>
|
||||
<td id="T0112">T0112 Email<input type="checkbox" id="T0112check" onclick="handleTechniqueClick('T0112')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -577,7 +577,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0096.001">T0096.001 Create Content Farms<input type="checkbox" id="T0096.001check" onclick="handleTechniqueClick('T0096.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0100.002">T0100.002 Co-Opt Grassroots Groups<input type="checkbox" id="T0100.002check" onclick="handleTechniqueClick('T0100.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -585,6 +585,24 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0138">T0138 Motivate to Act<input type="checkbox" id="T0138check" onclick="handleTechniqueClick('T0138')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0089.001">T0089.001 Obtain Authentic Documents<input type="checkbox" id="T0089.001check" onclick="handleTechniqueClick('T0089.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0096.002">T0096.002 Outsource Content Creation to External Organisations<input type="checkbox" id="T0096.002check" onclick="handleTechniqueClick('T0096.002')"></td>
|
||||
<td id="T0100.003">T0100.003 Co-Opt Influencers<input type="checkbox" id="T0100.003check" onclick="handleTechniqueClick('T0100.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0138.001">T0138.001 Encourage<input type="checkbox" id="T0138.001check" onclick="handleTechniqueClick('T0138.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0089.003">T0089.003 Alter Authentic Documents<input type="checkbox" id="T0089.003check" onclick="handleTechniqueClick('T0089.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -594,26 +612,8 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0096.002">T0096.002 Outsource Content Creation to External Organisations<input type="checkbox" id="T0096.002check" onclick="handleTechniqueClick('T0096.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0138.001">T0138.001 Encourage<input type="checkbox" id="T0138.001check" onclick="handleTechniqueClick('T0138.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0113">T0113 Employ Commercial Analytic Firms<input type="checkbox" id="T0113check" onclick="handleTechniqueClick('T0113')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0143">T0143 Persona Legitimacy<input type="checkbox" id="T0143check" onclick="handleTechniqueClick('T0143')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -631,7 +631,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0141">T0141 Acquire Compromised Asset<input type="checkbox" id="T0141check" onclick="handleTechniqueClick('T0141')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0143.001">T0143.001 Authentic Persona<input type="checkbox" id="T0143.001check" onclick="handleTechniqueClick('T0143.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -649,7 +649,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0141.001">T0141.001 Acquire Compromised Account<input type="checkbox" id="T0141.001check" onclick="handleTechniqueClick('T0141.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0143.002">T0143.002 Fabricated Persona<input type="checkbox" id="T0143.002check" onclick="handleTechniqueClick('T0143.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -667,7 +667,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0141.002">T0141.002 Acquire Compromised Website<input type="checkbox" id="T0141.002check" onclick="handleTechniqueClick('T0141.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0143.003">T0143.003 Impersonated Persona<input type="checkbox" id="T0143.003check" onclick="handleTechniqueClick('T0143.003')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -684,8 +684,8 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145">T0145 Establish Account Imagery<input type="checkbox" id="T0145check" onclick="handleTechniqueClick('T0145')"></td>
|
||||
<td id="T0143.004">T0143.004 Parody Persona<input type="checkbox" id="T0143.004check" onclick="handleTechniqueClick('T0143.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -702,8 +702,8 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.001">T0145.001 Copy Account Imagery<input type="checkbox" id="T0145.001check" onclick="handleTechniqueClick('T0145.001')"></td>
|
||||
<td id="T0144">T0144 Persona Legitimacy Evidence<input type="checkbox" id="T0144check" onclick="handleTechniqueClick('T0144')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -720,8 +720,8 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.002">T0145.002 AI-Generated Account Imagery<input type="checkbox" id="T0145.002check" onclick="handleTechniqueClick('T0145.002')"></td>
|
||||
<td id="T0144.001">T0144.001 Present Persona across Platforms<input type="checkbox" id="T0144.001check" onclick="handleTechniqueClick('T0144.001')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -738,8 +738,8 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.003">T0145.003 Animal Account Imagery<input type="checkbox" id="T0145.003check" onclick="handleTechniqueClick('T0145.003')"></td>
|
||||
<td id="T0144.002">T0144.002 Persona Template<input type="checkbox" id="T0144.002check" onclick="handleTechniqueClick('T0144.002')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
@ -756,7 +756,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.004">T0145.004 Scenery Account Imagery<input type="checkbox" id="T0145.004check" onclick="handleTechniqueClick('T0145.004')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -774,7 +774,7 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.005">T0145.005 Illustrated Character Account Imagery<input type="checkbox" id="T0145.005check" onclick="handleTechniqueClick('T0145.005')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
@ -792,9 +792,27 @@ function handleTechniqueClick(box) {
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.006">T0145.006 Attractive Person Account Imagery<input type="checkbox" id="T0145.006check" onclick="handleTechniqueClick('T0145.006')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td id="T0145.007">T0145.007 Stock Image Account Imagery<input type="checkbox" id="T0145.007check" onclick="handleTechniqueClick('T0145.007')"></td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
<td bgcolor=white> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -815,7 +833,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072text" style="display:none">T0072: Segment Audiences</li>
|
||||
<li id="T0003text" style="display:none">T0003: Leverage Existing Narratives</li>
|
||||
<li id="T0007text" style="display:none">T0007: Create Inauthentic Social Media Pages and Groups</li>
|
||||
<li id="T0009text" style="display:none">T0009: Create Fake Experts</li>
|
||||
<li id="T0097text" style="display:none">T0097: Present Persona</li>
|
||||
<li id="T0039text" style="display:none">T0039: Bait Influencer</li>
|
||||
<li id="T0047text" style="display:none">T0047: Censor Social Media as a Political Force</li>
|
||||
<li id="T0074text" style="display:none">T0074: Determine Strategic Ends</li>
|
||||
@ -831,7 +849,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072.001text" style="display:none">T0072.001: Geographic Segmentation</li>
|
||||
<li id="T0004text" style="display:none">T0004: Develop Competing Narratives</li>
|
||||
<li id="T0010text" style="display:none">T0010: Cultivate Ignorant Agents</li>
|
||||
<li id="T0009.001text" style="display:none">T0009.001: Utilise Academic/Pseudoscientific Justifications</li>
|
||||
<li id="T0097.100text" style="display:none">T0097.100: Individual Persona</li>
|
||||
<li id="T0049text" style="display:none">T0049: Flood Information Space</li>
|
||||
<li id="T0048text" style="display:none">T0048: Harass</li>
|
||||
<li id="T0074.001text" style="display:none">T0074.001: Geopolitical Advantage</li>
|
||||
@ -847,7 +865,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072.002text" style="display:none">T0072.002: Demographic Segmentation</li>
|
||||
<li id="T0022text" style="display:none">T0022: Leverage Conspiracy Theory Narratives</li>
|
||||
<li id="T0013text" style="display:none">T0013: Create Inauthentic Websites</li>
|
||||
<li id="T0097text" style="display:none">T0097: Create Personas</li>
|
||||
<li id="T0097.101text" style="display:none">T0097.101: Local Persona</li>
|
||||
<li id="T0049.001text" style="display:none">T0049.001: Trolls Amplify and Manipulate</li>
|
||||
<li id="T0048.001text" style="display:none">T0048.001: Boycott/"Cancel" Opponents</li>
|
||||
<li id="T0074.002text" style="display:none">T0074.002: Domestic Political Advantage</li>
|
||||
@ -863,7 +881,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072.003text" style="display:none">T0072.003: Economic Segmentation</li>
|
||||
<li id="T0022.001text" style="display:none">T0022.001: Amplify Existing Conspiracy Theory Narratives</li>
|
||||
<li id="T0014text" style="display:none">T0014: Prepare Fundraising Campaigns</li>
|
||||
<li id="T0097.001text" style="display:none">T0097.001: Produce Evidence for Persona</li>
|
||||
<li id="T0097.102text" style="display:none">T0097.102: Journalist Persona</li>
|
||||
<li id="T0049.002text" style="display:none">T0049.002: Flood Existing Hashtag</li>
|
||||
<li id="T0048.002text" style="display:none">T0048.002: Harass People Based on Identities</li>
|
||||
<li id="T0074.003text" style="display:none">T0074.003: Economic Advantage</li>
|
||||
@ -879,7 +897,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072.004text" style="display:none">T0072.004: Psychographic Segmentation</li>
|
||||
<li id="T0022.002text" style="display:none">T0022.002: Develop Original Conspiracy Theory Narratives</li>
|
||||
<li id="T0014.001text" style="display:none">T0014.001: Raise Funds from Malign Actors</li>
|
||||
<li id="T0098text" style="display:none">T0098: Establish Inauthentic News Sites</li>
|
||||
<li id="T0097.103text" style="display:none">T0097.103: Activist Persona</li>
|
||||
<li id="T0049.003text" style="display:none">T0049.003: Bots Amplify via Automated Forwarding and Reposting</li>
|
||||
<li id="T0048.003text" style="display:none">T0048.003: Threaten to Dox</li>
|
||||
<li id="T0074.004text" style="display:none">T0074.004: Ideological Advantage</li>
|
||||
@ -894,7 +912,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0072.005text" style="display:none">T0072.005: Political Segmentation</li>
|
||||
<li id="T0040text" style="display:none">T0040: Demand Insurmountable Proof</li>
|
||||
<li id="T0014.002text" style="display:none">T0014.002: Raise Funds from Ignorant Agents</li>
|
||||
<li id="T0098.001text" style="display:none">T0098.001: Create Inauthentic News Sites</li>
|
||||
<li id="T0097.104text" style="display:none">T0097.104: Hacktivist Persona</li>
|
||||
<li id="T0049.004text" style="display:none">T0049.004: Utilise Spamoflauge</li>
|
||||
<li id="T0048.004text" style="display:none">T0048.004: Dox</li>
|
||||
<li id="T0078text" style="display:none">T0078: Dismay</li>
|
||||
@ -908,7 +926,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0080text" style="display:none">T0080: Map Target Audience Information Environment</li>
|
||||
<li id="T0068text" style="display:none">T0068: Respond to Breaking News Event or Active Crisis</li>
|
||||
<li id="T0065text" style="display:none">T0065: Prepare Physical Broadcast Capabilities</li>
|
||||
<li id="T0098.002text" style="display:none">T0098.002: Leverage Existing Inauthentic News Sites</li>
|
||||
<li id="T0097.105text" style="display:none">T0097.105: Military Personnel Persona</li>
|
||||
<li id="T0049.005text" style="display:none">T0049.005: Conduct Swarming</li>
|
||||
<li id="T0123text" style="display:none">T0123: Control Information Environment through Offensive Cyberspace Operations</li>
|
||||
<li id="T0079text" style="display:none">T0079: Divide</li>
|
||||
@ -921,7 +939,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0080.001text" style="display:none">T0080.001: Monitor Social Media Analytics</li>
|
||||
<li id="T0082text" style="display:none">T0082: Develop New Narratives</li>
|
||||
<li id="T0090text" style="display:none">T0090: Create Inauthentic Accounts</li>
|
||||
<li id="T0099text" style="display:none">T0099: Impersonate Existing Entity</li>
|
||||
<li id="T0097.106text" style="display:none">T0097.106: Recruiter Persona</li>
|
||||
<li id="T0049.006text" style="display:none">T0049.006: Conduct Keyword Squatting</li>
|
||||
<li id="T0123.001text" style="display:none">T0123.001: Delete Opposing Content</li>
|
||||
<li id="T0135text" style="display:none">T0135: Undermine</li>
|
||||
@ -934,7 +952,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0080.002text" style="display:none">T0080.002: Evaluate Media Surveys</li>
|
||||
<li id="T0083text" style="display:none">T0083: Integrate Target Audience Vulnerabilities into Narrative</li>
|
||||
<li id="T0090.001text" style="display:none">T0090.001: Create Anonymous Accounts</li>
|
||||
<li id="T0099.002text" style="display:none">T0099.002: Spoof/Parody Account/Site</li>
|
||||
<li id="T0097.107text" style="display:none">T0097.107: Researcher Persona</li>
|
||||
<li id="T0049.007text" style="display:none">T0049.007: Inauthentic Sites Amplify News and Narratives</li>
|
||||
<li id="T0123.002text" style="display:none">T0123.002: Block Content</li>
|
||||
<li id="T0135.001text" style="display:none">T0135.001: Smear</li>
|
||||
@ -946,7 +964,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0133.005text" style="display:none">T0133.005: Action/Attitude</li>
|
||||
<li id="T0080.003text" style="display:none">T0080.003: Identify Trending Topics/Hashtags</li>
|
||||
<li id="T0090.002text" style="display:none">T0090.002: Create Cyborg Accounts</li>
|
||||
<li id="T0099.003text" style="display:none">T0099.003: Impersonate Existing Organisation</li>
|
||||
<li id="T0097.108text" style="display:none">T0097.108: Expert Persona</li>
|
||||
<li id="T0049.008text" style="display:none">T0049.008: Generate Information Pollution</li>
|
||||
<li id="T0123.003text" style="display:none">T0123.003: Destroy Information Generation Capabilities</li>
|
||||
<li id="T0135.002text" style="display:none">T0135.002: Thwart</li>
|
||||
@ -957,7 +975,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0134text" style="display:none">T0134: Measure Effectiveness Indicators (or KPIs)</li>
|
||||
<li id="T0080.004text" style="display:none">T0080.004: Conduct Web Traffic Analysis</li>
|
||||
<li id="T0090.003text" style="display:none">T0090.003: Create Bot Accounts</li>
|
||||
<li id="T0099.004text" style="display:none">T0099.004: Impersonate Existing Media Outlet</li>
|
||||
<li id="T0097.109text" style="display:none">T0097.109: Romantic Suitor Persona</li>
|
||||
<li id="T0118text" style="display:none">T0118: Amplify Existing Narrative</li>
|
||||
<li id="T0123.004text" style="display:none">T0123.004: Conduct Server Redirect</li>
|
||||
<li id="T0135.003text" style="display:none">T0135.003: Subvert</li>
|
||||
@ -968,7 +986,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0134.001text" style="display:none">T0134.001: Message Reach</li>
|
||||
<li id="T0080.005text" style="display:none">T0080.005: Assess Degree/Type of Media Access</li>
|
||||
<li id="T0090.004text" style="display:none">T0090.004: Create Sockpuppet Accounts</li>
|
||||
<li id="T0099.005text" style="display:none">T0099.005: Impersonate Existing Official</li>
|
||||
<li id="T0097.110text" style="display:none">T0097.110: Party Official Persona</li>
|
||||
<li id="T0119text" style="display:none">T0119: Cross-Posting</li>
|
||||
<li id="T0124text" style="display:none">T0124: Suppress Opposition</li>
|
||||
<li id="T0135.004text" style="display:none">T0135.004: Polarise</li>
|
||||
@ -978,7 +996,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0134.002text" style="display:none">T0134.002: Social Media Engagement</li>
|
||||
<li id="T0081text" style="display:none">T0081: Identify Social and Technical Vulnerabilities</li>
|
||||
<li id="T0091text" style="display:none">T0091: Recruit Malign Actors</li>
|
||||
<li id="T0099.006text" style="display:none">T0099.006: Impersonate Existing Influencer</li>
|
||||
<li id="T0097.111text" style="display:none">T0097.111: Government Official Persona</li>
|
||||
<li id="T0119.001text" style="display:none">T0119.001: Post across Groups</li>
|
||||
<li id="T0124.001text" style="display:none">T0124.001: Report Non-Violative Opposing Content</li>
|
||||
<li id="T0136text" style="display:none">T0136: Cultivate Support</li>
|
||||
@ -987,7 +1005,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0129.005text" style="display:none">T0129.005: Coordinate on Encrypted/Closed Networks</li>
|
||||
<li id="T0081.001text" style="display:none">T0081.001: Find Echo Chambers</li>
|
||||
<li id="T0091.001text" style="display:none">T0091.001: Recruit Contractors</li>
|
||||
<li id="T0100text" style="display:none">T0100: Co-Opt Trusted Sources</li>
|
||||
<li id="T0097.112text" style="display:none">T0097.112: Government Employee Persona</li>
|
||||
<li id="T0119.002text" style="display:none">T0119.002: Post across Platform</li>
|
||||
<li id="T0124.002text" style="display:none">T0124.002: Goad People into Harmful Action (Stop Hitting Yourself)</li>
|
||||
<li id="T0136.001text" style="display:none">T0136.001: Defend Reputaton</li>
|
||||
@ -996,7 +1014,7 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0129.006text" style="display:none">T0129.006: Deny Involvement</li>
|
||||
<li id="T0081.002text" style="display:none">T0081.002: Identify Data Voids</li>
|
||||
<li id="T0091.002text" style="display:none">T0091.002: Recruit Partisans</li>
|
||||
<li id="T0100.001text" style="display:none">T0100.001: Co-Opt Trusted Individuals</li>
|
||||
<li id="T0097.200text" style="display:none">T0097.200: Institutional Persona</li>
|
||||
<li id="T0119.003text" style="display:none">T0119.003: Post across Disciplines</li>
|
||||
<li id="T0124.003text" style="display:none">T0124.003: Exploit Platform TOS/Content Moderation</li>
|
||||
<li id="T0136.002text" style="display:none">T0136.002: Justify Action</li>
|
||||
@ -1005,103 +1023,132 @@ function handleTechniqueClick(box) {
|
||||
<li id="T0129.007text" style="display:none">T0129.007: Delete Accounts/Account Activity</li>
|
||||
<li id="T0081.003text" style="display:none">T0081.003: Identify Existing Prejudices</li>
|
||||
<li id="T0091.003text" style="display:none">T0091.003: Enlist Troll Accounts</li>
|
||||
<li id="T0100.002text" style="display:none">T0100.002: Co-Opt Grassroots Groups</li>
|
||||
<li id="T0097.201text" style="display:none">T0097.201: Local Institution Persona</li>
|
||||
<li id="T0120text" style="display:none">T0120: Incentivize Sharing</li>
|
||||
<li id="T0125text" style="display:none">T0125: Platform Filtering</li>
|
||||
<li id="T0136.003text" style="display:none">T0136.003: Energise Supporters</li>
|
||||
<li id="T0086text" style="display:none">T0086: Develop Image-Based Content</li>
|
||||
<li id="T0085.008text" style="display:none">T0085.008: Machine Translated Text</li>
|
||||
<li id="T0105.002text" style="display:none">T0105.002: Video Sharing</li>
|
||||
<li id="T0129.008text" style="display:none">T0129.008: Redirect URLs</li>
|
||||
<li id="T0081.004text" style="display:none">T0081.004: Identify Existing Fissures</li>
|
||||
<li id="T0092text" style="display:none">T0092: Build Network</li>
|
||||
<li id="T0100.003text" style="display:none">T0100.003: Co-Opt Influencers</li>
|
||||
<li id="T0097.202text" style="display:none">T0097.202: News Outlet Persona</li>
|
||||
<li id="T0120.001text" style="display:none">T0120.001: Use Affiliate Marketing Programmes</li>
|
||||
<li id="T0136.004text" style="display:none">T0136.004: Boost Reputation</li>
|
||||
<li id="T0086.001text" style="display:none">T0086.001: Develop Memes</li>
|
||||
<li id="T0086text" style="display:none">T0086: Develop Image-Based Content</li>
|
||||
<li id="T0105.003text" style="display:none">T0105.003: Audio Sharing</li>
|
||||
<li id="T0129.009text" style="display:none">T0129.009: Remove Post Origins</li>
|
||||
<li id="T0081.005text" style="display:none">T0081.005: Identify Existing Conspiracy Narratives/Suspicions</li>
|
||||
<li id="T0092.001text" style="display:none">T0092.001: Create Organisations</li>
|
||||
<li id="T0142text" style="display:none">T0142: Fabricate Grassroots Movement</li>
|
||||
<li id="T0097.203text" style="display:none">T0097.203: Fact Checking Organisation Persona</li>
|
||||
<li id="T0120.002text" style="display:none">T0120.002: Use Contests and Prizes</li>
|
||||
<li id="T0136.005text" style="display:none">T0136.005: Cultvate Support for Initiative</li>
|
||||
<li id="T0086.002text" style="display:none">T0086.002: Develop AI-Generated Images (Deepfakes)</li>
|
||||
<li id="T0086.001text" style="display:none">T0086.001: Develop Memes</li>
|
||||
<li id="T0106text" style="display:none">T0106: Discussion Forums</li>
|
||||
<li id="T0129.010text" style="display:none">T0129.010: Misattribute Activity</li>
|
||||
<li id="T0081.006text" style="display:none">T0081.006: Identify Wedge Issues</li>
|
||||
<li id="T0092.002text" style="display:none">T0092.002: Use Follow Trains</li>
|
||||
<li id="T0097.204text" style="display:none">T0097.204: Think Tank Persona</li>
|
||||
<li id="T0121text" style="display:none">T0121: Manipulate Platform Algorithm</li>
|
||||
<li id="T0136.006text" style="display:none">T0136.006: Cultivate Support for Ally</li>
|
||||
<li id="T0086.003text" style="display:none">T0086.003: Deceptively Edit Images (Cheap Fakes)</li>
|
||||
<li id="T0086.002text" style="display:none">T0086.002: Develop AI-Generated Images (Deepfakes)</li>
|
||||
<li id="T0106.001text" style="display:none">T0106.001: Anonymous Message Boards</li>
|
||||
<li id="T0130text" style="display:none">T0130: Conceal Infrastructure</li>
|
||||
<li id="T0081.007text" style="display:none">T0081.007: Identify Target Audience Adversaries</li>
|
||||
<li id="T0092.003text" style="display:none">T0092.003: Create Community or Sub-Group</li>
|
||||
<li id="T0097.205text" style="display:none">T0097.205: Business Persona</li>
|
||||
<li id="T0121.001text" style="display:none">T0121.001: Bypass Content Blocking</li>
|
||||
<li id="T0136.007text" style="display:none">T0136.007: Recruit Members</li>
|
||||
<li id="T0086.004text" style="display:none">T0086.004: Aggregate Information into Evidence Collages</li>
|
||||
<li id="T0086.003text" style="display:none">T0086.003: Deceptively Edit Images (Cheap Fakes)</li>
|
||||
<li id="T0107text" style="display:none">T0107: Bookmarking and Content Curation</li>
|
||||
<li id="T0130.001text" style="display:none">T0130.001: Conceal Sponsorship</li>
|
||||
<li id="T0081.008text" style="display:none">T0081.008: Identify Media System Vulnerabilities</li>
|
||||
<li id="T0093text" style="display:none">T0093: Acquire/Recruit Network</li>
|
||||
<li id="T0097.206text" style="display:none">T0097.206: Government Institution Persona</li>
|
||||
<li id="T0122text" style="display:none">T0122: Direct Users to Alternative Platforms</li>
|
||||
<li id="T0136.008text" style="display:none">T0136.008: Increase Prestige</li>
|
||||
<li id="T0087text" style="display:none">T0087: Develop Video-Based Content</li>
|
||||
<li id="T0086.004text" style="display:none">T0086.004: Aggregate Information into Evidence Collages</li>
|
||||
<li id="T0108text" style="display:none">T0108: Blogging and Publishing Networks</li>
|
||||
<li id="T0130.002text" style="display:none">T0130.002: Utilise Bulletproof Hosting</li>
|
||||
<li id="T0093.001text" style="display:none">T0093.001: Fund Proxies</li>
|
||||
<li id="T0097.207text" style="display:none">T0097.207: NGO Persona</li>
|
||||
<li id="T0137text" style="display:none">T0137: Make Money</li>
|
||||
<li id="T0087.001text" style="display:none">T0087.001: Develop AI-Generated Videos (Deepfakes)</li>
|
||||
<li id="T0087text" style="display:none">T0087: Develop Video-Based Content</li>
|
||||
<li id="T0109text" style="display:none">T0109: Consumer Review Networks</li>
|
||||
<li id="T0130.003text" style="display:none">T0130.003: Use Shell Organisations</li>
|
||||
<li id="T0093.002text" style="display:none">T0093.002: Acquire Botnets</li>
|
||||
<li id="T0097.208text" style="display:none">T0097.208: Social Cause Persona</li>
|
||||
<li id="T0137.001text" style="display:none">T0137.001: Generate Ad Revenue</li>
|
||||
<li id="T0087.002text" style="display:none">T0087.002: Deceptively Edit Video (Cheap Fakes)</li>
|
||||
<li id="T0087.001text" style="display:none">T0087.001: Develop AI-Generated Videos (Deepfakes)</li>
|
||||
<li id="T0110text" style="display:none">T0110: Formal Diplomatic Channels</li>
|
||||
<li id="T0130.004text" style="display:none">T0130.004: Use Cryptocurrency</li>
|
||||
<li id="T0094text" style="display:none">T0094: Infiltrate Existing Networks</li>
|
||||
<li id="T0098text" style="display:none">T0098: Establish Inauthentic News Sites</li>
|
||||
<li id="T0137.002text" style="display:none">T0137.002: Scam</li>
|
||||
<li id="T0088text" style="display:none">T0088: Develop Audio-Based Content</li>
|
||||
<li id="T0087.002text" style="display:none">T0087.002: Deceptively Edit Video (Cheap Fakes)</li>
|
||||
<li id="T0111text" style="display:none">T0111: Traditional Media</li>
|
||||
<li id="T0130.005text" style="display:none">T0130.005: Obfuscate Payment</li>
|
||||
<li id="T0094.001text" style="display:none">T0094.001: Identify Susceptible Targets in Networks</li>
|
||||
<li id="T0098.001text" style="display:none">T0098.001: Create Inauthentic News Sites</li>
|
||||
<li id="T0137.003text" style="display:none">T0137.003: Raise Funds</li>
|
||||
<li id="T0088.001text" style="display:none">T0088.001: Develop AI-Generated Audio (Deepfakes)</li>
|
||||
<li id="T0088text" style="display:none">T0088: Develop Audio-Based Content</li>
|
||||
<li id="T0111.001text" style="display:none">T0111.001: TV</li>
|
||||
<li id="T0131text" style="display:none">T0131: Exploit TOS/Content Moderation</li>
|
||||
<li id="T0094.002text" style="display:none">T0094.002: Utilise Butterfly Attacks</li>
|
||||
<li id="T0098.002text" style="display:none">T0098.002: Leverage Existing Inauthentic News Sites</li>
|
||||
<li id="T0137.004text" style="display:none">T0137.004: Sell Items under False Pretences</li>
|
||||
<li id="T0088.002text" style="display:none">T0088.002: Deceptively Edit Audio (Cheap Fakes)</li>
|
||||
<li id="T0088.001text" style="display:none">T0088.001: Develop AI-Generated Audio (Deepfakes)</li>
|
||||
<li id="T0111.002text" style="display:none">T0111.002: Newspaper</li>
|
||||
<li id="T0131.001text" style="display:none">T0131.001: Legacy Web Content</li>
|
||||
<li id="T0095text" style="display:none">T0095: Develop Owned Media Assets</li>
|
||||
<li id="T0100text" style="display:none">T0100: Co-Opt Trusted Sources</li>
|
||||
<li id="T0137.005text" style="display:none">T0137.005: Extort</li>
|
||||
<li id="T0089text" style="display:none">T0089: Obtain Private Documents</li>
|
||||
<li id="T0088.002text" style="display:none">T0088.002: Deceptively Edit Audio (Cheap Fakes)</li>
|
||||
<li id="T0111.003text" style="display:none">T0111.003: Radio</li>
|
||||
<li id="T0131.002text" style="display:none">T0131.002: Post Borderline Content</li>
|
||||
<li id="T0096text" style="display:none">T0096: Leverage Content Farms</li>
|
||||
<li id="T0100.001text" style="display:none">T0100.001: Co-Opt Trusted Individuals</li>
|
||||
<li id="T0137.006text" style="display:none">T0137.006: Manipulate Stocks</li>
|
||||
<li id="T0089.001text" style="display:none">T0089.001: Obtain Authentic Documents</li>
|
||||
<li id="T0089text" style="display:none">T0089: Obtain Private Documents</li>
|
||||
<li id="T0112text" style="display:none">T0112: Email</li>
|
||||
<li id="T0096.001text" style="display:none">T0096.001: Create Content Farms</li>
|
||||
<li id="T0100.002text" style="display:none">T0100.002: Co-Opt Grassroots Groups</li>
|
||||
<li id="T0138text" style="display:none">T0138: Motivate to Act</li>
|
||||
<li id="T0089.003text" style="display:none">T0089.003: Alter Authentic Documents</li>
|
||||
<li id="T0089.001text" style="display:none">T0089.001: Obtain Authentic Documents</li>
|
||||
<li id="T0096.002text" style="display:none">T0096.002: Outsource Content Creation to External Organisations</li>
|
||||
<li id="T0100.003text" style="display:none">T0100.003: Co-Opt Influencers</li>
|
||||
<li id="T0138.001text" style="display:none">T0138.001: Encourage</li>
|
||||
<li id="T0089.003text" style="display:none">T0089.003: Alter Authentic Documents</li>
|
||||
<li id="T0113text" style="display:none">T0113: Employ Commercial Analytic Firms</li>
|
||||
<li id="T0143text" style="display:none">T0143: Persona Legitimacy</li>
|
||||
<li id="T0138.002text" style="display:none">T0138.002: Provoke</li>
|
||||
<li id="T0141text" style="display:none">T0141: Acquire Compromised Asset</li>
|
||||
<li id="T0143.001text" style="display:none">T0143.001: Authentic Persona</li>
|
||||
<li id="T0138.003text" style="display:none">T0138.003: Compel</li>
|
||||
<li id="T0141.001text" style="display:none">T0141.001: Acquire Compromised Account</li>
|
||||
<li id="T0143.002text" style="display:none">T0143.002: Fabricated Persona</li>
|
||||
<li id="T0139text" style="display:none">T0139: Dissuade from Acting</li>
|
||||
<li id="T0141.002text" style="display:none">T0141.002: Acquire Compromised Website</li>
|
||||
<li id="T0143.003text" style="display:none">T0143.003: Impersonated Persona</li>
|
||||
<li id="T0139.001text" style="display:none">T0139.001: Discourage</li>
|
||||
<li id="T0145text" style="display:none">T0145: Establish Account Imagery</li>
|
||||
<li id="T0143.004text" style="display:none">T0143.004: Parody Persona</li>
|
||||
<li id="T0139.002text" style="display:none">T0139.002: Silence</li>
|
||||
<li id="T0145.001text" style="display:none">T0145.001: Copy Account Imagery</li>
|
||||
<li id="T0144text" style="display:none">T0144: Persona Legitimacy Evidence</li>
|
||||
<li id="T0139.003text" style="display:none">T0139.003: Deter</li>
|
||||
<li id="T0145.002text" style="display:none">T0145.002: AI-Generated Account Imagery</li>
|
||||
<li id="T0144.001text" style="display:none">T0144.001: Present Persona across Platforms</li>
|
||||
<li id="T0140text" style="display:none">T0140: Cause Harm</li>
|
||||
<li id="T0145.003text" style="display:none">T0145.003: Animal Account Imagery</li>
|
||||
<li id="T0144.002text" style="display:none">T0144.002: Persona Template</li>
|
||||
<li id="T0140.001text" style="display:none">T0140.001: Defame</li>
|
||||
<li id="T0145.004text" style="display:none">T0145.004: Scenery Account Imagery</li>
|
||||
<li id="T0140.002text" style="display:none">T0140.002: Intimidate</li>
|
||||
<li id="T0145.005text" style="display:none">T0145.005: Illustrated Character Account Imagery</li>
|
||||
<li id="T0140.003text" style="display:none">T0140.003: Spread Hate</li>
|
||||
<li id="T0145.006text" style="display:none">T0145.006: Attractive Person Account Imagery</li>
|
||||
<li id="T0145.007text" style="display:none">T0145.007: Stock Image Account Imagery</li>
|
||||
</ul>
|
||||
|
||||
</body>
|
||||
|
@ -1,43 +1,44 @@
|
||||
P01,P01,P02,P02,P02,P03,P03,P03,P03,P04,P01,P02,P02,P02,P03,P03
|
||||
TA01,TA02,TA05,TA06,TA07,TA08,TA09,TA10,TA11,TA12,TA13,TA14,TA15,TA16,TA17,TA18
|
||||
T0073,T0002,T0016,T0015,T0029,T0020,T0114,T0017,T0059,T0132,T0072,T0003,T0007,T0009,T0039,T0047
|
||||
T0074,T0066,T0018,T0023,T0043,T0042,T0114.001,T0017.001,T0060,T0132.001,T0072.001,T0004,T0010,T0009.001,T0049,T0048
|
||||
T0074.001,T0075,T0101,T0023.001,T0043.001,T0044,T0114.002,T0057,T0128,T0132.002,T0072.002,T0022,T0013,T0097,T0049.001,T0048.001
|
||||
T0074.002,T0075.001,T0102,T0023.002,T0043.002,T0045,T0115,T0057.001,T0128.001,T0132.003,T0072.003,T0022.001,T0014,T0097.001,T0049.002,T0048.002
|
||||
T0074.003,T0076,T0102.001,T0084,T0103,T0046,T0115.001,T0057.002,T0128.002,T0133,T0072.004,T0022.002,T0014.001,T0098,T0049.003,T0048.003
|
||||
T0074.004,T0077,T0102.002,T0084.001,T0103.001,,T0115.002,T0061,T0128.003,T0133.001,T0072.005,T0040,T0014.002,T0098.001,T0049.004,T0048.004
|
||||
,T0078,T0102.003,T0084.002,T0103.002,,T0115.003,T0126,T0128.004,T0133.002,T0080,T0068,T0065,T0098.002,T0049.005,T0123
|
||||
,T0079,,T0084.003,T0104,,T0116,T0126.001,T0128.005,T0133.003,T0080.001,T0082,T0090,T0099,T0049.006,T0123.001
|
||||
,T0135,,T0084.004,T0104.001,,T0116.001,T0126.002,T0129,T0133.004,T0080.002,T0083,T0090.001,T0099.002,T0049.007,T0123.002
|
||||
,T0135.001,,T0085,T0104.002,,T0117,T0127,T0129.001,T0133.005,T0080.003,,T0090.002,T0099.003,T0049.008,T0123.003
|
||||
,T0135.002,,T0085.001,T0104.003,,,T0127.001,T0129.002,T0134,T0080.004,,T0090.003,T0099.004,T0118,T0123.004
|
||||
,T0135.003,,T0085.003,T0104.004,,,T0127.002,T0129.003,T0134.001,T0080.005,,T0090.004,T0099.005,T0119,T0124
|
||||
,T0135.004,,T0085.004,T0104.005,,,,T0129.004,T0134.002,T0081,,T0091,T0099.006,T0119.001,T0124.001
|
||||
,T0136,,T0085.005,T0104.006,,,,T0129.005,,T0081.001,,T0091.001,T0100,T0119.002,T0124.002
|
||||
,T0136.001,,T0085.006,T0105,,,,T0129.006,,T0081.002,,T0091.002,T0100.001,T0119.003,T0124.003
|
||||
,T0136.002,,T0085.007,T0105.001,,,,T0129.007,,T0081.003,,T0091.003,T0100.002,T0120,T0125
|
||||
,T0136.003,,T0086,T0105.002,,,,T0129.008,,T0081.004,,T0092,T0100.003,T0120.001,
|
||||
,T0136.004,,T0086.001,T0105.003,,,,T0129.009,,T0081.005,,T0092.001,T0142,T0120.002,
|
||||
,T0136.005,,T0086.002,T0106,,,,T0129.010,,T0081.006,,T0092.002,,T0121,
|
||||
,T0136.006,,T0086.003,T0106.001,,,,T0130,,T0081.007,,T0092.003,,T0121.001,
|
||||
,T0136.007,,T0086.004,T0107,,,,T0130.001,,T0081.008,,T0093,,T0122,
|
||||
,T0136.008,,T0087,T0108,,,,T0130.002,,,,T0093.001,,,
|
||||
,T0137,,T0087.001,T0109,,,,T0130.003,,,,T0093.002,,,
|
||||
,T0137.001,,T0087.002,T0110,,,,T0130.004,,,,T0094,,,
|
||||
,T0137.002,,T0088,T0111,,,,T0130.005,,,,T0094.001,,,
|
||||
,T0137.003,,T0088.001,T0111.001,,,,T0131,,,,T0094.002,,,
|
||||
,T0137.004,,T0088.002,T0111.002,,,,T0131.001,,,,T0095,,,
|
||||
,T0137.005,,T0089,T0111.003,,,,T0131.002,,,,T0096,,,
|
||||
,T0137.006,,T0089.001,T0112,,,,,,,,T0096.001,,,
|
||||
,T0138,,T0089.003,,,,,,,,,T0096.002,,,
|
||||
,T0138.001,,,,,,,,,,,T0113,,,
|
||||
,T0138.002,,,,,,,,,,,T0141,,,
|
||||
,T0138.003,,,,,,,,,,,T0141.001,,,
|
||||
,T0139,,,,,,,,,,,T0141.002,,,
|
||||
,T0139.001,,,,,,,,,,,,,,
|
||||
,T0139.002,,,,,,,,,,,,,,
|
||||
,T0139.003,,,,,,,,,,,,,,
|
||||
,T0140,,,,,,,,,,,,,,
|
||||
,T0140.001,,,,,,,,,,,,,,
|
||||
,T0140.002,,,,,,,,,,,,,,
|
||||
,T0140.003,,,,,,,,,,,,,,
|
||||
T0073,T0002,T0016,T0015,T0029,T0020,T0114,T0017,T0059,T0132,T0072,T0003,T0007,T0097,T0039,T0047
|
||||
T0074,T0066,T0018,T0023,T0043,T0042,T0114.001,T0017.001,T0060,T0132.001,T0072.001,T0004,T0010,T0097.100,T0049,T0048
|
||||
T0074.001,T0075,T0101,T0023.001,T0043.001,T0044,T0114.002,T0057,T0128,T0132.002,T0072.002,T0022,T0013,T0097.101,T0049.001,T0048.001
|
||||
T0074.002,T0075.001,T0102,T0023.002,T0043.002,T0045,T0115,T0057.001,T0128.001,T0132.003,T0072.003,T0022.001,T0014,T0097.102,T0049.002,T0048.002
|
||||
T0074.003,T0076,T0102.001,T0084,T0103,T0046,T0115.001,T0057.002,T0128.002,T0133,T0072.004,T0022.002,T0014.001,T0097.103,T0049.003,T0048.003
|
||||
T0074.004,T0077,T0102.002,T0084.001,T0103.001,,T0115.002,T0061,T0128.003,T0133.001,T0072.005,T0040,T0014.002,T0097.104,T0049.004,T0048.004
|
||||
,T0078,T0102.003,T0084.002,T0103.002,,T0115.003,T0126,T0128.004,T0133.002,T0080,T0068,T0065,T0097.105,T0049.005,T0123
|
||||
,T0079,,T0084.003,T0104,,T0116,T0126.001,T0128.005,T0133.003,T0080.001,T0082,T0090,T0097.106,T0049.006,T0123.001
|
||||
,T0135,,T0084.004,T0104.001,,T0116.001,T0126.002,T0129,T0133.004,T0080.002,T0083,T0090.001,T0097.107,T0049.007,T0123.002
|
||||
,T0135.001,,T0085,T0104.002,,T0117,T0127,T0129.001,T0133.005,T0080.003,,T0090.002,T0097.108,T0049.008,T0123.003
|
||||
,T0135.002,,T0085.001,T0104.003,,,T0127.001,T0129.002,T0134,T0080.004,,T0090.003,T0097.109,T0118,T0123.004
|
||||
,T0135.003,,T0085.003,T0104.004,,,T0127.002,T0129.003,T0134.001,T0080.005,,T0090.004,T0097.110,T0119,T0124
|
||||
,T0135.004,,T0085.004,T0104.005,,,,T0129.004,T0134.002,T0081,,T0091,T0097.111,T0119.001,T0124.001
|
||||
,T0136,,T0085.005,T0104.006,,,,T0129.005,,T0081.001,,T0091.001,T0097.112,T0119.002,T0124.002
|
||||
,T0136.001,,T0085.006,T0105,,,,T0129.006,,T0081.002,,T0091.002,T0097.200,T0119.003,T0124.003
|
||||
,T0136.002,,T0085.007,T0105.001,,,,T0129.007,,T0081.003,,T0091.003,T0097.201,T0120,T0125
|
||||
,T0136.003,,T0085.008,T0105.002,,,,T0129.008,,T0081.004,,T0092,T0097.202,T0120.001,
|
||||
,T0136.004,,T0086,T0105.003,,,,T0129.009,,T0081.005,,T0092.001,T0097.203,T0120.002,
|
||||
,T0136.005,,T0086.001,T0106,,,,T0129.010,,T0081.006,,T0092.002,T0097.204,T0121,
|
||||
,T0136.006,,T0086.002,T0106.001,,,,T0130,,T0081.007,,T0092.003,T0097.205,T0121.001,
|
||||
,T0136.007,,T0086.003,T0107,,,,T0130.001,,T0081.008,,T0093,T0097.206,T0122,
|
||||
,T0136.008,,T0086.004,T0108,,,,T0130.002,,,,T0093.001,T0097.207,,
|
||||
,T0137,,T0087,T0109,,,,T0130.003,,,,T0093.002,T0097.208,,
|
||||
,T0137.001,,T0087.001,T0110,,,,T0130.004,,,,T0094,T0098,,
|
||||
,T0137.002,,T0087.002,T0111,,,,T0130.005,,,,T0094.001,T0098.001,,
|
||||
,T0137.003,,T0088,T0111.001,,,,T0131,,,,T0094.002,T0098.002,,
|
||||
,T0137.004,,T0088.001,T0111.002,,,,T0131.001,,,,T0095,T0100,,
|
||||
,T0137.005,,T0088.002,T0111.003,,,,T0131.002,,,,T0096,T0100.001,,
|
||||
,T0137.006,,T0089,T0112,,,,,,,,T0096.001,T0100.002,,
|
||||
,T0138,,T0089.001,,,,,,,,,T0096.002,T0100.003,,
|
||||
,T0138.001,,T0089.003,,,,,,,,,T0113,T0143,,
|
||||
,T0138.002,,,,,,,,,,,T0141,T0143.001,,
|
||||
,T0138.003,,,,,,,,,,,T0141.001,T0143.002,,
|
||||
,T0139,,,,,,,,,,,T0141.002,T0143.003,,
|
||||
,T0139.001,,,,,,,,,,,T0145,T0143.004,,
|
||||
,T0139.002,,,,,,,,,,,T0145.001,T0144,,
|
||||
,T0139.003,,,,,,,,,,,T0145.002,T0144.001,,
|
||||
,T0140,,,,,,,,,,,T0145.003,T0144.002,,
|
||||
,T0140.001,,,,,,,,,,,T0145.004,,,
|
||||
,T0140.002,,,,,,,,,,,T0145.005,,,
|
||||
,T0140.003,,,,,,,,,,,T0145.006,,,
|
||||
,,,,,,,,,,,,T0145.007,,,
|
||||
|
|
@ -23,7 +23,6 @@
|
||||
|
||||
| Counters these Techniques |
|
||||
| ------------------------- |
|
||||
| [T0009 Create Fake Experts](../../generated_pages/techniques/T0009.md) |
|
||||
|
||||
|
||||
|
||||
|
@ -24,7 +24,6 @@
|
||||
|
||||
| Counters these Techniques |
|
||||
| ------------------------- |
|
||||
| [T0009 Create Fake Experts](../../generated_pages/techniques/T0009.md) |
|
||||
|
||||
|
||||
|
||||
|
@ -23,7 +23,6 @@
|
||||
|
||||
| Counters these Techniques |
|
||||
| ------------------------- |
|
||||
| [T0009 Create Fake Experts](../../generated_pages/techniques/T0009.md) |
|
||||
|
||||
|
||||
|
||||
|
@ -25,7 +25,6 @@
|
||||
|
||||
| Counters these Techniques |
|
||||
| ------------------------- |
|
||||
| [T0009 Create Fake Experts](../../generated_pages/techniques/T0009.md) |
|
||||
|
||||
|
||||
|
||||
|
@ -34,7 +34,7 @@
|
||||
<td><a href="techniques/T0072.md">T0072 Segment Audiences</a></td>
|
||||
<td><a href="techniques/T0003.md">T0003 Leverage Existing Narratives</a></td>
|
||||
<td><a href="techniques/T0007.md">T0007 Create Inauthentic Social Media Pages and Groups</a></td>
|
||||
<td><a href="techniques/T0009.md">T0009 Create Fake Experts</a></td>
|
||||
<td><a href="techniques/T0097.md">T0097 Present Persona</a></td>
|
||||
<td><a href="techniques/T0039.md">T0039 Bait Influencer</a></td>
|
||||
<td><a href="techniques/T0047.md">T0047 Censor Social Media as a Political Force</a></td>
|
||||
</tr>
|
||||
@ -52,7 +52,7 @@
|
||||
<td><a href="techniques/T0072.001.md">T0072.001 Geographic Segmentation</a></td>
|
||||
<td><a href="techniques/T0004.md">T0004 Develop Competing Narratives</a></td>
|
||||
<td><a href="techniques/T0010.md">T0010 Cultivate Ignorant Agents</a></td>
|
||||
<td><a href="techniques/T0009.001.md">T0009.001 Utilise Academic/Pseudoscientific Justifications</a></td>
|
||||
<td><a href="techniques/T0097.100.md">T0097.100 Individual Persona</a></td>
|
||||
<td><a href="techniques/T0049.md">T0049 Flood Information Space</a></td>
|
||||
<td><a href="techniques/T0048.md">T0048 Harass</a></td>
|
||||
</tr>
|
||||
@ -70,7 +70,7 @@
|
||||
<td><a href="techniques/T0072.002.md">T0072.002 Demographic Segmentation</a></td>
|
||||
<td><a href="techniques/T0022.md">T0022 Leverage Conspiracy Theory Narratives</a></td>
|
||||
<td><a href="techniques/T0013.md">T0013 Create Inauthentic Websites</a></td>
|
||||
<td><a href="techniques/T0097.md">T0097 Create Personas</a></td>
|
||||
<td><a href="techniques/T0097.101.md">T0097.101 Local Persona</a></td>
|
||||
<td><a href="techniques/T0049.001.md">T0049.001 Trolls Amplify and Manipulate</a></td>
|
||||
<td><a href="techniques/T0048.001.md">T0048.001 Boycott/"Cancel" Opponents</a></td>
|
||||
</tr>
|
||||
@ -88,7 +88,7 @@
|
||||
<td><a href="techniques/T0072.003.md">T0072.003 Economic Segmentation</a></td>
|
||||
<td><a href="techniques/T0022.001.md">T0022.001 Amplify Existing Conspiracy Theory Narratives</a></td>
|
||||
<td><a href="techniques/T0014.md">T0014 Prepare Fundraising Campaigns</a></td>
|
||||
<td><a href="techniques/T0097.001.md">T0097.001 Produce Evidence for Persona</a></td>
|
||||
<td><a href="techniques/T0097.102.md">T0097.102 Journalist Persona</a></td>
|
||||
<td><a href="techniques/T0049.002.md">T0049.002 Flood Existing Hashtag</a></td>
|
||||
<td><a href="techniques/T0048.002.md">T0048.002 Harass People Based on Identities</a></td>
|
||||
</tr>
|
||||
@ -106,7 +106,7 @@
|
||||
<td><a href="techniques/T0072.004.md">T0072.004 Psychographic Segmentation</a></td>
|
||||
<td><a href="techniques/T0022.002.md">T0022.002 Develop Original Conspiracy Theory Narratives</a></td>
|
||||
<td><a href="techniques/T0014.001.md">T0014.001 Raise Funds from Malign Actors</a></td>
|
||||
<td><a href="techniques/T0098.md">T0098 Establish Inauthentic News Sites</a></td>
|
||||
<td><a href="techniques/T0097.103.md">T0097.103 Activist Persona</a></td>
|
||||
<td><a href="techniques/T0049.003.md">T0049.003 Bots Amplify via Automated Forwarding and Reposting</a></td>
|
||||
<td><a href="techniques/T0048.003.md">T0048.003 Threaten to Dox</a></td>
|
||||
</tr>
|
||||
@ -124,7 +124,7 @@
|
||||
<td><a href="techniques/T0072.005.md">T0072.005 Political Segmentation</a></td>
|
||||
<td><a href="techniques/T0040.md">T0040 Demand Insurmountable Proof</a></td>
|
||||
<td><a href="techniques/T0014.002.md">T0014.002 Raise Funds from Ignorant Agents</a></td>
|
||||
<td><a href="techniques/T0098.001.md">T0098.001 Create Inauthentic News Sites</a></td>
|
||||
<td><a href="techniques/T0097.104.md">T0097.104 Hacktivist Persona</a></td>
|
||||
<td><a href="techniques/T0049.004.md">T0049.004 Utilise Spamoflauge</a></td>
|
||||
<td><a href="techniques/T0048.004.md">T0048.004 Dox</a></td>
|
||||
</tr>
|
||||
@ -142,7 +142,7 @@
|
||||
<td><a href="techniques/T0080.md">T0080 Map Target Audience Information Environment</a></td>
|
||||
<td><a href="techniques/T0068.md">T0068 Respond to Breaking News Event or Active Crisis</a></td>
|
||||
<td><a href="techniques/T0065.md">T0065 Prepare Physical Broadcast Capabilities</a></td>
|
||||
<td><a href="techniques/T0098.002.md">T0098.002 Leverage Existing Inauthentic News Sites</a></td>
|
||||
<td><a href="techniques/T0097.105.md">T0097.105 Military Personnel Persona</a></td>
|
||||
<td><a href="techniques/T0049.005.md">T0049.005 Conduct Swarming</a></td>
|
||||
<td><a href="techniques/T0123.md">T0123 Control Information Environment through Offensive Cyberspace Operations</a></td>
|
||||
</tr>
|
||||
@ -160,7 +160,7 @@
|
||||
<td><a href="techniques/T0080.001.md">T0080.001 Monitor Social Media Analytics</a></td>
|
||||
<td><a href="techniques/T0082.md">T0082 Develop New Narratives</a></td>
|
||||
<td><a href="techniques/T0090.md">T0090 Create Inauthentic Accounts</a></td>
|
||||
<td><a href="techniques/T0099.md">T0099 Impersonate Existing Entity</a></td>
|
||||
<td><a href="techniques/T0097.106.md">T0097.106 Recruiter Persona</a></td>
|
||||
<td><a href="techniques/T0049.006.md">T0049.006 Conduct Keyword Squatting</a></td>
|
||||
<td><a href="techniques/T0123.001.md">T0123.001 Delete Opposing Content</a></td>
|
||||
</tr>
|
||||
@ -178,7 +178,7 @@
|
||||
<td><a href="techniques/T0080.002.md">T0080.002 Evaluate Media Surveys</a></td>
|
||||
<td><a href="techniques/T0083.md">T0083 Integrate Target Audience Vulnerabilities into Narrative</a></td>
|
||||
<td><a href="techniques/T0090.001.md">T0090.001 Create Anonymous Accounts</a></td>
|
||||
<td><a href="techniques/T0099.002.md">T0099.002 Spoof/Parody Account/Site</a></td>
|
||||
<td><a href="techniques/T0097.107.md">T0097.107 Researcher Persona</a></td>
|
||||
<td><a href="techniques/T0049.007.md">T0049.007 Inauthentic Sites Amplify News and Narratives</a></td>
|
||||
<td><a href="techniques/T0123.002.md">T0123.002 Block Content</a></td>
|
||||
</tr>
|
||||
@ -196,7 +196,7 @@
|
||||
<td><a href="techniques/T0080.003.md">T0080.003 Identify Trending Topics/Hashtags</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0090.002.md">T0090.002 Create Cyborg Accounts</a></td>
|
||||
<td><a href="techniques/T0099.003.md">T0099.003 Impersonate Existing Organisation</a></td>
|
||||
<td><a href="techniques/T0097.108.md">T0097.108 Expert Persona</a></td>
|
||||
<td><a href="techniques/T0049.008.md">T0049.008 Generate Information Pollution</a></td>
|
||||
<td><a href="techniques/T0123.003.md">T0123.003 Destroy Information Generation Capabilities</a></td>
|
||||
</tr>
|
||||
@ -214,7 +214,7 @@
|
||||
<td><a href="techniques/T0080.004.md">T0080.004 Conduct Web Traffic Analysis</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0090.003.md">T0090.003 Create Bot Accounts</a></td>
|
||||
<td><a href="techniques/T0099.004.md">T0099.004 Impersonate Existing Media Outlet</a></td>
|
||||
<td><a href="techniques/T0097.109.md">T0097.109 Romantic Suitor Persona</a></td>
|
||||
<td><a href="techniques/T0118.md">T0118 Amplify Existing Narrative</a></td>
|
||||
<td><a href="techniques/T0123.004.md">T0123.004 Conduct Server Redirect</a></td>
|
||||
</tr>
|
||||
@ -232,7 +232,7 @@
|
||||
<td><a href="techniques/T0080.005.md">T0080.005 Assess Degree/Type of Media Access</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0090.004.md">T0090.004 Create Sockpuppet Accounts</a></td>
|
||||
<td><a href="techniques/T0099.005.md">T0099.005 Impersonate Existing Official</a></td>
|
||||
<td><a href="techniques/T0097.110.md">T0097.110 Party Official Persona</a></td>
|
||||
<td><a href="techniques/T0119.md">T0119 Cross-Posting</a></td>
|
||||
<td><a href="techniques/T0124.md">T0124 Suppress Opposition</a></td>
|
||||
</tr>
|
||||
@ -250,7 +250,7 @@
|
||||
<td><a href="techniques/T0081.md">T0081 Identify Social and Technical Vulnerabilities</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0091.md">T0091 Recruit Malign Actors</a></td>
|
||||
<td><a href="techniques/T0099.006.md">T0099.006 Impersonate Existing Influencer</a></td>
|
||||
<td><a href="techniques/T0097.111.md">T0097.111 Government Official Persona</a></td>
|
||||
<td><a href="techniques/T0119.001.md">T0119.001 Post across Groups</a></td>
|
||||
<td><a href="techniques/T0124.001.md">T0124.001 Report Non-Violative Opposing Content</a></td>
|
||||
</tr>
|
||||
@ -268,7 +268,7 @@
|
||||
<td><a href="techniques/T0081.001.md">T0081.001 Find Echo Chambers</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0091.001.md">T0091.001 Recruit Contractors</a></td>
|
||||
<td><a href="techniques/T0100.md">T0100 Co-Opt Trusted Sources</a></td>
|
||||
<td><a href="techniques/T0097.112.md">T0097.112 Government Employee Persona</a></td>
|
||||
<td><a href="techniques/T0119.002.md">T0119.002 Post across Platform</a></td>
|
||||
<td><a href="techniques/T0124.002.md">T0124.002 Goad People into Harmful Action (Stop Hitting Yourself)</a></td>
|
||||
</tr>
|
||||
@ -286,7 +286,7 @@
|
||||
<td><a href="techniques/T0081.002.md">T0081.002 Identify Data Voids</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0091.002.md">T0091.002 Recruit Partisans</a></td>
|
||||
<td><a href="techniques/T0100.001.md">T0100.001 Co-Opt Trusted Individuals</a></td>
|
||||
<td><a href="techniques/T0097.200.md">T0097.200 Institutional Persona</a></td>
|
||||
<td><a href="techniques/T0119.003.md">T0119.003 Post across Disciplines</a></td>
|
||||
<td><a href="techniques/T0124.003.md">T0124.003 Exploit Platform TOS/Content Moderation</a></td>
|
||||
</tr>
|
||||
@ -304,7 +304,7 @@
|
||||
<td><a href="techniques/T0081.003.md">T0081.003 Identify Existing Prejudices</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0091.003.md">T0091.003 Enlist Troll Accounts</a></td>
|
||||
<td><a href="techniques/T0100.002.md">T0100.002 Co-Opt Grassroots Groups</a></td>
|
||||
<td><a href="techniques/T0097.201.md">T0097.201 Local Institution Persona</a></td>
|
||||
<td><a href="techniques/T0120.md">T0120 Incentivize Sharing</a></td>
|
||||
<td><a href="techniques/T0125.md">T0125 Platform Filtering</a></td>
|
||||
</tr>
|
||||
@ -312,7 +312,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.003.md">T0136.003 Energise Supporters</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0086.md">T0086 Develop Image-Based Content</a></td>
|
||||
<td><a href="techniques/T0085.008.md">T0085.008 Machine Translated Text</a></td>
|
||||
<td><a href="techniques/T0105.002.md">T0105.002 Video Sharing</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -322,7 +322,7 @@
|
||||
<td><a href="techniques/T0081.004.md">T0081.004 Identify Existing Fissures</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0092.md">T0092 Build Network</a></td>
|
||||
<td><a href="techniques/T0100.003.md">T0100.003 Co-Opt Influencers</a></td>
|
||||
<td><a href="techniques/T0097.202.md">T0097.202 News Outlet Persona</a></td>
|
||||
<td><a href="techniques/T0120.001.md">T0120.001 Use Affiliate Marketing Programmes</a></td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -330,7 +330,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.004.md">T0136.004 Boost Reputation</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0086.001.md">T0086.001 Develop Memes</a></td>
|
||||
<td><a href="techniques/T0086.md">T0086 Develop Image-Based Content</a></td>
|
||||
<td><a href="techniques/T0105.003.md">T0105.003 Audio Sharing</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -340,7 +340,7 @@
|
||||
<td><a href="techniques/T0081.005.md">T0081.005 Identify Existing Conspiracy Narratives/Suspicions</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0092.001.md">T0092.001 Create Organisations</a></td>
|
||||
<td><a href="techniques/T0142.md">T0142 Fabricate Grassroots Movement</a></td>
|
||||
<td><a href="techniques/T0097.203.md">T0097.203 Fact Checking Organisation Persona</a></td>
|
||||
<td><a href="techniques/T0120.002.md">T0120.002 Use Contests and Prizes</a></td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -348,7 +348,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.005.md">T0136.005 Cultvate Support for Initiative</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0086.002.md">T0086.002 Develop AI-Generated Images (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0086.001.md">T0086.001 Develop Memes</a></td>
|
||||
<td><a href="techniques/T0106.md">T0106 Discussion Forums</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -358,7 +358,7 @@
|
||||
<td><a href="techniques/T0081.006.md">T0081.006 Identify Wedge Issues</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0092.002.md">T0092.002 Use Follow Trains</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0097.204.md">T0097.204 Think Tank Persona</a></td>
|
||||
<td><a href="techniques/T0121.md">T0121 Manipulate Platform Algorithm</a></td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -366,7 +366,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.006.md">T0136.006 Cultivate Support for Ally</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0086.003.md">T0086.003 Deceptively Edit Images (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0086.002.md">T0086.002 Develop AI-Generated Images (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0106.001.md">T0106.001 Anonymous Message Boards</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -376,7 +376,7 @@
|
||||
<td><a href="techniques/T0081.007.md">T0081.007 Identify Target Audience Adversaries</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0092.003.md">T0092.003 Create Community or Sub-Group</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0097.205.md">T0097.205 Business Persona</a></td>
|
||||
<td><a href="techniques/T0121.001.md">T0121.001 Bypass Content Blocking</a></td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -384,7 +384,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.007.md">T0136.007 Recruit Members</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0086.004.md">T0086.004 Aggregate Information into Evidence Collages</a></td>
|
||||
<td><a href="techniques/T0086.003.md">T0086.003 Deceptively Edit Images (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0107.md">T0107 Bookmarking and Content Curation</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -394,7 +394,7 @@
|
||||
<td><a href="techniques/T0081.008.md">T0081.008 Identify Media System Vulnerabilities</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0093.md">T0093 Acquire/Recruit Network</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0097.206.md">T0097.206 Government Institution Persona</a></td>
|
||||
<td><a href="techniques/T0122.md">T0122 Direct Users to Alternative Platforms</a></td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -402,7 +402,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0136.008.md">T0136.008 Increase Prestige</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0087.md">T0087 Develop Video-Based Content</a></td>
|
||||
<td><a href="techniques/T0086.004.md">T0086.004 Aggregate Information into Evidence Collages</a></td>
|
||||
<td><a href="techniques/T0108.md">T0108 Blogging and Publishing Networks</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -412,7 +412,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0093.001.md">T0093.001 Fund Proxies</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0097.207.md">T0097.207 NGO Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -420,7 +420,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.md">T0137 Make Money</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0087.001.md">T0087.001 Develop AI-Generated Videos (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0087.md">T0087 Develop Video-Based Content</a></td>
|
||||
<td><a href="techniques/T0109.md">T0109 Consumer Review Networks</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -430,7 +430,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0093.002.md">T0093.002 Acquire Botnets</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0097.208.md">T0097.208 Social Cause Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -438,7 +438,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.001.md">T0137.001 Generate Ad Revenue</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0087.002.md">T0087.002 Deceptively Edit Video (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0087.001.md">T0087.001 Develop AI-Generated Videos (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0110.md">T0110 Formal Diplomatic Channels</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -448,7 +448,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0094.md">T0094 Infiltrate Existing Networks</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0098.md">T0098 Establish Inauthentic News Sites</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -456,7 +456,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.002.md">T0137.002 Scam</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0088.md">T0088 Develop Audio-Based Content</a></td>
|
||||
<td><a href="techniques/T0087.002.md">T0087.002 Deceptively Edit Video (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0111.md">T0111 Traditional Media</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -466,7 +466,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0094.001.md">T0094.001 Identify Susceptible Targets in Networks</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0098.001.md">T0098.001 Create Inauthentic News Sites</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -474,7 +474,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.003.md">T0137.003 Raise Funds</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0088.001.md">T0088.001 Develop AI-Generated Audio (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0088.md">T0088 Develop Audio-Based Content</a></td>
|
||||
<td><a href="techniques/T0111.001.md">T0111.001 TV</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -484,7 +484,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0094.002.md">T0094.002 Utilise Butterfly Attacks</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0098.002.md">T0098.002 Leverage Existing Inauthentic News Sites</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -492,7 +492,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.004.md">T0137.004 Sell Items under False Pretences</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0088.002.md">T0088.002 Deceptively Edit Audio (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0088.001.md">T0088.001 Develop AI-Generated Audio (Deepfakes)</a></td>
|
||||
<td><a href="techniques/T0111.002.md">T0111.002 Newspaper</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -502,7 +502,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0095.md">T0095 Develop Owned Media Assets</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0100.md">T0100 Co-Opt Trusted Sources</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -510,7 +510,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.005.md">T0137.005 Extort</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0089.md">T0089 Obtain Private Documents</a></td>
|
||||
<td><a href="techniques/T0088.002.md">T0088.002 Deceptively Edit Audio (Cheap Fakes)</a></td>
|
||||
<td><a href="techniques/T0111.003.md">T0111.003 Radio</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -520,7 +520,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0096.md">T0096 Leverage Content Farms</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0100.001.md">T0100.001 Co-Opt Trusted Individuals</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -528,7 +528,7 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0137.006.md">T0137.006 Manipulate Stocks</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0089.001.md">T0089.001 Obtain Authentic Documents</a></td>
|
||||
<td><a href="techniques/T0089.md">T0089 Obtain Private Documents</a></td>
|
||||
<td><a href="techniques/T0112.md">T0112 Email</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -538,7 +538,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0096.001.md">T0096.001 Create Content Farms</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0100.002.md">T0100.002 Co-Opt Grassroots Groups</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -546,6 +546,24 @@
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0138.md">T0138 Motivate to Act</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0089.001.md">T0089.001 Obtain Authentic Documents</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0096.002.md">T0096.002 Outsource Content Creation to External Organisations</a></td>
|
||||
<td><a href="techniques/T0100.003.md">T0100.003 Co-Opt Influencers</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0138.001.md">T0138.001 Encourage</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0089.003.md">T0089.003 Alter Authentic Documents</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -555,26 +573,8 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0096.002.md">T0096.002 Outsource Content Creation to External Organisations</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0138.001.md">T0138.001 Encourage</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0113.md">T0113 Employ Commercial Analytic Firms</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0143.md">T0143 Persona Legitimacy</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -592,7 +592,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0141.md">T0141 Acquire Compromised Asset</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0143.001.md">T0143.001 Authentic Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -610,7 +610,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0141.001.md">T0141.001 Acquire Compromised Account</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0143.002.md">T0143.002 Fabricated Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -628,7 +628,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0141.002.md">T0141.002 Acquire Compromised Website</a></td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0143.003.md">T0143.003 Impersonated Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -645,8 +645,8 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.md">T0145 Establish Account Imagery</a></td>
|
||||
<td><a href="techniques/T0143.004.md">T0143.004 Parody Persona</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -663,8 +663,8 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.001.md">T0145.001 Copy Account Imagery</a></td>
|
||||
<td><a href="techniques/T0144.md">T0144 Persona Legitimacy Evidence</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -681,8 +681,8 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.002.md">T0145.002 AI-Generated Account Imagery</a></td>
|
||||
<td><a href="techniques/T0144.001.md">T0144.001 Present Persona across Platforms</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -699,8 +699,8 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.003.md">T0145.003 Animal Account Imagery</a></td>
|
||||
<td><a href="techniques/T0144.002.md">T0144.002 Persona Template</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
@ -717,7 +717,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.004.md">T0145.004 Scenery Account Imagery</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -735,7 +735,7 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.005.md">T0145.005 Illustrated Character Account Imagery</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
@ -753,9 +753,27 @@
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.006.md">T0145.006 Attractive Person Account Imagery</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td><a href="techniques/T0145.007.md">T0145.007 Stock Image Account Imagery</a></td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
<td> </td>
|
||||
</tr>
|
||||
<tr>
|
||||
|
101
generated_pages/incidents/.md
Normal file
101
generated_pages/incidents/.md
Normal file
@ -0,0 +1,101 @@
|
||||
# Incident :
|
||||
|
||||
* **Summary:**
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000268 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000298 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://money.cnn.com/2017/09/28/media/blacktivist-russia-facebook-twitter/index.html](https://money.cnn.com/2017/09/28/media/blacktivist-russia-facebook-twitter/index.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.washingtonpost.com/science/2018/08/23/russian-trolls-twitter-bots-exploit-vaccine-controversy/](https://www.washingtonpost.com/science/2018/08/23/russian-trolls-twitter-bots-exploit-vaccine-controversy/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
@ -26,4 +25,4 @@
|
||||
| [T0046 Use Search Engine Optimisation](../../generated_pages/techniques/T0046.md) | IT00000005 SEO optimisation/manipulation ("key words") |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.theguardian.com/us-news/2018/may/10/russia-facebook-ads-us-elections-congress](https://www.theguardian.com/us-news/2018/may/10/russia-facebook-ads-us-elections-congress) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [http://www.niemanlab.org/2018/09/how-france-beat-back-information-manipulation-and-how-other-democracies-might-do-the-same/](http://www.niemanlab.org/2018/09/how-france-beat-back-information-manipulation-and-how-other-democracies-might-do-the-same/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -13,7 +13,7 @@ The report adds that although officially the Russian government asserted its neu
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , UK
|
||||
|
||||
@ -22,9 +22,8 @@ The report adds that although officially the Russian government asserted its neu
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.forbes.com/sites/emmawoollacott/2018/11/01/russian-trolls-used-islamophobia-to-whip-up-support-for-brexit/#1369afb665f2](https://www.forbes.com/sites/emmawoollacott/2018/11/01/russian-trolls-used-islamophobia-to-whip-up-support-for-brexit/#1369afb665f2) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://en.wikipedia.org/wiki/Columbian_Chemicals_Plant_explosion_hoax](https://en.wikipedia.org/wiki/Columbian_Chemicals_Plant_explosion_hoax) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.politifact.com/truth-o-meter/statements/2016/aug/16/paul-manafort/trump-campaign-chair-misquotes-russian-media-makes/](https://www.politifact.com/truth-o-meter/statements/2016/aug/16/paul-manafort/trump-campaign-chair-misquotes-russian-media-makes/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , Serbia
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.stopfake.org/en/vencislav-the-virgin-hostile-operation-by-vencislav-bujic-seas-foundation-and-its-network-of-collaborators/](https://www.stopfake.org/en/vencislav-the-virgin-hostile-operation-by-vencislav-bujic-seas-foundation-and-its-network-of-collaborators/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , Philippines
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://codastory.com/disinformation/how-a-little-known-pro-kremlin-analyst-became-a-philippine-expert-overnight/](https://codastory.com/disinformation/how-a-little-known-pro-kremlin-analyst-became-a-philippine-expert-overnight/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Unknown , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-01
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.nytimes.com/2018/03/27/us/parkland-students-hogg-gonzalez.html](https://www.nytimes.com/2018/03/27/us/parkland-students-hogg-gonzalez.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2019
|
||||
* **Year started:** 2019.0
|
||||
|
||||
* **Countries:** Unknown , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-01
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.wcpo.com/news/national/fact-check-viral-misinformation-about-covington-catholic-nathan-phillips-infects-the-internet](https://www.wcpo.com/news/national/fact-check-viral-misinformation-about-covington-catholic-nathan-phillips-infects-the-internet) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2011
|
||||
* **Year started:** 2011.0
|
||||
|
||||
* **Countries:** China , China
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.cjr.org/innovations/memes-pollution-censorship-china-beijing.php](https://www.cjr.org/innovations/memes-pollution-censorship-china-beijing.php) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/trolltracker-glimpse-into-a-french-operation-f78dcae78924](https://medium.com/dfrlab/trolltracker-glimpse-into-a-french-operation-f78dcae78924) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.wired.com/story/co-opting-french-unrest-spread-disinformation/](https://www.wired.com/story/co-opting-french-unrest-spread-disinformation/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2019
|
||||
* **Year started:** 2019.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-01
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.theatlantic.com/politics/archive/2019/02/new-mueller-filing-shows-how-russia-misuses-us-courts/581884/](https://www.theatlantic.com/politics/archive/2019/02/new-mueller-filing-shows-how-russia-misuses-us-courts/581884/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , Lithuania
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-01
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.ft.com/content/b3701b12-2544-11e9-b329-c7e6ceb5ffdf](https://www.ft.com/content/b3701b12-2544-11e9-b329-c7e6ceb5ffdf) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.dni.gov/files/documents/ICA_2017_01.pdf](https://www.dni.gov/files/documents/ICA_2017_01.pdf) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: tactic
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| []() |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.buzzfeednews.com/article/ryanhatesthis/heres-how-far-right-trolls-are-spreading-hoaxes-about](https://www.buzzfeednews.com/article/ryanhatesthis/heres-how-far-right-trolls-are-spreading-hoaxes-about) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,9 +13,9 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d](https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d](https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d) | 2017/01/12 | Ben Nimmo | DFRLab | [https://web.archive.org/web/20240527191455/https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d](https://web.archive.org/web/20240527191455/https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d) |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , Armenia
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/fakes-bots-and-blockings-in-armenia-44a4c87ebc46](https://medium.com/dfrlab/fakes-bots-and-blockings-in-armenia-44a4c87ebc46) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/hashtag-campaign-macronleaks-4a3fb870c4e8](https://medium.com/dfrlab/hashtag-campaign-macronleaks-4a3fb870c4e8) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , France
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/russian-and-french-twitter-mobs-in-election-push-bca327aa41a5](https://medium.com/dfrlab/russian-and-french-twitter-mobs-in-election-push-bca327aa41a5) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Syria , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/how-the-alt-right-brought-syriahoax-to-america-47745118d1c9](https://medium.com/dfrlab/how-the-alt-right-brought-syriahoax-to-america-47745118d1c9) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -6,7 +6,7 @@ Verdict: “An EU army marching out to war under Brussels’ command is a fantas
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , EU
|
||||
|
||||
@ -15,9 +15,8 @@ Verdict: “An EU army marching out to war under Brussels’ command is a fantas
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://medium.com/dfrlab/spread-it-on-reddit-3170a463e787](https://medium.com/dfrlab/spread-it-on-reddit-3170a463e787) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , Netherlands
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.washingtonpost.com/opinions/russias-influence-in-western-elections/2016/04/08/b427602a-fcf1-11e5-886f-a037dba38301_story.html](https://www.washingtonpost.com/opinions/russias-influence-in-western-elections/2016/04/08/b427602a-fcf1-11e5-886f-a037dba38301_story.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , Ukraine
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://helda.helsinki.fi//bitstream/handle/10138/233374/KhaldarovaPanttiFakeNews.pdf?sequence=1](https://helda.helsinki.fi//bitstream/handle/10138/233374/KhaldarovaPanttiFakeNews.pdf?sequence=1) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Russia , Ukraine
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.stopfake.org/en/lies-spanish-flight-operations-officer-from-kiev-informed-about-ukrainian-planes-involved-in-boeing-tragedy/%20https:/globalvoices.org/2014/07/20/the-russian-governments-7000-wikipedia-edits/%20https:/foreignpolicy.com/2016/09/29/how-mh17-gave-birth-to-the-modern-russian-spin-machine-putin-ukraine/](https://www.stopfake.org/en/lies-spanish-flight-operations-officer-from-kiev-informed-about-ukrainian-planes-involved-in-boeing-tragedy/%20https:/globalvoices.org/2014/07/20/the-russian-governments-7000-wikipedia-edits/%20https:/foreignpolicy.com/2016/09/29/how-mh17-gave-birth-to-the-modern-russian-spin-machine-putin-ukraine/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , Ukraine
|
||||
|
||||
@ -13,11 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.novayagazeta.ru/news/2015/05/07/112052-facebook-zablokiroval-sergeya-parhomenko-za-kommentariy-doklada-o-sbitom-171-boinge-187%20](https://www.novayagazeta.ru/news/2015/05/07/112052-facebook-zablokiroval-sergeya-parhomenko-za-kommentariy-doklada-o-sbitom-171-boinge-187%20) |
|
||||
| [https://news.online.ua/754036/v-sotssetyah-na-paltsah-pokazali-kak-rabotayut-boty-kremlya-opublikovany-foto/](https://news.online.ua/754036/v-sotssetyah-na-paltsah-pokazali-kak-rabotayut-boty-kremlya-opublikovany-foto/) |
|
||||
| [https://www.mirror.co.uk/news/world-news/ukraine-involved-mh17-downing-claims-14184413](https://www.mirror.co.uk/news/world-news/ukraine-involved-mh17-downing-claims-14184413) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://slate.com/culture/2018/10/last-jedi-star-wars-twitter-backlash-russia-trolls.html](https://slate.com/culture/2018/10/last-jedi-star-wars-twitter-backlash-russia-trolls.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: apt
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://ajph.aphapublications.org/doi/pdf/10.2105/AJPH.2018.304567](https://ajph.aphapublications.org/doi/pdf/10.2105/AJPH.2018.304567) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://qz.com/1409102/russian-trolls-and-bots-are-flooding-twitter-with-ford-kavanaugh-disinformation/](https://qz.com/1409102/russian-trolls-and-bots-are-flooding-twitter-with-ford-kavanaugh-disinformation/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: apt
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** China , China
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://gking.harvard.edu/files/gking/files/how_the_chinese_government_fabricates_social_media_posts_for_strategic_distraction_not_engaged_argument.pdf](https://gking.harvard.edu/files/gking/files/how_the_chinese_government_fabricates_social_media_posts_for_strategic_distraction_not_engaged_argument.pdf) |
|
||||
| [https://www.voanews.com/a/who-is-that-chinese-troll/3540663.html](https://www.voanews.com/a/who-is-that-chinese-troll/3540663.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -6,7 +6,7 @@ Unique for taking place outside of the Chinese Internet system, both transgressi
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** China , Taiwan
|
||||
|
||||
@ -15,10 +15,8 @@ Unique for taking place outside of the Chinese Internet system, both transgressi
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.ideals.illinois.edu/handle/2142/96746](https://www.ideals.illinois.edu/handle/2142/96746) |
|
||||
| [https://qz.com/598812/an-army-of-chinese-trolls-has-jumped-the-great-firewall-to-attack-taiwanese-independence-on-facebook/](https://qz.com/598812/an-army-of-chinese-trolls-has-jumped-the-great-firewall-to-attack-taiwanese-independence-on-facebook/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Brazil , Brazil
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://blogs.oii.ox.ac.uk/politicalbots/wp-content/uploads/sites/89/2017/06/Comprop-Brazil-1.pdf](https://blogs.oii.ox.ac.uk/politicalbots/wp-content/uploads/sites/89/2017/06/Comprop-Brazil-1.pdf) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Brazil , Brazil
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.wilsoncenter.org/blog-post/bots-brazil-the-activity-social-media-bots-brazilian-elections](https://www.wilsoncenter.org/blog-post/bots-brazil-the-activity-social-media-bots-brazilian-elections) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Brazil , Brazil
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www1.folha.uol.com.br/poder/eleicoes-2016/2016/10/1823713-eleicao-no-rio-tem-tatica-antiboato-e-suspeita-de-uso-de-robos.shtml](https://www1.folha.uol.com.br/poder/eleicoes-2016/2016/10/1823713-eleicao-no-rio-tem-tatica-antiboato-e-suspeita-de-uso-de-robos.shtml) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Brazil , Brazil
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [http://www.labic.net/cartografia/a-rede-das-imagens-da-vaiadilma-novas-relacoes/](http://www.labic.net/cartografia/a-rede-das-imagens-da-vaiadilma-novas-relacoes/) |
|
||||
| [https://www.researchgate.net/publication/300415619_The_Influence_of_Retweeting_Robots_During_Brazilian_Protests](https://www.researchgate.net/publication/300415619_The_Influence_of_Retweeting_Robots_During_Brazilian_Protests) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Unknown , Germany
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.buzzfeed.com/albertonardelli/hyperpartisan-sites-and-facebook-pages-are-publishing-false](https://www.buzzfeed.com/albertonardelli/hyperpartisan-sites-and-facebook-pages-are-publishing-false) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2015
|
||||
* **Year started:** 2015.0
|
||||
|
||||
* **Countries:** Unknown , Germany
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.nytimes.com/2017/02/06/business/syria-refugee-anas-modamani-germany-facebook.html](https://www.nytimes.com/2017/02/06/business/syria-refugee-anas-modamani-germany-facebook.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Unknown , Germany
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://uebermedien.de/11488/kartenlegen-mit-kriminellen-auslaendern/](https://uebermedien.de/11488/kartenlegen-mit-kriminellen-auslaendern/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** SaudiArabia , Qatar
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://jia.sipa.columbia.edu/robot-wars-how-bots-joined-battle-gulf](https://jia.sipa.columbia.edu/robot-wars-how-bots-joined-battle-gulf) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Unknown , USA
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-02-24
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://gizmodo.com/how-an-investigation-of-fake-fcc-comments-snared-a-prom-1832788658](https://gizmodo.com/how-an-investigation-of-fake-fcc-comments-snared-a-prom-1832788658) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2015
|
||||
* **Year started:** 2015.0
|
||||
|
||||
* **Countries:** Russia , USA
|
||||
|
||||
@ -13,15 +13,13 @@
|
||||
* **Date added:** 2019-02-25
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.politifact.com/texas/article/2018/may/03/jade-helm-15-greg-abbott-texas-state-guard-hayden-/](https://www.politifact.com/texas/article/2018/may/03/jade-helm-15-greg-abbott-texas-state-guard-hayden-/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0009 Create Fake Experts](../../generated_pages/techniques/T0009.md) | IT00000127 Promote fake “experts” with impressive (and scary) titles |
|
||||
| [T0010 Cultivate Ignorant Agents](../../generated_pages/techniques/T0010.md) | IT00000126 cultivate, manipulate, exploit useful idiots (Alex Jones... drives conspiracy theories) |
|
||||
| [T0020 Trial Content](../../generated_pages/techniques/T0020.md) | IT00000124 4Chan/8Chan - trial content |
|
||||
| [T0046 Use Search Engine Optimisation](../../generated_pages/techniques/T0046.md) | IT00000125 SEO optimisation/manipulation ("key words") |
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , UK
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.bellingcat.com/tag/skripal/](https://www.bellingcat.com/tag/skripal/) |
|
||||
| [https://euvsdisinfo.eu/conspiracy-mania-marks-one-year-anniversary-of-the-skripal-poisoning/](https://euvsdisinfo.eu/conspiracy-mania-marks-one-year-anniversary-of-the-skripal-poisoning/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , Macedonia
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.nytimes.com/2018/09/16/world/europe/macedonia-referendum-russia-nato.html](https://www.nytimes.com/2018/09/16/world/europe/macedonia-referendum-russia-nato.html) |
|
||||
| [https://www.polygraph.info/a/disinfo-analysis-macedonia-nato-russia/29770631.html](https://www.polygraph.info/a/disinfo-analysis-macedonia-nato-russia/29770631.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -5,7 +5,7 @@ The Russian Federal Security Service (FSB), which is also responsible for border
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -14,9 +14,8 @@ The Russian Federal Security Service (FSB), which is also responsible for border
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://euvsdisinfo.eu/wave-of-disinformation-from-the-azov-sea/](https://euvsdisinfo.eu/wave-of-disinformation-from-the-azov-sea/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2015
|
||||
* **Year started:** 2015.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://thesyriacampaign.org/wp-content/uploads/2017/12/KillingtheTruth.pdf](https://thesyriacampaign.org/wp-content/uploads/2017/12/KillingtheTruth.pdf) |
|
||||
| [https://www.theguardian.com/world/2017/dec/18/syria-white-helmets-conspiracy-theories](https://www.theguardian.com/world/2017/dec/18/syria-white-helmets-conspiracy-theories) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,11 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [http://www.publications.atlanticcouncil.org/breakingghouta/disinformation-2/](http://www.publications.atlanticcouncil.org/breakingghouta/disinformation-2/) |
|
||||
| [https://www.bellingcat.com/news/mena/2018/12/18/chemical-weapons-and-absurdity-the-disinformation-campaign-against-the-white-helmets/](https://www.bellingcat.com/news/mena/2018/12/18/chemical-weapons-and-absurdity-the-disinformation-campaign-against-the-white-helmets/) |
|
||||
| [https://www.nybooks.com/daily/2018/10/16/why-assad-and-russia-target-the-white-helmets/](https://www.nybooks.com/daily/2018/10/16/why-assad-and-russia-target-the-white-helmets/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -7,7 +7,7 @@ Maduro has remained defiant in the face of domestic and international pressure,
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2019
|
||||
* **Year started:** 2019.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -16,9 +16,8 @@ Maduro has remained defiant in the face of domestic and international pressure,
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://euvsdisinfo.eu/twitter-as-an-information-battlefield-venezuela-a-case-study/](https://euvsdisinfo.eu/twitter-as-an-information-battlefield-venezuela-a-case-study/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -5,7 +5,7 @@ The FCO comments on the IfS were issued after a news report said the group had r
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -14,10 +14,8 @@ The FCO comments on the IfS were issued after a news report said the group had r
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://eaworldview.com/2019/01/counter-russia-disinformation-integrity-initiative/](https://eaworldview.com/2019/01/counter-russia-disinformation-integrity-initiative/) |
|
||||
| [https://www.stopfake.org/en/kremlin-watch-briefing-the-eu-has-to-start-taking-pro-kremlin-disinformation-seriously/](https://www.stopfake.org/en/kremlin-watch-briefing-the-eu-has-to-start-taking-pro-kremlin-disinformation-seriously/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2015
|
||||
* **Year started:** 2015.0
|
||||
|
||||
* **Countries:** China , World
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.recordedfuture.com/china-social-media-operations/](https://www.recordedfuture.com/china-social-media-operations/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -5,7 +5,7 @@ Geopolitically complex issue combines US/China trade; Security concerns/issues r
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** China , World
|
||||
|
||||
@ -14,10 +14,8 @@ Geopolitically complex issue combines US/China trade; Security concerns/issues r
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.theatlantic.com/international/archive/2019/03/czech-zeman-babis-huawei-xi-trump/584158/](https://www.theatlantic.com/international/archive/2019/03/czech-zeman-babis-huawei-xi-trump/584158/) |
|
||||
| [https://www.theglobeandmail.com/politics/article-chinas-envoy-says-white-supremacy-played-part-in-canadas-arrest-of/](https://www.theglobeandmail.com/politics/article-chinas-envoy-says-white-supremacy-played-part-in-canadas-arrest-of/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** China , World
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.ctvnews.ca/world/china-says-foreign-concerns-over-muslim-rights-unwarranted-1.4178042](https://www.ctvnews.ca/world/china-says-foreign-concerns-over-muslim-rights-unwarranted-1.4178042) |
|
||||
| [https://www.reuters.com/investigates/special-report/muslims-camps-china/](https://www.reuters.com/investigates/special-report/muslims-camps-china/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2008
|
||||
* **Year started:** 2008.0
|
||||
|
||||
* **Countries:** China , World
|
||||
|
||||
@ -13,9 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.voanews.com/a/who-is-that-chinese-troll/3540663.html](https://www.voanews.com/a/who-is-that-chinese-troll/3540663.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -5,7 +5,7 @@ While there is history to Iran’s information/influence operations, starting wi
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2012
|
||||
* **Year started:** 2012.0
|
||||
|
||||
* **Countries:** Iran , World
|
||||
|
||||
@ -14,14 +14,8 @@ While there is history to Iran’s information/influence operations, starting wi
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.fireeye.com/blog/threat-research/2018/08/suspected-iranian-influence-operation.html](https://www.fireeye.com/blog/threat-research/2018/08/suspected-iranian-influence-operation.html) |
|
||||
| [https://www.reuters.com/article/us-cyber-iran-specialreport/special-report-how-iran-spreads-disinformation-around-the-world-idUSKCN1NZ1FT](https://www.reuters.com/article/us-cyber-iran-specialreport/special-report-how-iran-spreads-disinformation-around-the-world-idUSKCN1NZ1FT) |
|
||||
| [https://www.reuters.com/article/us-cyber-iran-specialreport/special-report-how-iran-spreads-disinformation-around-the-world-idUSKCN1NZ1FT](https://www.reuters.com/article/us-cyber-iran-specialreport/special-report-how-iran-spreads-disinformation-around-the-world-idUSKCN1NZ1FT) |
|
||||
| [https://www.rand.org/blog/2018/08/irans-disinformation-campaigns.html](https://www.rand.org/blog/2018/08/irans-disinformation-campaigns.html) |
|
||||
| [https://medium.com/dfrlab/takedown-details-of-the-iranian-propaganda-network-d1fad32fdf30](https://medium.com/dfrlab/takedown-details-of-the-iranian-propaganda-network-d1fad32fdf30) |
|
||||
| [https://medium.com/dfrlab/trolltracker-outward-influence-operation-from-iran-cc4539684c8dhttps://comprop.oii.ox.ac.uk/wp-content/uploads/sites/93/2019/04/Iran-Memo.pdf](https://medium.com/dfrlab/trolltracker-outward-influence-operation-from-iran-cc4539684c8dhttps://comprop.oii.ox.ac.uk/wp-content/uploads/sites/93/2019/04/Iran-Memo.pdf) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia,Mexico , Mexico
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.smh.com.au/world/north-america/misinformation-seeded-by-bots-and-trolls-invades-mexico-s-election-20180502-p4zctx.html](https://www.smh.com.au/world/north-america/misinformation-seeded-by-bots-and-trolls-invades-mexico-s-election-20180502-p4zctx.html) |
|
||||
| [https://medium.com/dfrlab/electionwatch-russian-bots-in-mexico-46003fcab4](https://medium.com/dfrlab/electionwatch-russian-bots-in-mexico-46003fcab4) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , Germany
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.thebureauinvestigates.com/stories/2018-09-04/chemnitz-far-right-alternative-news](https://www.thebureauinvestigates.com/stories/2018-09-04/chemnitz-far-right-alternative-news) |
|
||||
| [http://www.spiegel.de/international/germany/merkel-facing-turbulence-after-right-wing-unrest-a-1228121.html](http://www.spiegel.de/international/germany/merkel-facing-turbulence-after-right-wing-unrest-a-1228121.html) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2014
|
||||
* **Year started:** 2014.0
|
||||
|
||||
* **Countries:** Myanmar , Myanmar
|
||||
|
||||
@ -13,11 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.reuters.com/investigates/special-report/myanmar-facebook-hate/](https://www.reuters.com/investigates/special-report/myanmar-facebook-hate/) |
|
||||
| [https://www.nytimes.com/2018/10/15/technology/myanmar-facebook-genocide.html?action=click&module=Top%20Stories&pgtype=Homepage](https://www.nytimes.com/2018/10/15/technology/myanmar-facebook-genocide.html?action=click&module=Top%20Stories&pgtype=Homepage) |
|
||||
| [https://www.lawfareblog.com/facebooks-role-genocide-myanmar-new-reporting-complicates-narrative](https://www.lawfareblog.com/facebooks-role-genocide-myanmar-new-reporting-complicates-narrative) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2018
|
||||
* **Year started:** 2018.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -13,11 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.smh.com.au/world/oceania/the-high-price-of-white-genocide-politics-for-australia-20180724-p4zt9k.html](https://www.smh.com.au/world/oceania/the-high-price-of-white-genocide-politics-for-australia-20180724-p4zt9k.html) |
|
||||
| [https://www.theatlantic.com/politics/archive/2018/08/trump-white-nationalism/568393/](https://www.theatlantic.com/politics/archive/2018/08/trump-white-nationalism/568393/) |
|
||||
| [https://www.iafrikan.com/2018/11/20/social-media-usa-south-africa-fake-news-disinformation/](https://www.iafrikan.com/2018/11/20/social-media-usa-south-africa-fake-news-disinformation/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** Russia , US
|
||||
|
||||
@ -13,12 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.stripes.com/congressmen-urge-fbi-to-investigate-bots-targeting-veterans-with-fake-news-1.573284](https://www.stripes.com/congressmen-urge-fbi-to-investigate-bots-targeting-veterans-with-fake-news-1.573284) |
|
||||
| [https://www.voanews.com/a/russia-influence-operations-taking-aim-at-us-military/4640751.html](https://www.voanews.com/a/russia-influence-operations-taking-aim-at-us-military/4640751.html) |
|
||||
| [https://www.washingtonpost.com/news/the-switch/wp/2017/10/09/russian-operatives-used-twitter-and-facebook-to-target-veterans-and-military-personnel-study-says/?utm_term=.d6fa34d4819c](https://www.washingtonpost.com/news/the-switch/wp/2017/10/09/russian-operatives-used-twitter-and-facebook-to-target-veterans-and-military-personnel-study-says/?utm_term=.d6fa34d4819c) |
|
||||
| [https://comprop.oii.ox.ac.uk/research/working-papers/vetops/](https://comprop.oii.ox.ac.uk/research/working-papers/vetops/) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -4,7 +4,7 @@
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2015
|
||||
* **Year started:** 2015.0
|
||||
|
||||
* **Countries:** Russia,UK , UK
|
||||
|
||||
@ -13,10 +13,8 @@
|
||||
* **Date added:** 2019-03-20
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.politico.eu/article/britain-nationalist-dark-web-populism-tommy-robinson/?](https://www.politico.eu/article/britain-nationalist-dark-web-populism-tommy-robinson/?) |
|
||||
| [http://www.europarl.europa.eu/thinktank/en/document.html?reference=EPRS_STU(2019)634414](http://www.europarl.europa.eu/thinktank/en/document.html?reference=EPRS_STU(2019)634414) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -6,7 +6,7 @@ The investigation found corroborating evidence after conducting witness intervie
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2016
|
||||
* **Year started:** 2016.0
|
||||
|
||||
* **Countries:** Russia , World
|
||||
|
||||
@ -15,9 +15,8 @@ The investigation found corroborating evidence after conducting witness intervie
|
||||
* **Date added:** 2019-04-06
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.nytimes.com/2016/05/13/sports/russia-doping-sochi-olympics-2014.html?module=inline](https://www.nytimes.com/2016/05/13/sports/russia-doping-sochi-olympics-2014.html?module=inline) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
|
||||
|
||||
|
||||
|
@ -1,10 +1,10 @@
|
||||
# Incident I00064: Tinder nightmares: the promise and peril of political bots
|
||||
|
||||
* **Summary:** > In the days leading up to the UK’s general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes.
|
||||
* **Summary:** <I>“In the days leading up to the UK’s [2019] general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes.”</i>
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** UK , UK
|
||||
|
||||
@ -13,19 +13,21 @@
|
||||
* **Date added:** 2024-03-12
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.wired.co.uk/article/tinder-political-bots-jeremy-corbyn-labour](https://www.wired.co.uk/article/tinder-political-bots-jeremy-corbyn-labour) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.wired.co.uk/article/tinder-political-bots-jeremy-corbyn-labour](https://www.wired.co.uk/article/tinder-political-bots-jeremy-corbyn-labour) | 2017/07/07 | Robert Gorwa, Douglas Guilbeault | Wired | [https://web.archive.org/web/20240715171942/https://www.wired.com/story/tinder-political-bots-jeremy-corbyn-labour/](https://web.archive.org/web/20240715171942/https://www.wired.com/story/tinder-political-bots-jeremy-corbyn-labour/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0104.002 Dating App](../../generated_pages/techniques/T0104.002.md) | IT00000214 > In the days leading up to the UK’s [2017] general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes.
|
||||
| [T0104.002 Dating App](../../generated_pages/techniques/T0104.002.md) | IT00000214 _"In the days leading up to the UK’s [2017] general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes._ <br /> <br />
|
||||
|
||||
> Tinder is a dating app where users swipe right to indicate attraction and interest in a potential partner. If both people swipe right on each other’s profile, a dialogue box becomes available for them to privately chat. After meeting their crowdfunding goal of only £500, the team built a tool which took over and operated the accounts of recruited Tinder-users. By upgrading the profiles to Tinder Premium, the team was able to place bots in any contested constituency across the UK. Once planted, the bots swiped right on all users in the attempt to get the largest number of matches and inquire into their voting intentions.
|
||||
_"Tinder is a dating app where users swipe right to indicate attraction and interest in a potential partner. If both people swipe right on each other’s profile, a dialogue box becomes available for them to privately chat. After meeting their crowdfunding goal of only £500, the team built a tool which took over and operated the accounts of recruited Tinder-users. By upgrading the profiles to Tinder Premium, the team was able to place bots in any contested constituency across the UK. Once planted, the bots swiped right on all users in the attempt to get the largest number of matches and inquire into their voting intentions."_ <br /> <br />
|
||||
|
||||
This incident matches _T0104.002: Dating App,_ as users of Tinder were targeted in an attempt to persuade users to vote for a particular party in the upcoming election, rather than for the purpose of connecting those who were authentically interested in dating each other. |
|
||||
This incident matches T0104.002: Dating App, as users of Tinder were targeted in an attempt to persuade users to vote for a particular party in the upcoming election, rather than for the purpose of connecting those who were authentically interested in dating each other. |
|
||||
| [T0141.001 Acquire Compromised Account](../../generated_pages/techniques/T0141.001.md) | IT00000240 <I>“In the days leading up to the UK’s [2019] general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes. [...]<br><br> “The activists maintain that the project was meant to foster democratic engagement. But screenshots of the bots’ activity expose a harsher reality. Images of conversations between real users and these bots, posted on i-D, Mashable, as well as on Fowler and Goodman’s public Twitter accounts, show that the bots did not identify themselves as automated accounts, instead posing as the user whose profile they had taken over. While conducting research for this story, it turned out that a number of [the reporters’ friends] living in Oxford had interacted with the bot in the lead up to the election and had no idea that it was not a real person.”</i><br><br> In this example people offered up their real accounts for the automation of political messaging; the actors convinced the users to give up access to their accounts to use in the operation (T0141.001: Acquire Compromised Account). The actors maintained the accounts’ existing persona, and presented themselves as potential romantic suitors for legitimate platform users (T0097:109 Romantic Suitor Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000242 <I>“In the days leading up to the UK’s [2019] general election, youths looking for love online encountered a whole new kind of Tinder nightmare. A group of young activists built a Tinder chatbot to co-opt profiles and persuade swing voters to support Labour. The bot accounts sent 30,000-40,000 messages to targeted 18-25 year olds in battleground constituencies like Dudley North, which Labour ended up winning by only 22 votes. [...]<br><br> “The activists maintain that the project was meant to foster democratic engagement. But screenshots of the bots’ activity expose a harsher reality. Images of conversations between real users and these bots, posted on i-D, Mashable, as well as on Fowler and Goodman’s public Twitter accounts, show that the bots did not identify themselves as automated accounts, instead posing as the user whose profile they had taken over. While conducting research for this story, it turned out that a number of [the reporters’ friends] living in Oxford had interacted with the bot in the lead up to the election and had no idea that it was not a real person.”</i><br><br> In this example people offered up their real accounts for the automation of political messaging; the actors convinced the users to give up access to their accounts to use in the operation (T0141.001: Acquire Compromised Account). The actors maintained the accounts’ existing persona, and presented themselves as potential romantic suitors for legitimate platform users (T0097:109 Romantic Suitor Persona, T0143.003: Impersonated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
@ -1,10 +1,10 @@
|
||||
# Incident I00065: 'Ghostwriter' Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests
|
||||
|
||||
* **Summary:** > Mandiant Threat Intelligence has tied together several information operations that we assess with moderate confidence comprise part of a broader influence campaign—ongoing since at least March 2017—aligned with Russian security interests. The operations have primarily targeted audiences in Lithuania, Latvia, and Poland with narratives critical of the North Atlantic Treaty Organization’s (NATO) presence in Eastern Europe, occasionally leveraging other themes such as anti-U.S. and COVID-19-related narratives as part of this broader anti-NATO agenda. We have dubbed this campaign “Ghostwriter.”
|
||||
* **Summary:** <i>“Mandiant Threat Intelligence has tied together several information operations that we assess with moderate confidence comprise part of a broader influence campaign—ongoing since at least March 2017—aligned with Russian security interests. The operations have primarily targeted audiences in Lithuania, Latvia, and Poland with narratives critical of the North Atlantic Treaty Organization’s (NATO) presence in Eastern Europe, occasionally leveraging other themes such as anti-U.S. and COVID-19-related narratives as part of this broader anti-NATO agenda. We have dubbed this campaign “Ghostwriter.””</I>
|
||||
|
||||
* **incident type**: campaign
|
||||
|
||||
* **Year started:** 2020
|
||||
* **Year started:** 2020.0
|
||||
|
||||
* **Countries:** Belarus , Lithuania, Latvia, Poland
|
||||
|
||||
@ -13,17 +13,15 @@
|
||||
* **Date added:** 2024-03-12
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.mandiant.com/resources/blog/ghostwriter-influence-campaign](https://www.mandiant.com/resources/blog/ghostwriter-influence-campaign) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.mandiant.com/resources/blog/ghostwriter-influence-campaign](https://www.mandiant.com/resources/blog/ghostwriter-influence-campaign) | 2020/07/28 | Lee Foster, Sam Riddell, David Mainor, Gabby Roncone | Mandiant | [https://web.archive.org/web/20240621162043/https://cloud.google.com/blog/topics/threat-intelligence/ghostwriter-influence-campaign/](https://web.archive.org/web/20240621162043/https://cloud.google.com/blog/topics/threat-intelligence/ghostwriter-influence-campaign/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0141.001 Acquire Compromised Account](../../generated_pages/techniques/T0141.001.md) | IT00000215 > Overall, narratives promoted in the five operations appear to represent a concerted effort to discredit the ruling political coalition, widen existing domestic political divisions and project an image of coalition disunity in Poland. In each incident, content was primarily disseminated via Twitter, Facebook, and/ or Instagram accounts belonging to Polish politicians, all of whom have publicly claimed their accounts were compromised at the times the posts were made.
|
||||
|
||||
This example demonstrates how threat actors can use _T0141.001: Acquire Compromised Account_ to distribute inauthentic content while exploiting the legitimate account holder’s persona. |
|
||||
| [T0141.001 Acquire Compromised Account](../../generated_pages/techniques/T0141.001.md) | IT00000215 _”Overall, narratives promoted in the five operations appear to represent a concerted effort to discredit the ruling political coalition, widen existing domestic political divisions and project an image of coalition disunity in Poland. In each incident, content was primarily disseminated via Twitter, Facebook, and/ or Instagram accounts belonging to Polish politicians, all of whom have publicly claimed their accounts were compromised at the times the posts were made."_ <br /> <br />This example demonstrates how threat actors can use _T0141.001: Acquire Compromised Account_ to distribute inauthentic content while exploiting the legitimate account holder’s persona. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
@ -1,19 +1,10 @@
|
||||
# Incident I00066: The online war between Qatar and Saudi Arabia
|
||||
|
||||
* **Summary:** > In the early hours of 24 May 2017, a news story appeared on the website of Qatar's official news agency, QNA, reporting that the country's emir, Sheikh Tamim bin Hamad al-Thani, had made an astonishing speech.
|
||||
|
||||
> […]
|
||||
|
||||
> Qatar claimed that the QNA had been hacked. And they said the hack was designed to deliberately spread fake news about the country's leader and its foreign policies. The Qataris specifically blamed UAE, an allegation later repeated by a Washington Post report which cited US intelligence sources. The UAE categorically denied those reports.
|
||||
|
||||
> But the story of the emir's speech unleashed a media free-for-all. Within minutes, Saudi and UAE-owned TV networks - Al Arabiya and Sky News Arabia - picked up on the comments attributed to al-Thani. Both networks accused Qatar of funding extremist groups and of destabilising the region.
|
||||
|
||||
This incident demonstrates how a hack of a mainstream news agency website allowed for an inauthentic narrative to be given a level of credibility which caused significant political fallout.
|
||||
|
||||
* **Summary:** <I>“In the early hours of 24 May 2017, a news story appeared on the website of Qatar's official news agency, QNA, reporting that the country's emir, Sheikh Tamim bin Hamad al-Thani, had made an astonishing speech.<br><br> […]<br><br> “Qatar claimed that the QNA had been hacked. And they said the hack was designed to deliberately spread fake news about the country's leader and its foreign policies. The Qataris specifically blamed UAE, an allegation later repeated by a Washington Post report which cited US intelligence sources. The UAE categorically denied those reports.<br><br> “But the story of the emir's speech unleashed a media free-for-all. Within minutes, Saudi and UAE-owned TV networks - Al Arabiya and Sky News Arabia - picked up on the comments attributed to al-Thani. Both networks accused Qatar of funding extremist groups and of destabilising the region.”</i><br><br> This incident demonstrates how a hack of a mainstream news agency website allowed for an inauthentic narrative to be given a level of credibility which caused significant political fallout.
|
||||
|
||||
* **incident type**: incident
|
||||
|
||||
* **Year started:** 2017
|
||||
* **Year started:** 2017.0
|
||||
|
||||
* **Countries:** , Qatar
|
||||
|
||||
@ -22,23 +13,15 @@ This incident demonstrates how a hack of a mainstream news agency website allowe
|
||||
* **Date added:** 2024-03-12
|
||||
|
||||
|
||||
| Reference(s) |
|
||||
| --------- |
|
||||
| [https://www.bbc.co.uk/news/blogs-trending-44294826](https://www.bbc.co.uk/news/blogs-trending-44294826) |
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.bbc.co.uk/news/blogs-trending-44294826](https://www.bbc.co.uk/news/blogs-trending-44294826) | 2018/06/03 | Owen Pinnell | BBC News | [https://web.archive.org/web/20180605001510/https://www.bbc.com/news/blogs-trending-44294826](https://web.archive.org/web/20180605001510/https://www.bbc.com/news/blogs-trending-44294826) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0141.002 Acquire Compromised Website](../../generated_pages/techniques/T0141.002.md) | IT00000216 > In the early hours of 24 May 2017, a news story appeared on the website of Qatar's official news agency, QNA, reporting that the country's emir, Sheikh Tamim bin Hamad al-Thani, had made an astonishing speech.
|
||||
|
||||
> […]
|
||||
|
||||
> Qatar claimed that the QNA had been hacked. And they said the hack was designed to deliberately spread fake news about the country's leader and its foreign policies. The Qataris specifically blamed UAE, an allegation later repeated by a Washington Post report which cited US intelligence sources. The UAE categorically denied those reports.
|
||||
|
||||
> But the story of the emir's speech unleashed a media free-for-all. Within minutes, Saudi and UAE-owned TV networks - Al Arabiya and Sky News Arabia - picked up on the comments attributed to al-Thani. Both networks accused Qatar of funding extremist groups and of destabilising the region.
|
||||
|
||||
This incident demonstrates how threat actors used _T0141.002: Acquire Compromised Website_ to allow for an inauthentic narrative to be given a level of credibility which caused significant political fallout. |
|
||||
| [T0141.002 Acquire Compromised Website](../../generated_pages/techniques/T0141.002.md) | IT00000216 _"In the early hours of 24 May 2017, a news story appeared on the website of Qatar's official news agency, QNA, reporting that the country's emir, Sheikh Tamim bin Hamad al-Thani, had made an astonishing speech."_ <br /> <br />_"[…]_ <br /> <br />_"Qatar claimed that the QNA had been hacked. And they said the hack was designed to deliberately spread fake news about the country's leader and its foreign policies. The Qataris specifically blamed UAE, an allegation later repeated by a Washington Post report which cited US intelligence sources. The UAE categorically denied those reports._ <br /> <br />_"But the story of the emir's speech unleashed a media free-for-all. Within minutes, Saudi and UAE-owned TV networks - Al Arabiya and Sky News Arabia - picked up on the comments attributed to al-Thani. Both networks accused Qatar of funding extremist groups and of destabilising the region."_ <br /> <br />This incident demonstrates how threat actors used _T0141.002: Acquire Compromised Website_ to allow for an inauthentic narrative to be given a level of credibility which caused significant political fallout. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
28
generated_pages/incidents/I00067.md
Normal file
28
generated_pages/incidents/I00067.md
Normal file
@ -0,0 +1,28 @@
|
||||
# Incident I00067: Understanding Information disorder
|
||||
|
||||
* **Summary:** In this report Claire Wardle describes seven types of mis- and disinformation.
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://firstdraftnews.org/long-form-article/understanding-information-disorder/](https://firstdraftnews.org/long-form-article/understanding-information-disorder/) | 2020/09/22 | Claire Wardle | First Draft | [https://web.archive.org/web/20210330030913/https://firstdraftnews.org/long-form-article/understanding-information-disorder/](https://web.archive.org/web/20210330030913/https://firstdraftnews.org/long-form-article/understanding-information-disorder/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0143.004 Parody Persona](../../generated_pages/techniques/T0143.004.md) | IT00000217 <i>“In France, in the lead-up to the 2017 election, we saw [the] labeling content as ‘‘satire” as a deliberate tactic. In one example, written up by Adrien Sénécat in Le Monde, it shows the step-by-step approach of those who want to use satire in this way.”<br><br> “PHASE 1: Le Gorafi, a satirical site [which focuses on news/current affairs], ‘‘reported” that French presidential candidate Emmanuel Macron feels dirty after touching poor people’s hands. This worked as an attack on Macron as he is regularly characterized as being out of touch and elitist.<br><br> “PHASE 2: Hyper-partisan Facebook Pages used this ‘‘claim” and created new reports, including footage of Macron visiting a factory, and wiping his hands during the visit.<br><br> “PHASE 3: The videos went viral, and a worker in another factory challenged Macron to shake his ‘‘dirty, working class hands.” The news cycle continued.”</I><br><br> In this example a satirical news website (T0097.202: News Outlet Persona, T0143.004: Parody Persona) published a narrative claiming Macron felt dirty after touching poor people’s hands. This story was uncritically amplified without the context that its origin was a parody site, and with video content appearing to support the narrative. |
|
||||
| [T0143.004 Parody Persona](../../generated_pages/techniques/T0143.004.md) | IT00000218 <i>“A 2019 case in the US involved a Republican political operative who created a parody site designed to look like Joe Biden’s official website as the former vice president was campaigning to be the Democratic nominee for the 2020 presidential election. With a URL of joebiden[.]info, the parody site was indexed by Google higher than Biden’s official site, joebiden[.]com, when he launched his campaign in April 2019. The operative, who previously had created content for Donald Trump, said he did not create the site for the Trump campaign directly.<br><br> “The opening line on the parody site reads: “Uncle Joe is back and ready to take a hands-on approach to America’s problems!” It is full of images of Biden kissing and hugging young girls and women. At the bottom of the page a statement reads: “This site is political commentary and parody of Joe Biden’s Presidential campaign website. This is not Joe Biden’s actual website. It is intended for entertainment and political commentary only.””</i><br><br> In this example a website was created which claimed to be a parody of Joe Biden’s official website (T0143.004: Parody Persona).<br><br> Although the website was a parody, it ranked higher than Joe Biden’s real website on Google search. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
30
generated_pages/incidents/I00068.md
Normal file
30
generated_pages/incidents/I00068.md
Normal file
@ -0,0 +1,30 @@
|
||||
# Incident I00068: Attempted Audio Deepfake Call Targets LastPass Employee
|
||||
|
||||
* **Summary:** <I>“In a new blog post from LastPass, the password management firm used by countless personal and corporate clients to help protect their login information, the company explains that someone used AI voice-cloning tech to spoof the voice of its CEO in an attempt to trick one of its employees.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://blog.lastpass.com/posts/2024/04/attempted-audio-deepfake-call-targets-lastpass-employee](https://blog.lastpass.com/posts/2024/04/attempted-audio-deepfake-call-targets-lastpass-employee) | 2024/04/10 | Mike Kosak | LastPass | [https://web.archive.org/web/20240619143325/https://blog.lastpass.com/posts/2024/04/attempted-audio-deepfake-call-targets-lastpass-employee](https://web.archive.org/web/20240619143325/https://blog.lastpass.com/posts/2024/04/attempted-audio-deepfake-call-targets-lastpass-employee) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0043.001 Use Encrypted Chat Apps](../../generated_pages/techniques/T0043.001.md) | IT00000219 <i>“While reports of [...] deepfake calls targeting private companies are luckily still rare, LastPass itself experienced a deepfake attempt earlier today that we are sharing with the larger community to help raise awareness that this tactic is spreading and all companies should be on the alert. In our case, an employee received a series of calls, texts, and at least one voicemail featuring an audio deepfake from a threat actor impersonating our CEO via WhatsApp. As the attempted communication was outside of normal business communication channels and due to the employee’s suspicion regarding the presence of many of the hallmarks of a social engineering attempt (such as forced urgency), our employee rightly ignored the messages and reported the incident to our internal security team so that we could take steps to both mitigate the threat and raise awareness of the tactic both internally and externally.”</i><br><br> In this example attackers impersonated the CEO of LastPass (T0097.100: Individual Persona, T0143.003: Impersonated Persona), targeting one of its employees over WhatsApp (T0043.001: Use Encrypted Chat Apps) using deepfaked audio (T0088.001: Develop AI-Generated Audio (Deepfakes)). |
|
||||
| [T0088.001 Develop AI-Generated Audio (Deepfakes)](../../generated_pages/techniques/T0088.001.md) | IT00000220 <i>“While reports of [...] deepfake calls targeting private companies are luckily still rare, LastPass itself experienced a deepfake attempt earlier today that we are sharing with the larger community to help raise awareness that this tactic is spreading and all companies should be on the alert. In our case, an employee received a series of calls, texts, and at least one voicemail featuring an audio deepfake from a threat actor impersonating our CEO via WhatsApp. As the attempted communication was outside of normal business communication channels and due to the employee’s suspicion regarding the presence of many of the hallmarks of a social engineering attempt (such as forced urgency), our employee rightly ignored the messages and reported the incident to our internal security team so that we could take steps to both mitigate the threat and raise awareness of the tactic both internally and externally.”</i><br><br> In this example attackers impersonated the CEO of LastPass (T0097.100: Individual Persona, T0143.003: Impersonated Persona), targeting one of its employees over WhatsApp (T0043.001: Use Encrypted Chat Apps) using deepfaked audio (T0088.001: Develop AI-Generated Audio (Deepfakes)). |
|
||||
| [T0097.100 Individual Persona](../../generated_pages/techniques/T0097.100.md) | IT00000221 <i>“While reports of [...] deepfake calls targeting private companies are luckily still rare, LastPass itself experienced a deepfake attempt earlier today that we are sharing with the larger community to help raise awareness that this tactic is spreading and all companies should be on the alert. In our case, an employee received a series of calls, texts, and at least one voicemail featuring an audio deepfake from a threat actor impersonating our CEO via WhatsApp. As the attempted communication was outside of normal business communication channels and due to the employee’s suspicion regarding the presence of many of the hallmarks of a social engineering attempt (such as forced urgency), our employee rightly ignored the messages and reported the incident to our internal security team so that we could take steps to both mitigate the threat and raise awareness of the tactic both internally and externally.”</i><br><br> In this example attackers impersonated the CEO of LastPass (T0097.100: Individual Persona, T0143.003: Impersonated Persona), targeting one of its employees over WhatsApp (T0043.001: Use Encrypted Chat Apps) using deepfaked audio (T0088.001: Develop AI-Generated Audio (Deepfakes)). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000222 <i>“While reports of [...] deepfake calls targeting private companies are luckily still rare, LastPass itself experienced a deepfake attempt earlier today that we are sharing with the larger community to help raise awareness that this tactic is spreading and all companies should be on the alert. In our case, an employee received a series of calls, texts, and at least one voicemail featuring an audio deepfake from a threat actor impersonating our CEO via WhatsApp. As the attempted communication was outside of normal business communication channels and due to the employee’s suspicion regarding the presence of many of the hallmarks of a social engineering attempt (such as forced urgency), our employee rightly ignored the messages and reported the incident to our internal security team so that we could take steps to both mitigate the threat and raise awareness of the tactic both internally and externally.”</i><br><br> In this example attackers impersonated the CEO of LastPass (T0097.100: Individual Persona, T0143.003: Impersonated Persona), targeting one of its employees over WhatsApp (T0043.001: Use Encrypted Chat Apps) using deepfaked audio (T0088.001: Develop AI-Generated Audio (Deepfakes)). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
33
generated_pages/incidents/I00069.md
Normal file
33
generated_pages/incidents/I00069.md
Normal file
@ -0,0 +1,33 @@
|
||||
# Incident I00069: Uncharmed: Untangling Iran's APT42 Operations
|
||||
|
||||
* **Summary:** <i>“APT42, an Iranian state-sponsored cyber espionage actor, is using enhanced social engineering schemes to gain access to victim networks, including cloud environments. The actor is targeting Western and Middle Eastern NGOs, media organizations, academia, legal services and activists. Mandiant assesses APT42 operates on behalf of the Islamic Revolutionary Guard Corps Intelligence Organization (IRGC-IO).<br><br> “APT42 was observed posing as journalists and event organizers to build trust with their victims through ongoing correspondence, and to deliver invitations to conferences or legitimate documents. These social engineering schemes enabled APT42 to harvest credentials and use them to gain initial access to cloud environments. Subsequently, the threat actor covertly exfiltrated data of strategic interest to Iran, while relying on built-in features and open-source tools to avoid detection.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://cloud.google.com/blog/topics/threat-intelligence/untangling-iran-apt42-operations](https://cloud.google.com/blog/topics/threat-intelligence/untangling-iran-apt42-operations) | 2024/05/01 | Ofir Rozmann, Asli Koksal, Adrian Hernandez, Sarah Bock, Jonathan Leathery | Mendicant | [https://web.archive.org/web/20240619195456/https://cloud.google.com/blog/topics/threat-intelligence/untangling-iran-apt42-operations/](https://web.archive.org/web/20240619195456/https://cloud.google.com/blog/topics/threat-intelligence/untangling-iran-apt42-operations/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.100 Individual Persona](../../generated_pages/techniques/T0097.100.md) | IT00000231 <I>“[Iranian state-sponsored cyber espionage actor] APT42 cloud operations attack lifecycle can be described in details as follows:<br> <br>- “Social engineering schemes involving decoys and trust building, which includes masquerading as legitimate NGOs and conducting ongoing correspondence with the target, sometimes lasting several weeks. <br>- The threat actor masqueraded as well-known international organizations in the legal and NGO fields and sent emails from domains typosquatting the original NGO domains, for example aspenlnstitute[.]org. <br>- The Aspen Institute became aware of this spoofed domain and collaborated with industry partners, including blocking it in SafeBrowsing, thus protecting users of Google Chrome and additional browsers. <br>- To increase their credibility, APT42 impersonated high-ranking personnel working at the aforementioned organizations when creating the email personas. <br>- APT42 enhanced their campaign credibility by using decoy material inviting targets to legitimate and relevant events and conferences. In one instance, the decoy material was hosted on an attacker-controlled SharePoint folder, accessible only after the victim entered their credentials. Mandiant did not identify malicious elements in the files, suggesting they were used solely to gain the victim’s trust.”</I><br><br> In this example APT42, an Iranian state-sponsored cyber espionage actor, created a domain impersonating the existing NGO The Aspen Institute (T00143.004: Impersonated Persona, T0097.207: NGO Persona). They increased the perceived legitimacy of the impersonation by also impersonating high-ranking employees of the NGO (T0097.100: Individual Persona, T00143.004: Impersonated Persona). |
|
||||
| [T0097.103 Activist Persona](../../generated_pages/techniques/T0097.103.md) | IT00000227 <I>“In March 2023, [Iranian state-sponsored cyber espionage actor] APT42 sent a spear-phishing email with a fake Google Meet invitation, allegedly sent on behalf of Mona Louri, a likely fake persona leveraged by APT42, claiming to be a human rights activist and researcher. Upon entry, the user was presented with a fake Google Meet page and asked to enter their credentials, which were subsequently sent to the attackers.”</i><br><br>In this example APT42, an Iranian state-sponsored cyber espionage actor, created an account which presented as a human rights activist (T0097.103: Activist Persona) and researcher (T0097.107: Researcher Persona). The analysts assert that it was likely the persona was fabricated (T0143.002: Fabricated Persona) |
|
||||
| [T0097.107 Researcher Persona](../../generated_pages/techniques/T0097.107.md) | IT00000228 <I>“In March 2023, [Iranian state-sponsored cyber espionage actor] APT42 sent a spear-phishing email with a fake Google Meet invitation, allegedly sent on behalf of Mona Louri, a likely fake persona leveraged by APT42, claiming to be a human rights activist and researcher. Upon entry, the user was presented with a fake Google Meet page and asked to enter their credentials, which were subsequently sent to the attackers.”</i><br><br>In this example APT42, an Iranian state-sponsored cyber espionage actor, created an account which presented as a human rights activist (T0097.103: Activist Persona) and researcher (T0097.107: Researcher Persona). The analysts assert that it was likely the persona was fabricated (T0143.002: Fabricated Persona) |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000223 <i>“Mandiant identified at least three clusters of infrastructure used by [Iranian state-sponsored cyber espionage actor] APT42 to harvest credentials from targets in the policy and government sectors, media organizations and journalists, and NGOs and activists. The three clusters employ similar tactics, techniques and procedures (TTPs) to target victim credentials (spear-phishing emails), but use slightly varied domains, masquerading patterns, decoys, and themes.<br><br> Cluster A: Posing as News Outlets and NGOs: <br>- Suspected Targeting: credentials of journalists, researchers, and geopolitical entities in regions of interest to Iran. <br>- Masquerading as: The Washington Post (U.S.), The Economist (UK), The Jerusalem Post (IL), Khaleej Times (UAE), Azadliq (Azerbaijan), and more news outlets and NGOs. This often involves the use of typosquatted domains like washinqtonpost[.]press. <br><br>“Mandiant did not observe APT42 target or compromise these organizations, but rather impersonate them.”</I><br><br> In this example APT42, an Iranian state-sponsored cyber espionage actor, impersonated existing news organisations and NGOs (T0097.202 News Outlet Persona, T0097.207: NGO Persona, T00143.004: Impersonated Persona) in attempts to steal credentials from targets (T0141.001: Acquire Compromised Account), using elements of influence operations to facilitate their cyber attacks. |
|
||||
| [T0097.207 NGO Persona](../../generated_pages/techniques/T0097.207.md) | IT00000224 <i>“Mandiant identified at least three clusters of infrastructure used by [Iranian state-sponsored cyber espionage actor] APT42 to harvest credentials from targets in the policy and government sectors, media organizations and journalists, and NGOs and activists. The three clusters employ similar tactics, techniques and procedures (TTPs) to target victim credentials (spear-phishing emails), but use slightly varied domains, masquerading patterns, decoys, and themes.<br><br> Cluster A: Posing as News Outlets and NGOs: <br>- Suspected Targeting: credentials of journalists, researchers, and geopolitical entities in regions of interest to Iran. <br>- Masquerading as: The Washington Post (U.S.), The Economist (UK), The Jerusalem Post (IL), Khaleej Times (UAE), Azadliq (Azerbaijan), and more news outlets and NGOs. This often involves the use of typosquatted domains like washinqtonpost[.]press. <br><br>“Mandiant did not observe APT42 target or compromise these organizations, but rather impersonate them.”</I><br><br> In this example APT42, an Iranian state-sponsored cyber espionage actor, impersonated existing news organisations and NGOs (T0097.202 News Outlet Persona, T0097.207: NGO Persona, T00143.004: Impersonated Persona) in attempts to steal credentials from targets (T0141.001: Acquire Compromised Account), using elements of influence operations to facilitate their cyber attacks. |
|
||||
| [T0141.001 Acquire Compromised Account](../../generated_pages/techniques/T0141.001.md) | IT00000226 <i>“Mandiant identified at least three clusters of infrastructure used by [Iranian state-sponsored cyber espionage actor] APT42 to harvest credentials from targets in the policy and government sectors, media organizations and journalists, and NGOs and activists. The three clusters employ similar tactics, techniques and procedures (TTPs) to target victim credentials (spear-phishing emails), but use slightly varied domains, masquerading patterns, decoys, and themes.<br><br> Cluster A: Posing as News Outlets and NGOs: <br>- Suspected Targeting: credentials of journalists, researchers, and geopolitical entities in regions of interest to Iran. <br>- Masquerading as: The Washington Post (U.S.), The Economist (UK), The Jerusalem Post (IL), Khaleej Times (UAE), Azadliq (Azerbaijan), and more news outlets and NGOs. This often involves the use of typosquatted domains like washinqtonpost[.]press. <br><br>“Mandiant did not observe APT42 target or compromise these organizations, but rather impersonate them.”</I><br><br> In this example APT42, an Iranian state-sponsored cyber espionage actor, impersonated existing news organisations and NGOs (T0097.202 News Outlet Persona, T0097.207: NGO Persona, T00143.004: Impersonated Persona) in attempts to steal credentials from targets (T0141.001: Acquire Compromised Account), using elements of influence operations to facilitate their cyber attacks. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000229 <I>“In March 2023, [Iranian state-sponsored cyber espionage actor] APT42 sent a spear-phishing email with a fake Google Meet invitation, allegedly sent on behalf of Mona Louri, a likely fake persona leveraged by APT42, claiming to be a human rights activist and researcher. Upon entry, the user was presented with a fake Google Meet page and asked to enter their credentials, which were subsequently sent to the attackers.”</i><br><br>In this example APT42, an Iranian state-sponsored cyber espionage actor, created an account which presented as a human rights activist (T0097.103: Activist Persona) and researcher (T0097.107: Researcher Persona). The analysts assert that it was likely the persona was fabricated (T0143.002: Fabricated Persona) |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
29
generated_pages/incidents/I00070.md
Normal file
29
generated_pages/incidents/I00070.md
Normal file
@ -0,0 +1,29 @@
|
||||
# Incident I00070: Eli Lilly Clarifies It’s Not Offering Free Insulin After Tweet From Fake Verified Account—As Chaos Unfolds On Twitter
|
||||
|
||||
* **Summary:** <I>“Pharmaceutical company Eli Lilly clarified [in November 2022] it is not offering free insulin, after a fake Twitter account—which was verified through Twitter Blue, a new subscription service implemented by Elon Musk— impersonating the brand said it was”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.forbes.com/sites/marisadellatto/2022/11/10/eli-lilly-clarifies-its-not-offering-free-insulin-after-tweet-from-fake-verified-account-as-chaos-unfolds-on-twitter/](https://www.forbes.com/sites/marisadellatto/2022/11/10/eli-lilly-clarifies-its-not-offering-free-insulin-after-tweet-from-fake-verified-account-as-chaos-unfolds-on-twitter/) | 2022/11/10 | Marisa Dellatto | Forbes | [https://web.archive.org/web/20221127024348/https://www.forbes.com/sites/marisadellatto/2022/11/10/eli-lilly-clarifies-its-not-offering-free-insulin-after-tweet-from-fake-verified-account-as-chaos-unfolds-on-twitter/](https://web.archive.org/web/20221127024348/https://www.forbes.com/sites/marisadellatto/2022/11/10/eli-lilly-clarifies-its-not-offering-free-insulin-after-tweet-from-fake-verified-account-as-chaos-unfolds-on-twitter/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.205 Business Persona](../../generated_pages/techniques/T0097.205.md) | IT00000234 <i>“Twitter Blue launched [November 2022], giving any users who pay $8 a month the ability to be verified on the site, a feature previously only available to public figures, government officials and journalists as a way to show they are who they claim to be.<br><br> “[A day after the launch], an account with the handle @EliLillyandCo labeled itself with the name “Eli Lilly and Company,” and by using the same logo as the company in its profile picture and with the verification checkmark, was indistinguishable from the real company (the picture has since been removed and the account has labeled itself as a parody profile).<br><br> The parody account tweeted “we are excited to announce insulin is free now.””</i><br><br> In this example an account impersonated the pharmaceutical company Eli Lilly (T0097.205: Business Persona, T0143.003: Impersonated Persona) by copying its name, profile picture (T0145.001: Copy Account Imagery), and paying for verification. |
|
||||
| [T0143.004 Parody Persona](../../generated_pages/techniques/T0143.004.md) | IT00000235 <i>“Twitter Blue launched [November 2022], giving any users who pay $8 a month the ability to be verified on the site, a feature previously only available to public figures, government officials and journalists as a way to show they are who they claim to be.<br><br> “[A day after the launch], an account with the handle @EliLillyandCo labeled itself with the name “Eli Lilly and Company,” and by using the same logo as the company in its profile picture and with the verification checkmark, was indistinguishable from the real company (the picture has since been removed and the account has labeled itself as a parody profile).<br><br> The parody account tweeted “we are excited to announce insulin is free now.””</i><br><br> In this example an account impersonated the pharmaceutical company Eli Lilly (T0097.205: Business Persona, T0143.003: Impersonated Persona) by copying its name, profile picture (T0145.001: Copy Account Imagery), and paying for verification. |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | IT00000233 <i>“Twitter Blue launched [November 2022], giving any users who pay $8 a month the ability to be verified on the site, a feature previously only available to public figures, government officials and journalists as a way to show they are who they claim to be.<br><br> “[A day after the launch], an account with the handle @EliLillyandCo labeled itself with the name “Eli Lilly and Company,” and by using the same logo as the company in its profile picture and with the verification checkmark, was indistinguishable from the real company (the picture has since been removed and the account has labeled itself as a parody profile).<br><br> The parody account tweeted “we are excited to announce insulin is free now.””</i><br><br> In this example an account impersonated the pharmaceutical company Eli Lilly (T0097.205: Business Persona, T0143.003: Impersonated Persona) by copying its name, profile picture (T0145.001: Copy Account Imagery), and paying for verification. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
110
generated_pages/incidents/I00071.md
Normal file
110
generated_pages/incidents/I00071.md
Normal file
@ -0,0 +1,110 @@
|
||||
# Incident I00071: Russia-aligned hacktivists stir up anti-Ukrainian sentiments in Poland
|
||||
|
||||
* **Summary:** <I>“Russian Telegram channels possibly linked to Ghostwriter [a hacking group attributed to Belarus] amplified forged letters published by hacktivist assets”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://medium.com/dfrlab/russia-aligned-hacktivists-stir-up-anti-ukrainian-sentiments-in-poland-f2d6660cf09a](https://medium.com/dfrlab/russia-aligned-hacktivists-stir-up-anti-ukrainian-sentiments-in-poland-f2d6660cf09a) | 2022/09/09 | Givi Gigitashvili | DFRLab | [https://web.archive.org/web/20240111203524/https://medium.com/dfrlab/russia-aligned-hacktivists-stir-up-anti-ukrainian-sentiments-in-poland-f2d6660cf09a](https://web.archive.org/web/20240111203524/https://medium.com/dfrlab/russia-aligned-hacktivists-stir-up-anti-ukrainian-sentiments-in-poland-f2d6660cf09a) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000238 <i>“The August 17 [2022] Telegram post [which contained a falsified letter from the Ukrainian Minister of Foreign Affairs asking Poland to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII] also contained screenshots of Facebook posts that appeared on two Facebook accounts belonging to Polish nationals Piotr Górka, an expert in the history of the Polish Air Force, and Dariusz Walusiak, a Polish historian and documentary maker. The Górka post suggested that he fully supported the Polish government’s decision to change Belwederska Street to Stepan Bandera Street.<br><br> “In a statement to the DFRLab, Górka said his account was accessed without his consent. “This is not my post loaded to my Facebook page,” he explained. “My site was hacked, some days ago.” At the time of publishing, Piotr Górka’s post and his Facebook account were no longer accessible.<br><br> “The post on Górka’s Facebook page was shared by Dariusz Walusiak’s Facebook account; the account also reposted it on the Facebook walls of more than twenty other Facebook users, including Adam Kalita, currently working at Krakow branch of the Institute of National Remembrance; Jan Kasprzyk, head of the Office for War Veterans and Victims of Oppression; and Alicja Kondraciuk, a Polish public figure living in Krakow.<br><br> “Walusiak’s Facebook account is also no longer accessible. Given his work on Polish history and identity, it seems highly unlikely he would support the Bandera measure; the DFRLab has also reached out to him for comment.<br><br> “The fact that Joker DPR’s Telegram post included screenshots of their Facebook posts raises the strong possibility that both Facebook accounts were compromised, and that hackers planted false statements on their pages that would seem out of character for them in order to gain further attention to the forged documents.”</I><br><br> In this example, threat actors used compromised accounts (T0141.001: Acquire Compromised Account) of Polish historians who have enough relevant knowledge to plausibly weigh in on the forged letter’s narrative (T0143.003: Impersonated Persona, T0097.101: Local Persona, T0097.108: Expert Persona). <br><br> This matches T0097.108: Expert Persona because the impersonation exploited Górka and Walusiak’s existing personas as experts in Polish history. |
|
||||
| [T0097.108 Expert Persona](../../generated_pages/techniques/T0097.108.md) | IT00000239 <i>“The August 17 [2022] Telegram post [which contained a falsified letter from the Ukrainian Minister of Foreign Affairs asking Poland to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII] also contained screenshots of Facebook posts that appeared on two Facebook accounts belonging to Polish nationals Piotr Górka, an expert in the history of the Polish Air Force, and Dariusz Walusiak, a Polish historian and documentary maker. The Górka post suggested that he fully supported the Polish government’s decision to change Belwederska Street to Stepan Bandera Street.<br><br> “In a statement to the DFRLab, Górka said his account was accessed without his consent. “This is not my post loaded to my Facebook page,” he explained. “My site was hacked, some days ago.” At the time of publishing, Piotr Górka’s post and his Facebook account were no longer accessible.<br><br> “The post on Górka’s Facebook page was shared by Dariusz Walusiak’s Facebook account; the account also reposted it on the Facebook walls of more than twenty other Facebook users, including Adam Kalita, currently working at Krakow branch of the Institute of National Remembrance; Jan Kasprzyk, head of the Office for War Veterans and Victims of Oppression; and Alicja Kondraciuk, a Polish public figure living in Krakow.<br><br> “Walusiak’s Facebook account is also no longer accessible. Given his work on Polish history and identity, it seems highly unlikely he would support the Bandera measure; the DFRLab has also reached out to him for comment.<br><br> “The fact that Joker DPR’s Telegram post included screenshots of their Facebook posts raises the strong possibility that both Facebook accounts were compromised, and that hackers planted false statements on their pages that would seem out of character for them in order to gain further attention to the forged documents.”</I><br><br> In this example, threat actors used compromised accounts (T0141.001: Acquire Compromised Account) of Polish historians who have enough relevant knowledge to plausibly weigh in on the forged letter’s narrative (T0143.003: Impersonated Persona, T0097.101: Local Persona, T0097.108: Expert Persona). <br><br> This matches T0097.108: Expert Persona because the impersonation exploited Górka and Walusiak’s existing personas as experts in Polish history. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0141.001 Acquire Compromised Account](../../generated_pages/techniques/T0141.001.md) | IT00000236 <i>“The August 17 [2022] Telegram post [which contained a falsified letter from the Ukrainian Minister of Foreign Affairs asking Poland to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII] also contained screenshots of Facebook posts that appeared on two Facebook accounts belonging to Polish nationals Piotr Górka, an expert in the history of the Polish Air Force, and Dariusz Walusiak, a Polish historian and documentary maker. The Górka post suggested that he fully supported the Polish government’s decision to change Belwederska Street to Stepan Bandera Street.<br><br> “In a statement to the DFRLab, Górka said his account was accessed without his consent. “This is not my post loaded to my Facebook page,” he explained. “My site was hacked, some days ago.” At the time of publishing, Piotr Górka’s post and his Facebook account were no longer accessible.<br><br> “The post on Górka’s Facebook page was shared by Dariusz Walusiak’s Facebook account; the account also reposted it on the Facebook walls of more than twenty other Facebook users, including Adam Kalita, currently working at Krakow branch of the Institute of National Remembrance; Jan Kasprzyk, head of the Office for War Veterans and Victims of Oppression; and Alicja Kondraciuk, a Polish public figure living in Krakow.<br><br> “Walusiak’s Facebook account is also no longer accessible. Given his work on Polish history and identity, it seems highly unlikely he would support the Bandera measure; the DFRLab has also reached out to him for comment.<br><br> “The fact that Joker DPR’s Telegram post included screenshots of their Facebook posts raises the strong possibility that both Facebook accounts were compromised, and that hackers planted false statements on their pages that would seem out of character for them in order to gain further attention to the forged documents.”</I><br><br> In this example, threat actors used compromised accounts (T0141.001: Acquire Compromised Account) of Polish historians who have enough relevant knowledge to plausibly weigh in on the forged letter’s narrative (T0143.003: Impersonated Persona, T0097.101: Local Persona, T0097.108: Expert Persona). <br><br> This matches T0097.108: Expert Persona because the impersonation exploited Górka and Walusiak’s existing personas as experts in Polish history. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000237 <i>“The August 17 [2022] Telegram post [which contained a falsified letter from the Ukrainian Minister of Foreign Affairs asking Poland to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII] also contained screenshots of Facebook posts that appeared on two Facebook accounts belonging to Polish nationals Piotr Górka, an expert in the history of the Polish Air Force, and Dariusz Walusiak, a Polish historian and documentary maker. The Górka post suggested that he fully supported the Polish government’s decision to change Belwederska Street to Stepan Bandera Street.<br><br> “In a statement to the DFRLab, Górka said his account was accessed without his consent. “This is not my post loaded to my Facebook page,” he explained. “My site was hacked, some days ago.” At the time of publishing, Piotr Górka’s post and his Facebook account were no longer accessible.<br><br> “The post on Górka’s Facebook page was shared by Dariusz Walusiak’s Facebook account; the account also reposted it on the Facebook walls of more than twenty other Facebook users, including Adam Kalita, currently working at Krakow branch of the Institute of National Remembrance; Jan Kasprzyk, head of the Office for War Veterans and Victims of Oppression; and Alicja Kondraciuk, a Polish public figure living in Krakow.<br><br> “Walusiak’s Facebook account is also no longer accessible. Given his work on Polish history and identity, it seems highly unlikely he would support the Bandera measure; the DFRLab has also reached out to him for comment.<br><br> “The fact that Joker DPR’s Telegram post included screenshots of their Facebook posts raises the strong possibility that both Facebook accounts were compromised, and that hackers planted false statements on their pages that would seem out of character for them in order to gain further attention to the forged documents.”</I><br><br> In this example, threat actors used compromised accounts (T0141.001: Acquire Compromised Account) of Polish historians who have enough relevant knowledge to plausibly weigh in on the forged letter’s narrative (T0143.003: Impersonated Persona, T0097.101: Local Persona, T0097.108: Expert Persona). <br><br> This matches T0097.108: Expert Persona because the impersonation exploited Górka and Walusiak’s existing personas as experts in Polish history. |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“On August 16, 2022, pro-Kremlin Telegram channel Joker DPR (Джокер ДНР) published a forged letter allegedly written by Ukrainian Foreign Minister Dmytro Kuleba. In the letter, Kuleba supposedly asked relevant Polish authorities to rename Belwederska Street in Warsaw — the location of the Russian embassy building — as Stepan Bandera Street, in honor of the far-right nationalist who led the Ukrainian Insurgent Army during WWII.<br><br> [...]<br><br> The letter is not dated, and Dmytro Kuleba’s signature seems to be copied from a publicly available letter signed by him in 2021.”</i><br><br> In this example the Telegram channel Joker DPR published a forged letter (T0085.004: Develop Document) in which they impersonated the Ukrainian Minister of Foreign Affairs (T0097.111: Government Official Persona, T0143.003: Impersonated Persona), using Ministry letterhead (T0097.206: Government Institution Persona, T0143.003: Impersonated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
28
generated_pages/incidents/I00072.md
Normal file
28
generated_pages/incidents/I00072.md
Normal file
@ -0,0 +1,28 @@
|
||||
# Incident I00072: Behind the Dutch Terror Threat Video: The St. Petersburg "Troll Factory" Connection
|
||||
|
||||
* **Summary:** Bellingcat analyses the publication and propagation of a fabricated video:<br><br> <i>“At 13:30:09 GMT on 18 January 2016, a new YouTube channel called ПАТРИОТ (“Patriot”) uploaded its first video, titled (in Ukrainian) “Appeal of AZOV fighters to the Netherlands on a referendum about EU – Ukraine.” The video depicts six soldiers holding guns, supposedly from the notorious far-right, ultra-nationalist Azov Battalion, speaking in Ukrainian before burning a Dutch flag. In the video, the supposed Azov fighters threaten to conduct terrorist attacks in the Netherlands if the April 6 referendum is rejected. There are numerous examples of genuine Azov Battalion soldiers saying or doing reprehensible things, such as making severely anti-Semitic comments and having Nazi tattoos. However, most of these verified examples come from individual fighters, while the video with the Dutch flag being burned and terror threats supposedly comes as an official statement of the battalion.<br><br> The video has been proven as a fake, and is just one of many fake videos surrounding the Azov Battalion. This post [examines] the way in which the video originated and was spread. After open source analysis, it becomes clear that this video was initially spread and likely created by the same network of accounts and news sites that are operated by the infamous “St. Petersburg Troll Factories” of the Internet Research Agency and its sister organization, the Federal News Agency (FAN). The same tactics can be seen in a recent report from Andrey Soshnikov of the BBC, in which he revealed that a fake video showing what was supposedly a U.S. soldier shooting a Quran was created and spread by this “troll factory.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.bellingcat.com/news/uk-and-europe/2016/04/03/azov-video/](https://www.bellingcat.com/news/uk-and-europe/2016/04/03/azov-video/) | 2016/04/03 | - | bellingcat | [https://web.archive.org/web/20240527150851/https://www.bellingcat.com/news/uk-and-europe/2016/04/03/azov-video/](https://web.archive.org/web/20240527150851/https://www.bellingcat.com/news/uk-and-europe/2016/04/03/azov-video/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.204 Think Tank Persona](../../generated_pages/techniques/T0097.204.md) | IT00000244 <I>“The creator of Geopolitika[.]ru is Aleksandr Dugin, who was sanctioned by the United States Department of Treasury in 2015 for his role in the Eurasian Youth Union “for being responsible for or complicit in actions or policies that threaten the peace, security, stability, or sovereignty or territorial integrity of Ukraine.”<br><br> [...]<br><br> “Currently, the website geopolika[.]ru redirects directly to another partner website, Katehon.<br><br> “Katehon poses itself as a think tank focused on geopolitics in an English edition of its website. In contrast, in Russian, it states its aim to develop “ideological, political, diplomatic, economic and military strategy for Russia of the future” with a special role of religion. The president of Katehon’s supervisory board is Konstantin Malofeev, a Russian millionaire with connections to the Russian orthodox church and presidential administration, who founded Tsargrad TV, a known source of disinformation. Malofeev was sanctioned by the U.S. Department of Treasury and the European Union in 2014 for material support and financial backing of Russian-backed separatists in eastern Ukraine. Another known figure from the board is Sergei Glaziev, former advisor to Putin in 2012–2019. Dugin is also on the board in the Russian edition of the website, whereas he is omitted in English.”</i><br><br> In this example a website managed by an actor previously sanctioned by the US department of treasury has been configured to redirect to another website; Katehon (T0129.008: Redirect URLs).<br><br> Katehon presents itself as a geopolitical think tank in English (T0097.204: Think Tank Persona), but does not maintain this persona when presenting itself to a Russian speaking audience. |
|
||||
| [T0129.008 Redirect URLs](../../generated_pages/techniques/T0129.008.md) | IT00000243 <I>“The creator of Geopolitika[.]ru is Aleksandr Dugin, who was sanctioned by the United States Department of Treasury in 2015 for his role in the Eurasian Youth Union “for being responsible for or complicit in actions or policies that threaten the peace, security, stability, or sovereignty or territorial integrity of Ukraine.”<br><br> [...]<br><br> “Currently, the website geopolika[.]ru redirects directly to another partner website, Katehon.<br><br> “Katehon poses itself as a think tank focused on geopolitics in an English edition of its website. In contrast, in Russian, it states its aim to develop “ideological, political, diplomatic, economic and military strategy for Russia of the future” with a special role of religion. The president of Katehon’s supervisory board is Konstantin Malofeev, a Russian millionaire with connections to the Russian orthodox church and presidential administration, who founded Tsargrad TV, a known source of disinformation. Malofeev was sanctioned by the U.S. Department of Treasury and the European Union in 2014 for material support and financial backing of Russian-backed separatists in eastern Ukraine. Another known figure from the board is Sergei Glaziev, former advisor to Putin in 2012–2019. Dugin is also on the board in the Russian edition of the website, whereas he is omitted in English.”</i><br><br> In this example a website managed by an actor previously sanctioned by the US department of treasury has been configured to redirect to another website; Katehon (T0129.008: Redirect URLs).<br><br> Katehon presents itself as a geopolitical think tank in English (T0097.204: Think Tank Persona), but does not maintain this persona when presenting itself to a Russian speaking audience. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
26
generated_pages/incidents/I00073.md
Normal file
26
generated_pages/incidents/I00073.md
Normal file
@ -0,0 +1,26 @@
|
||||
# Incident I00073: Disinformation campaign removed by Facebook linked to Russia’s Internet Research Agency
|
||||
|
||||
* **Summary:** <I>“On September 24, 2020, Facebook took down a small network of assets — a single Facebook page, five user profiles, and three Instagram accounts — linked to United World International, a fringe blogging outlet that spread anti-Western geopolitical narratives in English as well as Turkish. The outlet appeared to be managed by several people connected to the Russian Internet Research Agency (IRA), the notorious Kremlin-linked troll farm known for its interference in the 2016 U.S. presidential elections.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://medium.com/dfrlab/disinformation-campaign-removed-by-facebook-linked-to-russias-internet-research-agency-3cbd88d0dad](https://medium.com/dfrlab/disinformation-campaign-removed-by-facebook-linked-to-russias-internet-research-agency-3cbd88d0dad) | 2020/09/24 | Nika Aleksejev, Roman Osadchuk | DFRLab | [https://web.archive.org/web/20240628122121/https://medium.com/dfrlab/disinformation-campaign-removed-by-facebook-linked-to-russias-internet-research-agency-3cbd88d0dad](https://web.archive.org/web/20240628122121/https://medium.com/dfrlab/disinformation-campaign-removed-by-facebook-linked-to-russias-internet-research-agency-3cbd88d0dad) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
33
generated_pages/incidents/I00074.md
Normal file
33
generated_pages/incidents/I00074.md
Normal file
@ -0,0 +1,33 @@
|
||||
# Incident I00074: The Tactics & Tropes of the Internet Research Agency
|
||||
|
||||
* **Summary:** <I>“Upon request by the United States Senate Select Committee on Intelligence (SSCI), New Knowledge reviewed an expansive data set of social media posts and metadata provided to SSCI by Facebook, Twitter, and Alphabet, plus a set of related data from additional platforms. The data sets were provided by the three primary platforms to serve as evidence for an investigation into the Internet Research Agency (IRA) influence operations. <br><br> “The organic post content in this data set has never previously been seen by the public. TheOur report quantifies and contextualizes Internet Research Agency (IRA) influence operations targeting American citizens from 2014 through 2017, and articulates the significance of this long-running and broad influence operation. It includes an overview of Russian influence operations, a collection of summary statistics, and a set of key takeaways that are then discussed in detail later in the document. The document includes links to full data visualizations, hosted online, that permit the reader to explore facets of the IRA-created manipulation ecosystem.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://digitalcommons.unl.edu/cgi/viewcontent.cgi?article=1003&context=senatedocs](https://digitalcommons.unl.edu/cgi/viewcontent.cgi?article=1003&context=senatedocs) | 2019/10/01 | Renee DiResta, Kris Shaffer, Becky Ruppel, David Sullivan, Robert Matney, Ryan Fox, Jonathan Albright, Ben Johnson | New Knowledge | [https://web.archive.org/web/20240529025902/https://digitalcommons.unl.edu/cgi/viewcontent.cgi?article=1003&context=senatedocs](https://web.archive.org/web/20240529025902/https://digitalcommons.unl.edu/cgi/viewcontent.cgi?article=1003&context=senatedocs) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.106 Recruiter Persona](../../generated_pages/techniques/T0097.106.md) | IT00000248 <i>“A few press investigations have alluded to the [Russia’s Internet Research Agency]’s job ads. The extent of the human asset recruitment strategy is revealed in the organic data set. It is expansive, and was clearly a priority. Posts encouraging Americans to perform various types of tasks for IRA handlers appeared in Black, Left, and Right-targeted groups, though they were most numerous in the Black community. They included:<br> <br>- Requests for contact with preachers from Black churches (Black_Baptist_Church) <br>- Offers of free counsellingcounseling to people with sexual addiction (Army of Jesus) <br>- Soliciting volunteers to hand out fliers <br>- Soliciting volunteers to teach self-defense classes <br>- Offering free self-defense classes (Black Fist/Fit Black) <br>- Requests for followers to attend political rallies <br>- Requests for photographers to document protests <br>- Requests for speakers at protests <br>- Requests to protest the Westborough Baptist Church (LGBT United) <br>- Job offers for designers to help design fliers, sites, Facebook sticker packs <br>- Requests for female followers to send photos for a calendar <br>- Requests for followers to send photos to be shared to the Page (Back the Badge) <br>- Soliciting videos for a YouTube contest called “Pee on Hillary” <br>- Encouraging people to apply to be part of a Black reality TV show <br>- Posting a wide variety of job ads (write for BlackMattersUS and others) <br>- Requests for lawyers to volunteer to assist with immigration cases”</i> <br><br> This behaviour matches T0097.106: Recruiter Persona because the threat actors are presenting tasks for their target audience to complete in the style of a job posting (even though some of the tasks were presented as voluntary / unpaid efforts), including calls for people to attend political rallies (T0126.001: Call to Action to Attend). |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000250 <i>“The Black Matters Facebook Page [operated by Russia’s Internet Research Agency] explored several visual brand identities, moving from a plain logo to a gothic typeface on Jan 19th, 2016. On February 4th, 2016, the person who ran the Facebook Page announced the launch of the website, blackmattersus[.]com, emphasizing media distrust and a desire to build Black independent media; [“I DIDN’T BELIEVE THE MEDIA / SO I BECAME ONE”]”<i><br><br> In this example an asset controlled by Russia’s Internet Research Agency began to present itself as a source of “Black independent media”, claiming that the media could not be trusted (T0097.208: Social Cause Persona, T0097.202: News Outlet Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0097.204 Think Tank Persona](../../generated_pages/techniques/T0097.204.md) | IT00000245 <I>“[Russia’s Internet Research Agency, the IRA] pushed narratives with longform blog content. They created media properties, websites designed to produce stories that would resonate with those targeted. It appears, based on the data set provided by Alphabet, that the IRA may have also expanded into think tank-style communiques. One such page, previously unattributed to the IRA but included in the Alphabet data, was GI Analytics, a geopolitics blog with an international masthead that included American authors. This page was promoted via AdWords and YouTube videos; it has strong ties to more traditional Russian propaganda networks, which will be discussed later in this analysis. GI Analytics wrote articles articulating nuanced academic positions on a variety of sophisticated topics. From the site’s About page:<br><br> ““Our purpose and mission are to provide high-quality analysis at a time when we are faced with a multitude of crises, a collapsing global economy, imperialist wars, environmental disasters, corporate greed, terrorism, deceit, GMO food, a migration crisis and a crackdown on small farmers and ranchers.””</i><br><br> In this example Alphabet’s technical indicators allowed them to assert that GI Analytics, which presented itself as a think tank, was a fabricated institution associated with Russia’s Internet Research Agency (T0097.204: Think Tank Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0097.208 Social Cause Persona](../../generated_pages/techniques/T0097.208.md) | IT00000251 <i>“The Black Matters Facebook Page [operated by Russia’s Internet Research Agency] explored several visual brand identities, moving from a plain logo to a gothic typeface on Jan 19th, 2016. On February 4th, 2016, the person who ran the Facebook Page announced the launch of the website, blackmattersus[.]com, emphasizing media distrust and a desire to build Black independent media; [“I DIDN’T BELIEVE THE MEDIA / SO I BECAME ONE”]”<i><br><br> In this example an asset controlled by Russia’s Internet Research Agency began to present itself as a source of “Black independent media”, claiming that the media could not be trusted (T0097.208: Social Cause Persona, T0097.202: News Outlet Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0126.001 Call to Action to Attend](../../generated_pages/techniques/T0126.001.md) | IT00000247 <i>“A few press investigations have alluded to the [Russia’s Internet Research Agency]’s job ads. The extent of the human asset recruitment strategy is revealed in the organic data set. It is expansive, and was clearly a priority. Posts encouraging Americans to perform various types of tasks for IRA handlers appeared in Black, Left, and Right-targeted groups, though they were most numerous in the Black community. They included:<br> <br>- Requests for contact with preachers from Black churches (Black_Baptist_Church) <br>- Offers of free counsellingcounseling to people with sexual addiction (Army of Jesus) <br>- Soliciting volunteers to hand out fliers <br>- Soliciting volunteers to teach self-defense classes <br>- Offering free self-defense classes (Black Fist/Fit Black) <br>- Requests for followers to attend political rallies <br>- Requests for photographers to document protests <br>- Requests for speakers at protests <br>- Requests to protest the Westborough Baptist Church (LGBT United) <br>- Job offers for designers to help design fliers, sites, Facebook sticker packs <br>- Requests for female followers to send photos for a calendar <br>- Requests for followers to send photos to be shared to the Page (Back the Badge) <br>- Soliciting videos for a YouTube contest called “Pee on Hillary” <br>- Encouraging people to apply to be part of a Black reality TV show <br>- Posting a wide variety of job ads (write for BlackMattersUS and others) <br>- Requests for lawyers to volunteer to assist with immigration cases”</i> <br><br> This behaviour matches T0097.106: Recruiter Persona because the threat actors are presenting tasks for their target audience to complete in the style of a job posting (even though some of the tasks were presented as voluntary / unpaid efforts), including calls for people to attend political rallies (T0126.001: Call to Action to Attend). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000246 <I>“[Russia’s Internet Research Agency, the IRA] pushed narratives with longform blog content. They created media properties, websites designed to produce stories that would resonate with those targeted. It appears, based on the data set provided by Alphabet, that the IRA may have also expanded into think tank-style communiques. One such page, previously unattributed to the IRA but included in the Alphabet data, was GI Analytics, a geopolitics blog with an international masthead that included American authors. This page was promoted via AdWords and YouTube videos; it has strong ties to more traditional Russian propaganda networks, which will be discussed later in this analysis. GI Analytics wrote articles articulating nuanced academic positions on a variety of sophisticated topics. From the site’s About page:<br><br> ““Our purpose and mission are to provide high-quality analysis at a time when we are faced with a multitude of crises, a collapsing global economy, imperialist wars, environmental disasters, corporate greed, terrorism, deceit, GMO food, a migration crisis and a crackdown on small farmers and ranchers.””</i><br><br> In this example Alphabet’s technical indicators allowed them to assert that GI Analytics, which presented itself as a think tank, was a fabricated institution associated with Russia’s Internet Research Agency (T0097.204: Think Tank Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000249 <i>“The Black Matters Facebook Page [operated by Russia’s Internet Research Agency] explored several visual brand identities, moving from a plain logo to a gothic typeface on Jan 19th, 2016. On February 4th, 2016, the person who ran the Facebook Page announced the launch of the website, blackmattersus[.]com, emphasizing media distrust and a desire to build Black independent media; [“I DIDN’T BELIEVE THE MEDIA / SO I BECAME ONE”]”<i><br><br> In this example an asset controlled by Russia’s Internet Research Agency began to present itself as a source of “Black independent media”, claiming that the media could not be trusted (T0097.208: Social Cause Persona, T0097.202: News Outlet Persona, T0143.002: Fabricated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
106
generated_pages/incidents/I00075.md
Normal file
106
generated_pages/incidents/I00075.md
Normal file
@ -0,0 +1,106 @@
|
||||
# Incident I00075: How Russia Meddles Abroad for Profit: Cash, Trolls and a Cult Leader
|
||||
|
||||
* **Summary:** <i>“It was one of Russia’s most overt attempts at election interference to date. Working from their headquarters in a resort hotel, the Russians published their own newspaper in the local language and hired students to write fawning articles about the president to help him win another term. Skirting electoral laws, they bought airtime on television stations and blanketed the country with billboards.<br><br> “They paid young people to attend rallies and journalists to cover them. They showed up with armed bodyguards at campaign offices to bribe challengers to drop out of the race to clear their candidate’s path.<br><br> “At Madagascar’s election commission, officials were alarmed.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.nytimes.com/2019/11/11/world/africa/russia-madagascar-election.html](https://www.nytimes.com/2019/11/11/world/africa/russia-madagascar-election.html) | 2019/11/11 | Michael Schwirtz, Gaelle Borgia | New York Times | [https://web.archive.org/web/20240625161319/https://www.nytimes.com/2019/11/11/world/africa/russia-madagascar-election.html](https://web.archive.org/web/20240625161319/https://www.nytimes.com/2019/11/11/world/africa/russia-madagascar-election.html) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<I>“In the campaign’s final weeks, Pastor Mailhol said, the team of Russians made a request: Drop out of the race and support Mr. Rajoelina. He refused.<br><br> “The Russians made the same proposal to the history professor running for president, saying, “If you accept this deal you will have money” according to Ms. Rasamimanana, the professor’s campaign manager.<br><br> When the professor refused, she said, the Russians created a fake Facebook page that mimicked his official page and posted an announcement on it that he was supporting Mr. Rajoelina.”</i><br><br> In this example actors created online accounts styled to look like official pages to trick targets into thinking that the presidential candidate announced that they had dropped out of the election (T0097.110: Party Official Persona, T0143.003: Impersonated Persona)" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<I>“But while Russia’s efforts [at election interference] in the United States fit Moscow’s campaign to upend Western democracy and rattle Mr. Putin’s geopolitical rivals, the undertaking in Madagascar often seemed to have a much simpler objective: profit.<br><br> “Before the election, a Russian company that local officials and foreign diplomats say is controlled by Mr. Prigozhin acquired a major stake in a government-run company that mines chromium, a mineral valued for its use in stainless steel. The acquisition set off protests by workers complaining of unpaid wages, cancelledcanceled benefits and foreign intrusion into a sector that had been a source of national pride for Madagascar.<br><br> “It repeated a pattern in which Russia has swooped into African nations, hoping to reshape their politics for material gain. In the Central African Republic, a former Russian intelligence officer is the top security adviser to the country’s president, while companies linked to Mr. Prigozhin have spread across the nation, snapping up diamonds in both legal and illegal ways, according to government officials, warlords in the diamond trade and registration documents showing Mr. Prigozhin’s growing military and commercial footprint.<br><br> [...] “The [operation switched from supporting the incumbent candidate on realising he would lose the election]. After the Russians pirouetted to help Mr. Rajoelina — their former opponent — win the election, Mr. Prigozhin’s company was able to negotiate with the new government to keep control of the chromium mining operation, despite the worker protests, and Mr. Prigozhin’s political operatives remain stationed in the capital to this day.”</i><br><br> This behaviour matches T0137: Make Money because analysts have asserted that the identified influence operation was in part motivated by a goal to generate profit" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
112
generated_pages/incidents/I00076.md
Normal file
112
generated_pages/incidents/I00076.md
Normal file
@ -0,0 +1,112 @@
|
||||
# Incident I00076: Network of Social Media Accounts Impersonates U.S. Political Candidates, Leverages U.S. and Israeli Media in Support of Iranian Interests
|
||||
|
||||
* **Summary:** <I>“In August 2018, FireEye Threat Intelligence released a report exposing what we assessed to be an Iranian influence operation leveraging networks of inauthentic news sites and social media accounts aimed at audiences around the world.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://web.archive.org/web/20190529020105/https://www.fireeye.com/blog/threat-research/2019/05/social-media-network-impersonates-us-political-candidates-supports-iranian-interests.html](https://web.archive.org/web/20190529020105/https://www.fireeye.com/blog/threat-research/2019/05/social-media-network-impersonates-us-political-candidates-supports-iranian-interests.html) | 2019/05/28 | Alice Revelli, Lee Foster | FireEye | [https://web.archive.org/web/20190529020105/https://www.fireeye.com/blog/threat-research/2019/05/social-media-network-impersonates-us-political-candidates-supports-iranian-interests.html](https://web.archive.org/web/20190529020105/https://www.fireeye.com/blog/threat-research/2019/05/social-media-network-impersonates-us-political-candidates-supports-iranian-interests.html) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000252 <i>“In addition to directly posting material on social media, we observed some personas in the network [of inauthentic accounts attributed to Iran] leverage legitimate print and online media outlets in the U.S. and Israel to promote Iranian interests via the submission of letters, guest columns, and blog posts that were then published. We also identified personas that we suspect were fabricated for the sole purpose of submitting such letters, but that do not appear to maintain accounts on social media. The personas claimed to be based in varying locations depending on the news outlets they were targeting for submission; for example, a persona that listed their location as Seattle, WA in a letter submitted to the Seattle Times subsequently claimed to be located in Baytown, TX in a letter submitted to The Baytown Sun. Other accounts in the network then posted links to some of these letters on social media.”</i><br><br> In this example actors fabricated individuals who lived in areas which were being targeted for influence through the use of letters to local papers (T0097.101: Local Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0097.102 Journalist Persona](../../generated_pages/techniques/T0097.102.md) | IT00000257 <i>“Accounts in the network [of inauthentic accounts attributed to Iran], under the guise of journalist personas, also solicited various individuals over Twitter for interviews and chats, including real journalists and politicians. The personas appear to have successfully conducted remote video and audio interviews with U.S. and UK-based individuals, including a prominent activist, a radio talk show host, and a former U.S. Government official, and subsequently posted the interviews on social media, showing only the individual being interviewed and not the interviewer. The interviewees expressed views that Iran would likely find favorable, discussing topics such as the February 2019 Warsaw summit, an attack on a military parade in the Iranian city of Ahvaz, and the killing of Jamal Khashoggi.<br><br> “The provenance of these interviews appear to have been misrepresented on at least one occasion, with one persona appearing to have falsely claimed to be operating on behalf of a mainstream news outlet; a remote video interview with a US-based activist about the Jamal Khashoggi killing was posted by an account adopting the persona of a journalist from the outlet Newsday, with the Newsday logo also appearing in the video. We did not identify any Newsday interview with the activist in question on this topic. In another instance, a persona posing as a journalist directed tweets containing audio of an interview conducted with a former U.S. Government official at real media personalities, calling on them to post about the interview.”</i><br><br> In this example actors fabricated journalists (T0097.102: Journalist Persona, T0143.002: Fabricated Persona) who worked at existing news outlets (T0097.202: News Outlet Persona, T0143.003: Impersonated Persona) in order to conduct interviews with targeted individuals. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000255 <i>“Accounts in the network [of inauthentic accounts attributed to Iran], under the guise of journalist personas, also solicited various individuals over Twitter for interviews and chats, including real journalists and politicians. The personas appear to have successfully conducted remote video and audio interviews with U.S. and UK-based individuals, including a prominent activist, a radio talk show host, and a former U.S. Government official, and subsequently posted the interviews on social media, showing only the individual being interviewed and not the interviewer. The interviewees expressed views that Iran would likely find favorable, discussing topics such as the February 2019 Warsaw summit, an attack on a military parade in the Iranian city of Ahvaz, and the killing of Jamal Khashoggi.<br><br> “The provenance of these interviews appear to have been misrepresented on at least one occasion, with one persona appearing to have falsely claimed to be operating on behalf of a mainstream news outlet; a remote video interview with a US-based activist about the Jamal Khashoggi killing was posted by an account adopting the persona of a journalist from the outlet Newsday, with the Newsday logo also appearing in the video. We did not identify any Newsday interview with the activist in question on this topic. In another instance, a persona posing as a journalist directed tweets containing audio of an interview conducted with a former U.S. Government official at real media personalities, calling on them to post about the interview.”</i><br><br> In this example actors fabricated journalists (T0097.102: Journalist Persona, T0143.002: Fabricated Persona) who worked at existing news outlets (T0097.202: News Outlet Persona, T0143.003: Impersonated Persona) in order to conduct interviews with targeted individuals. |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000256 <i>“Accounts in the network [of inauthentic accounts attributed to Iran], under the guise of journalist personas, also solicited various individuals over Twitter for interviews and chats, including real journalists and politicians. The personas appear to have successfully conducted remote video and audio interviews with U.S. and UK-based individuals, including a prominent activist, a radio talk show host, and a former U.S. Government official, and subsequently posted the interviews on social media, showing only the individual being interviewed and not the interviewer. The interviewees expressed views that Iran would likely find favorable, discussing topics such as the February 2019 Warsaw summit, an attack on a military parade in the Iranian city of Ahvaz, and the killing of Jamal Khashoggi.<br><br> “The provenance of these interviews appear to have been misrepresented on at least one occasion, with one persona appearing to have falsely claimed to be operating on behalf of a mainstream news outlet; a remote video interview with a US-based activist about the Jamal Khashoggi killing was posted by an account adopting the persona of a journalist from the outlet Newsday, with the Newsday logo also appearing in the video. We did not identify any Newsday interview with the activist in question on this topic. In another instance, a persona posing as a journalist directed tweets containing audio of an interview conducted with a former U.S. Government official at real media personalities, calling on them to post about the interview.”</i><br><br> In this example actors fabricated journalists (T0097.102: Journalist Persona, T0143.002: Fabricated Persona) who worked at existing news outlets (T0097.202: News Outlet Persona, T0143.003: Impersonated Persona) in order to conduct interviews with targeted individuals. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000253 <i>“In addition to directly posting material on social media, we observed some personas in the network [of inauthentic accounts attributed to Iran] leverage legitimate print and online media outlets in the U.S. and Israel to promote Iranian interests via the submission of letters, guest columns, and blog posts that were then published. We also identified personas that we suspect were fabricated for the sole purpose of submitting such letters, but that do not appear to maintain accounts on social media. The personas claimed to be based in varying locations depending on the news outlets they were targeting for submission; for example, a persona that listed their location as Seattle, WA in a letter submitted to the Seattle Times subsequently claimed to be located in Baytown, TX in a letter submitted to The Baytown Sun. Other accounts in the network then posted links to some of these letters on social media.”</i><br><br> In this example actors fabricated individuals who lived in areas which were being targeted for influence through the use of letters to local papers (T0097.101: Local Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000254 <i>“Accounts in the network [of inauthentic accounts attributed to Iran], under the guise of journalist personas, also solicited various individuals over Twitter for interviews and chats, including real journalists and politicians. The personas appear to have successfully conducted remote video and audio interviews with U.S. and UK-based individuals, including a prominent activist, a radio talk show host, and a former U.S. Government official, and subsequently posted the interviews on social media, showing only the individual being interviewed and not the interviewer. The interviewees expressed views that Iran would likely find favorable, discussing topics such as the February 2019 Warsaw summit, an attack on a military parade in the Iranian city of Ahvaz, and the killing of Jamal Khashoggi.<br><br> “The provenance of these interviews appear to have been misrepresented on at least one occasion, with one persona appearing to have falsely claimed to be operating on behalf of a mainstream news outlet; a remote video interview with a US-based activist about the Jamal Khashoggi killing was posted by an account adopting the persona of a journalist from the outlet Newsday, with the Newsday logo also appearing in the video. We did not identify any Newsday interview with the activist in question on this topic. In another instance, a persona posing as a journalist directed tweets containing audio of an interview conducted with a former U.S. Government official at real media personalities, calling on them to post about the interview.”</i><br><br> In this example actors fabricated journalists (T0097.102: Journalist Persona, T0143.002: Fabricated Persona) who worked at existing news outlets (T0097.202: News Outlet Persona, T0143.003: Impersonated Persona) in order to conduct interviews with targeted individuals. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“Only three of the Russian operatives identified by local hires of the campaign responded to requests for comment. All acknowledged visiting Madagascar last year, but only one admitted working as a pollster on behalf of the president.<br><br> “The others said they were simply tourists. Pyotr Korolyov, described as a sociologist on one spreadsheet, spent much of the summer of 2018 and fall hunched over a computer, deep in polling data at La Résidence Ankerana, a hotel the Russians used as their headquarters, until he was hospitalized with the measles, according to one person who worked with him.<br><br> “In an email exchange, Mr. Korolyov confirmed that he had come down with the measles, but rejected playing a role in a Russian operation. He did defend the idea of one, though.<br><br> ““Russia should influence elections around the world, the same way the United States influences elections,” he wrote. “Sooner or later Russia will return to global politics as a global player,” he added. “And the American establishment will just have to accept that.””</i><br><br> This behaviour matches T0129.006: Deny Involvement because the actors contacted by journalists denied that they had participated in election interference (in spite of the evidence to the contrary).<i>“Some Twitter accounts in the network [of inauthentic accounts attributed to Iran] impersonated Republican political candidates that ran for House of Representatives seats in the 2018 U.S. congressional midterms. These accounts appropriated the candidates’ photographs and, in some cases, plagiarized tweets from the real individuals’ accounts. Aside from impersonating real U.S. political candidates, the behavior and activity of these accounts resembled that of the others in the network.<br><br> “For example, the account @livengood_marla impersonated Marla Livengood, a 2018 candidate for California’s 9th Congressional District, using a photograph of Livengood and a campaign banner for its profile and background pictures. The account began tweeting on Sept. 24, 2018, with its first tweet plagiarizing one from Livengood’s official account earlier that month”<br><br> [...]<br><br> “In another example, the account @ButlerJineea impersonated Jineea Butler, a 2018 candidate for New York’s 13th Congressional District, using a photograph of Butler for its profile picture and incorporating her campaign slogans into its background picture, as well as claiming in its Twitter bio to be a “US House candidate, NY-13” and linking to Butler’s website, jineeabutlerforcongress[.]com.”</I><br><br> In this example actors impersonated existing political candidates (T0097.110: Member of Political Party Persona, T0143.003: Impersonated Persona), strengthening the impersonation by copying legitimate accounts’ imagery (T0145.001: Copy Account Imagery), and copying its previous posts (T0084.002: Plagiarise Content). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
34
generated_pages/incidents/I00077.md
Normal file
34
generated_pages/incidents/I00077.md
Normal file
@ -0,0 +1,34 @@
|
||||
# Incident I00077: Fronts & Friends: An Investigation into Two Twitter Networks Linked to Russian Actors
|
||||
|
||||
* **Summary:** <i>“On February 23, 2021 Twitter announced the removal of two networks linked to Russian actors, which it had shared with the Stanford Internet Observatory on February 12. The first network, which we will call Network 1, “can be reliably tied to Russian state actors,” according to Twitter. It consisted of two types of accounts: accounts that claimed to be located in Syria and accounts that spread anti-NATO messaging. Many of these accounts were sockpuppets, claiming to be individuals that did not exist, or fake media fronts.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://stacks.stanford.edu/file/druid:jv674ss6714/russia_twitter_takedown_feb_23_2021.pdf](https://stacks.stanford.edu/file/druid:jv674ss6714/russia_twitter_takedown_feb_23_2021.pdf) | 2021/02/23 | Renée DiResta, Shelby Grossman | Stanford Internet Observatory | [https://web.archive.org/web/20231227044952/https://stacks.stanford.edu/file/druid:jv674ss6714/russia_twitter_takedown_feb_23_2021.pdf](https://web.archive.org/web/20231227044952/https://stacks.stanford.edu/file/druid:jv674ss6714/russia_twitter_takedown_feb_23_2021.pdf) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.103 Activist Persona](../../generated_pages/techniques/T0097.103.md) | IT00000262 <i>“The Syria portion of the network [of inauthentic accounts attributed to Russia] included additional sockpuppet accounts. One of these claimed to be a gay rights defender in Syria. Several said they were Syrian journalists. Another account, @SophiaHammer3, said she was born in Syria but currently lives in London. “I’m fond of history and politics. I struggle for justice.” Twitter users had previously observed that Sophia was likely a sockpuppet.”</i><br><br> This behaviour matches T0097.103: Activist Persona because the account presents itself as defending a political cause - in this case gay rights.<br><br> Twitter’s technical indicators allowed their analysts to assert that these accounts were “reliably tied to Russian state actors”, meaning the presented personas were entirely fabricated (T0143.002: Fabricated Persona); these accounts are not legitimate gay rights defenders or journalists, they’re assets controlled by Russia publishing narratives beneficial to their agenda. |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000259 <i>“Approximately one-third of the suspended accounts [in the network of inauthentic accounts attributed to Russia] tweeted primarily about Syria, in English, Russian, and Arabic; many accounts tweeted in all three languages. The themes these accounts pushed will be familiar to anyone who has studied Russian overt or covert information operations about Syria: <br> <br>- Praising Russia’s role in Syria; claiming Russia was killing terrorists in Syria and highlighting Russia’s humanitarian aid <br>- Criticizing the role of the Turkey and the US in Syria; claiming the US killed civilians in Syria <br>- Criticizing the White Helmets, and claiming that they worked with Westerners to created scenes to make it look like the Syrian government used chemical weapons <br><br> “The two most prominent Syria accounts were @Syria_FreeNews and @PamSpenser. <br><br> “@Syria_FreeNews had 20,505 followers and was created on April 6, 2017. The account’s bio said “Exclusive information about Middle East and Northern Africa countries events. BreaKing news from the scene.””</i><br><br> This behaviour matches T0097.202: News Outlet Persona because the account @Syrira_FreeNews presented itself as a news outlet in its name, bio, and branding, across all websites on which the persona had been established (T0144.001: Persona Presented across Platforms). Twitter’s technical indicators allowed them to attribute the account “can be reliably tied to Russian state actors”. Because of this we can assert that the persona is entirely fabricated (T0143.002: Fabricated Persona); this is not a legitimate news outlet providing information about Syria, it’s an asset controlled by Russia publishing narratives beneficial to their agenda. |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000265 <i>“Two accounts [in the second network of accounts taken down by Twitter] appear to have been operated by Oriental Review and the Strategic Culture Foundation, respectively. Oriental Review bills itself as an “open source site for free thinking”, though it trades in outlandish conspiracy theories and posts content bylined by fake people. Stanford Internet Observatory researchers and investigative journalists have previously noted the presence of content bylined by fake “reporter” personas tied to the GRU-linked front Inside Syria Media Center, posted on Oriental Review.”</i><br><br> In an effort to make the Oriental Review’s stories appear more credible, the threat actors created fake journalists and pretended they wrote the articles on their website (aka “bylined” them).<br><br> In DISARM terms, they fabricated journalists (T0143.002: Fabricated Persona, T0097.003: Journalist Persona), and then used these fabricated journalists to increase perceived legitimacy (T0097.202: News Outlet Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | IT00000258 <i>“The largest account [in the network of inauthentic accounts attributed to Russia] had 11,542 followers but only 8 had over 1,000 followers, and 11 had under ten. The accounts in aggregate had only 79,807 engagements across the entire tweet corpus, and appear to have been linked to the operations primarily via technical indicators rather than amplification or conversation between them. A few of the bios from accounts in the set claim to be journalists. Two profiles, belonging to an American activist and a Russian academic, were definitively real people; we do not have sufficient visibility into the technical indicators that led to their inclusion in the network and thus do not include them in our discussion.”</i><br><br> In this example the Stanford Internet Observatory has been provided data on two networks which, according to Twitter, showed signs of being affiliated with Russia’s Internet Research Agency (IRA). Two accounts investigated by Stanford were real people presenting their authentic personas, matching T0143.001: Authentic Persona.<br><br> Stanford didn’t have access to the technical indicators associating these accounts with the IRA, so they did not include data associated with these accounts for assessment. Analysts with access to platform logs may be able to uncover indicators of suspicious behaviour in accounts presenting authentic personas, using attribution methods unavailable to analysts working with open source data. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000261 <i>“Approximately one-third of the suspended accounts [in the network of inauthentic accounts attributed to Russia] tweeted primarily about Syria, in English, Russian, and Arabic; many accounts tweeted in all three languages. The themes these accounts pushed will be familiar to anyone who has studied Russian overt or covert information operations about Syria: <br> <br>- Praising Russia’s role in Syria; claiming Russia was killing terrorists in Syria and highlighting Russia’s humanitarian aid <br>- Criticizing the role of the Turkey and the US in Syria; claiming the US killed civilians in Syria <br>- Criticizing the White Helmets, and claiming that they worked with Westerners to created scenes to make it look like the Syrian government used chemical weapons <br><br> “The two most prominent Syria accounts were @Syria_FreeNews and @PamSpenser. <br><br> “@Syria_FreeNews had 20,505 followers and was created on April 6, 2017. The account’s bio said “Exclusive information about Middle East and Northern Africa countries events. BreaKing news from the scene.””</i><br><br> This behaviour matches T0097.202: News Outlet Persona because the account @Syrira_FreeNews presented itself as a news outlet in its name, bio, and branding, across all websites on which the persona had been established (T0144.001: Persona Presented across Platforms). Twitter’s technical indicators allowed them to attribute the account “can be reliably tied to Russian state actors”. Because of this we can assert that the persona is entirely fabricated (T0143.002: Fabricated Persona); this is not a legitimate news outlet providing information about Syria, it’s an asset controlled by Russia publishing narratives beneficial to their agenda. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000263 <i>“The Syria portion of the network [of inauthentic accounts attributed to Russia] included additional sockpuppet accounts. One of these claimed to be a gay rights defender in Syria. Several said they were Syrian journalists. Another account, @SophiaHammer3, said she was born in Syria but currently lives in London. “I’m fond of history and politics. I struggle for justice.” Twitter users had previously observed that Sophia was likely a sockpuppet.”</i><br><br> This behaviour matches T0097.103: Activist Persona because the account presents itself as defending a political cause - in this case gay rights.<br><br> Twitter’s technical indicators allowed their analysts to assert that these accounts were “reliably tied to Russian state actors”, meaning the presented personas were entirely fabricated (T0143.002: Fabricated Persona); these accounts are not legitimate gay rights defenders or journalists, they’re assets controlled by Russia publishing narratives beneficial to their agenda. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000264 <i>“Two accounts [in the second network of accounts taken down by Twitter] appear to have been operated by Oriental Review and the Strategic Culture Foundation, respectively. Oriental Review bills itself as an “open source site for free thinking”, though it trades in outlandish conspiracy theories and posts content bylined by fake people. Stanford Internet Observatory researchers and investigative journalists have previously noted the presence of content bylined by fake “reporter” personas tied to the GRU-linked front Inside Syria Media Center, posted on Oriental Review.”</i><br><br> In an effort to make the Oriental Review’s stories appear more credible, the threat actors created fake journalists and pretended they wrote the articles on their website (aka “bylined” them).<br><br> In DISARM terms, they fabricated journalists (T0143.002: Fabricated Persona, T0097.003: Journalist Persona), and then used these fabricated journalists to increase perceived legitimacy (T0097.202: News Outlet Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0144.001 Present Persona across Platforms](../../generated_pages/techniques/T0144.001.md) | IT00000260 <i>“Approximately one-third of the suspended accounts [in the network of inauthentic accounts attributed to Russia] tweeted primarily about Syria, in English, Russian, and Arabic; many accounts tweeted in all three languages. The themes these accounts pushed will be familiar to anyone who has studied Russian overt or covert information operations about Syria: <br> <br>- Praising Russia’s role in Syria; claiming Russia was killing terrorists in Syria and highlighting Russia’s humanitarian aid <br>- Criticizing the role of the Turkey and the US in Syria; claiming the US killed civilians in Syria <br>- Criticizing the White Helmets, and claiming that they worked with Westerners to created scenes to make it look like the Syrian government used chemical weapons <br><br> “The two most prominent Syria accounts were @Syria_FreeNews and @PamSpenser. <br><br> “@Syria_FreeNews had 20,505 followers and was created on April 6, 2017. The account’s bio said “Exclusive information about Middle East and Northern Africa countries events. BreaKing news from the scene.””</i><br><br> This behaviour matches T0097.202: News Outlet Persona because the account @Syrira_FreeNews presented itself as a news outlet in its name, bio, and branding, across all websites on which the persona had been established (T0144.001: Persona Presented across Platforms). Twitter’s technical indicators allowed them to attribute the account “can be reliably tied to Russian state actors”. Because of this we can assert that the persona is entirely fabricated (T0143.002: Fabricated Persona); this is not a legitimate news outlet providing information about Syria, it’s an asset controlled by Russia publishing narratives beneficial to their agenda. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
30
generated_pages/incidents/I00078.md
Normal file
30
generated_pages/incidents/I00078.md
Normal file
@ -0,0 +1,30 @@
|
||||
# Incident I00078: Meta’s September 2020 Removal of Coordinated Inauthentic Behavior
|
||||
|
||||
* **Summary:** <I>“[Meta] removed three separate networks for violating [Meta’s] policy against foreign or government interference which is coordinated inauthentic behavior (CIB) on behalf of a foreign or government entity. These networks originated in Russia.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-russia/](https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-russia/) | 2020/09/24 | Nathaniel Gleicher | Meta | [https://web.archive.org/web/20240604043118/https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-russia/](https://web.archive.org/web/20240604043118/https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-russia/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000271 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0097.106 Recruiter Persona](../../generated_pages/techniques/T0097.106.md) | IT00000270 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0097.204 Think Tank Persona](../../generated_pages/techniques/T0097.204.md) | IT00000267 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | IT00000269 <i>“[Meta has] removed one Page, five Facebook accounts, one Group and three Instagram accounts for foreign or government interference which is coordinated inauthentic behavior on behalf of a foreign or government entity. This small network originated in Russia and focused primarily on Turkey and Europe, and also on the United States.<br><br> “This operation relied on fake accounts — some of which had been already detected and removed by our automated systems — to manage their Page and their Group, and to drive people to their site purporting to be an independent think-tank based primarily in Turkey. These accounts posed as locals based in Turkey, Canada and the US. They also recruited people to write for their website. This network had almost no following on our platforms when we removed it.”</i><br><br> Meta identified that a network of accounts originating in Russia were driving people off platform to a site which presented itself as a think-tank (T0097.204: Think Tank Persona). Meta did not make an attribution about the authenticity of this off-site think tank, so neither T0143.001: Authentic Persona or T0143.002: Fabricated Persona are used here.<br><br> Meta had access to technical data for accounts on its platform, and asserted that they were fabricated individuals posing as locals who recruited targets to write content for their website (T0097.101: Local Persona, T0097.106: Recruiter Persona, T0143.002: Fabricated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
34
generated_pages/incidents/I00079.md
Normal file
34
generated_pages/incidents/I00079.md
Normal file
@ -0,0 +1,34 @@
|
||||
# Incident I00079: Three thousand fake tanks
|
||||
|
||||
* **Summary:** <I>“How a network of conspiracy sites spread a fake story about US reinforcements in Europe”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d](https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d) | 2017/01/12 | Ben Nimmo | DFRLab | [https://web.archive.org/web/20240527191455/https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d](https://web.archive.org/web/20240527191455/https://medium.com/@DFRLab/three-thousand-fake-tanks-575410c4f64d) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0016 Create Clickbait](../../generated_pages/techniques/T0016.md) | IT00000275 <i>“On January 4 [2017], a little-known news site based in Donetsk, Ukraine published an article claiming that the United States was sending 3,600 tanks to Europe as part of “the NATO war preparation against Russia”.<br><br> “Like much fake news, this story started with a grain of truth: the US was about to reinforce its armored units in Europe. However, the article converted literally thousands of other vehicles — including hundreds of Humvees and trailers — into tanks, building the US force into something 20 times more powerful than it actually was.<br><br> “The story caught on online. Within three days it had been repeated by a dozen websites in the United States, Canada and Europe, and shared some 40,000 times. It was translated into Norwegian; quoted, unchallenged, by Russian state news agency RIA Novosti; and spread among Russian-language websites.<br><br> “It was also an obvious fake, as any Google news search would have revealed. Yet despite its evident falsehood, it spread widely, and not just in directly Kremlin-run media. Tracking the spread of this fake therefore shines a light on the wider question of how fake stories are dispersed.”</i><br><br> Russian state news agency RIA Novosti presents themselves as a news outlet (T0097.202: News Outlet Persona). RIO Novosti is a real news outlet (T0143.001: Authentic Persona), but it did not carry out a basic investigation into the veracity of the narrative they published implicitly expected of institutions presenting themselves as news outlets.<br><br> We can’t know how or why this narrative ended up being published by RIA Novosti, but we know that it presented a distorted reality as authentic information (T0023: Distort Facts), claiming that the US was sending 3,600 tanks, instead of 3,600 vehicles which included ~180 tanks. |
|
||||
| [T0023 Distort Facts](../../generated_pages/techniques/T0023.md) | IT00000272 <i>“On January 4 [2017], a little-known news site based in Donetsk, Ukraine published an article claiming that the United States was sending 3,600 tanks to Europe as part of “the NATO war preparation against Russia”.<br><br> “Like much fake news, this story started with a grain of truth: the US was about to reinforce its armored units in Europe. However, the article converted literally thousands of other vehicles — including hundreds of Humvees and trailers — into tanks, building the US force into something 20 times more powerful than it actually was.<br><br> “The story caught on online. Within three days it had been repeated by a dozen websites in the United States, Canada and Europe, and shared some 40,000 times. It was translated into Norwegian; quoted, unchallenged, by Russian state news agency RIA Novosti; and spread among Russian-language websites.<br><br> “It was also an obvious fake, as any Google news search would have revealed. Yet despite its evident falsehood, it spread widely, and not just in directly Kremlin-run media. Tracking the spread of this fake therefore shines a light on the wider question of how fake stories are dispersed.”</i><br><br> Russian state news agency RIA Novosti presents themselves as a news outlet (T0097.202: News Outlet Persona). RIO Novosti is a real news outlet (T0143.001: Authentic Persona), but it did not carry out a basic investigation into the veracity of the narrative they published implicitly expected of institutions presenting themselves as news outlets.<br><br> We can’t know how or why this narrative ended up being published by RIA Novosti, but we know that it presented a distorted reality as authentic information (T0023: Distort Facts), claiming that the US was sending 3,600 tanks, instead of 3,600 vehicles which included ~180 tanks. |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | IT00000278 <i>“The sixth [website to repost a confirmed false narrative investigated in this report] is an apparent think tank, the Center for Global Strategic Monitoring. This website describes itself, in English apparently written by a non-native speaker, as a “nonprofit and nonpartisan research and analysis institution dedicated to providing insights of the think tank community publications”. It does, indeed, publish think-tank reports on issues such as Turkey and US-China relations; however, the reports are the work of other think tanks, often unattributed (the two mentioned in this sentence were actually produced by the Brookings Institution, although the website makes no mention of the fact). It also fails to provide an address, or any other contact details other than an email, and its (long) list of experts includes entries apparently copied and pasted from other institutions. Thus, the “think tank” website which shared the fake story appears to be a fake itself.”</i> In this example a website which amplified a false narrative presented itself as a think tank (T0097.204: Think Tank Persona).<br><br> This is an entirely fabricated persona (T0143.002: Fabricated Persona); it republished content from other think tanks without attribution (T0084.002: Plagiarise Content) and fabricated experts (T0097.108: Expert Persona, T0143.002: Fabricated Persona) to make it more believable that they were a real think tank. |
|
||||
| [T0097.108 Expert Persona](../../generated_pages/techniques/T0097.108.md) | IT00000277 <i>“The sixth [website to repost a confirmed false narrative investigated in this report] is an apparent think tank, the Center for Global Strategic Monitoring. This website describes itself, in English apparently written by a non-native speaker, as a “nonprofit and nonpartisan research and analysis institution dedicated to providing insights of the think tank community publications”. It does, indeed, publish think-tank reports on issues such as Turkey and US-China relations; however, the reports are the work of other think tanks, often unattributed (the two mentioned in this sentence were actually produced by the Brookings Institution, although the website makes no mention of the fact). It also fails to provide an address, or any other contact details other than an email, and its (long) list of experts includes entries apparently copied and pasted from other institutions. Thus, the “think tank” website which shared the fake story appears to be a fake itself.”</i> In this example a website which amplified a false narrative presented itself as a think tank (T0097.204: Think Tank Persona).<br><br> This is an entirely fabricated persona (T0143.002: Fabricated Persona); it republished content from other think tanks without attribution (T0084.002: Plagiarise Content) and fabricated experts (T0097.108: Expert Persona, T0143.002: Fabricated Persona) to make it more believable that they were a real think tank. |
|
||||
| [T0097.202 News Outlet Persona](../../generated_pages/techniques/T0097.202.md) | IT00000274 <i>“On January 4 [2017], a little-known news site based in Donetsk, Ukraine published an article claiming that the United States was sending 3,600 tanks to Europe as part of “the NATO war preparation against Russia”.<br><br> “Like much fake news, this story started with a grain of truth: the US was about to reinforce its armored units in Europe. However, the article converted literally thousands of other vehicles — including hundreds of Humvees and trailers — into tanks, building the US force into something 20 times more powerful than it actually was.<br><br> “The story caught on online. Within three days it had been repeated by a dozen websites in the United States, Canada and Europe, and shared some 40,000 times. It was translated into Norwegian; quoted, unchallenged, by Russian state news agency RIA Novosti; and spread among Russian-language websites.<br><br> “It was also an obvious fake, as any Google news search would have revealed. Yet despite its evident falsehood, it spread widely, and not just in directly Kremlin-run media. Tracking the spread of this fake therefore shines a light on the wider question of how fake stories are dispersed.”</i><br><br> Russian state news agency RIA Novosti presents themselves as a news outlet (T0097.202: News Outlet Persona). RIO Novosti is a real news outlet (T0143.001: Authentic Persona), but it did not carry out a basic investigation into the veracity of the narrative they published implicitly expected of institutions presenting themselves as news outlets.<br><br> We can’t know how or why this narrative ended up being published by RIA Novosti, but we know that it presented a distorted reality as authentic information (T0023: Distort Facts), claiming that the US was sending 3,600 tanks, instead of 3,600 vehicles which included ~180 tanks. |
|
||||
| [T0097.204 Think Tank Persona](../../generated_pages/techniques/T0097.204.md) | IT00000276 <i>“The sixth [website to repost a confirmed false narrative investigated in this report] is an apparent think tank, the Center for Global Strategic Monitoring. This website describes itself, in English apparently written by a non-native speaker, as a “nonprofit and nonpartisan research and analysis institution dedicated to providing insights of the think tank community publications”. It does, indeed, publish think-tank reports on issues such as Turkey and US-China relations; however, the reports are the work of other think tanks, often unattributed (the two mentioned in this sentence were actually produced by the Brookings Institution, although the website makes no mention of the fact). It also fails to provide an address, or any other contact details other than an email, and its (long) list of experts includes entries apparently copied and pasted from other institutions. Thus, the “think tank” website which shared the fake story appears to be a fake itself.”</i> In this example a website which amplified a false narrative presented itself as a think tank (T0097.204: Think Tank Persona).<br><br> This is an entirely fabricated persona (T0143.002: Fabricated Persona); it republished content from other think tanks without attribution (T0084.002: Plagiarise Content) and fabricated experts (T0097.108: Expert Persona, T0143.002: Fabricated Persona) to make it more believable that they were a real think tank. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | IT00000273 <i>“On January 4 [2017], a little-known news site based in Donetsk, Ukraine published an article claiming that the United States was sending 3,600 tanks to Europe as part of “the NATO war preparation against Russia”.<br><br> “Like much fake news, this story started with a grain of truth: the US was about to reinforce its armored units in Europe. However, the article converted literally thousands of other vehicles — including hundreds of Humvees and trailers — into tanks, building the US force into something 20 times more powerful than it actually was.<br><br> “The story caught on online. Within three days it had been repeated by a dozen websites in the United States, Canada and Europe, and shared some 40,000 times. It was translated into Norwegian; quoted, unchallenged, by Russian state news agency RIA Novosti; and spread among Russian-language websites.<br><br> “It was also an obvious fake, as any Google news search would have revealed. Yet despite its evident falsehood, it spread widely, and not just in directly Kremlin-run media. Tracking the spread of this fake therefore shines a light on the wider question of how fake stories are dispersed.”</i><br><br> Russian state news agency RIA Novosti presents themselves as a news outlet (T0097.202: News Outlet Persona). RIO Novosti is a real news outlet (T0143.001: Authentic Persona), but it did not carry out a basic investigation into the veracity of the narrative they published implicitly expected of institutions presenting themselves as news outlets.<br><br> We can’t know how or why this narrative ended up being published by RIA Novosti, but we know that it presented a distorted reality as authentic information (T0023: Distort Facts), claiming that the US was sending 3,600 tanks, instead of 3,600 vehicles which included ~180 tanks. |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000279 <i>“The sixth [website to repost a confirmed false narrative investigated in this report] is an apparent think tank, the Center for Global Strategic Monitoring. This website describes itself, in English apparently written by a non-native speaker, as a “nonprofit and nonpartisan research and analysis institution dedicated to providing insights of the think tank community publications”. It does, indeed, publish think-tank reports on issues such as Turkey and US-China relations; however, the reports are the work of other think tanks, often unattributed (the two mentioned in this sentence were actually produced by the Brookings Institution, although the website makes no mention of the fact). It also fails to provide an address, or any other contact details other than an email, and its (long) list of experts includes entries apparently copied and pasted from other institutions. Thus, the “think tank” website which shared the fake story appears to be a fake itself.”</i> In this example a website which amplified a false narrative presented itself as a think tank (T0097.204: Think Tank Persona).<br><br> This is an entirely fabricated persona (T0143.002: Fabricated Persona); it republished content from other think tanks without attribution (T0084.002: Plagiarise Content) and fabricated experts (T0097.108: Expert Persona, T0143.002: Fabricated Persona) to make it more believable that they were a real think tank. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
35
generated_pages/incidents/I00080.md
Normal file
35
generated_pages/incidents/I00080.md
Normal file
@ -0,0 +1,35 @@
|
||||
# Incident I00080: Hundreds Of Propaganda Accounts Targeting Iran And Qatar Have Been Removed From Facebook
|
||||
|
||||
* **Summary:** <I>“A BuzzFeed News investigation uncovered a network of websites and accounts using Facebook, Twitter, YouTube, and other social platforms to sow propaganda targeting Iran and Qatar. The accounts, which have now been taken down, appear to have been professionally run by PR firms based in the Middle East and Africa.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.buzzfeednews.com/article/janelytvynenko/uae-propaganda](https://www.buzzfeednews.com/article/janelytvynenko/uae-propaganda) | 2019/10/04 | Jane Lytvynenko, Logan McDonald | BuzzFeed News | [https://web.archive.org/web/20240221110457/https://www.buzzfeednews.com/article/janelytvynenko/uae-propaganda](https://web.archive.org/web/20240221110457/https://www.buzzfeednews.com/article/janelytvynenko/uae-propaganda) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.102 Journalist Persona](../../generated_pages/techniques/T0097.102.md) | IT00000281 <i>“One example of a fake reporter account targeting Americans is “Jenny Powell,” a self-described Washington-based journalist, volunteer, and environmental activist. At first glance, Powell’s Twitter timeline looks like it belongs to a young and eager reporter amplifying her interests. But her profile photo is a stock image, and many of her links go to the propaganda sites.<br><br> “Powell, who joined the platform just last month, shares links to stories from major US news media outlets, retweets local news about Washington, DC, and regularly promotes content from The Foreign Code and The Economy Club. Other fake journalist accounts behaved similarly to Powell and had generic descriptions. One of the accounts, for a fake Bruce Lopez in Louisiana, has a bio that describes him as a “Correspondent Traveler noun|linking verb|noun/verb/adjective|,” which appears to reveal the formula used to write Twitter bios for the accounts.”</i><br><br> The Jenny Powel account used in this influence operation presents as both a journalist and an activist (T0097.102: Journalist Persona, T0097.103: Activist Persona, T0143.002: Fabricated Persona). This example shows how threat actors can easily follow a template to present a fabricated persona to their target audience (T0144.002: Persona Template). |
|
||||
| [T0097.103 Activist Persona](../../generated_pages/techniques/T0097.103.md) | IT00000282 <i>“One example of a fake reporter account targeting Americans is “Jenny Powell,” a self-described Washington-based journalist, volunteer, and environmental activist. At first glance, Powell’s Twitter timeline looks like it belongs to a young and eager reporter amplifying her interests. But her profile photo is a stock image, and many of her links go to the propaganda sites.<br><br> “Powell, who joined the platform just last month, shares links to stories from major US news media outlets, retweets local news about Washington, DC, and regularly promotes content from The Foreign Code and The Economy Club. Other fake journalist accounts behaved similarly to Powell and had generic descriptions. One of the accounts, for a fake Bruce Lopez in Louisiana, has a bio that describes him as a “Correspondent Traveler noun|linking verb|noun/verb/adjective|,” which appears to reveal the formula used to write Twitter bios for the accounts.”</i><br><br> The Jenny Powel account used in this influence operation presents as both a journalist and an activist (T0097.102: Journalist Persona, T0097.103: Activist Persona, T0143.002: Fabricated Persona). This example shows how threat actors can easily follow a template to present a fabricated persona to their target audience (T0144.002: Persona Template). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000283 <i>“One example of a fake reporter account targeting Americans is “Jenny Powell,” a self-described Washington-based journalist, volunteer, and environmental activist. At first glance, Powell’s Twitter timeline looks like it belongs to a young and eager reporter amplifying her interests. But her profile photo is a stock image, and many of her links go to the propaganda sites.<br><br> “Powell, who joined the platform just last month, shares links to stories from major US news media outlets, retweets local news about Washington, DC, and regularly promotes content from The Foreign Code and The Economy Club. Other fake journalist accounts behaved similarly to Powell and had generic descriptions. One of the accounts, for a fake Bruce Lopez in Louisiana, has a bio that describes him as a “Correspondent Traveler noun|linking verb|noun/verb/adjective|,” which appears to reveal the formula used to write Twitter bios for the accounts.”</i><br><br> The Jenny Powel account used in this influence operation presents as both a journalist and an activist (T0097.102: Journalist Persona, T0097.103: Activist Persona, T0143.002: Fabricated Persona). This example shows how threat actors can easily follow a template to present a fabricated persona to their target audience (T0144.002: Persona Template). |
|
||||
| [T0144.002 Persona Template](../../generated_pages/techniques/T0144.002.md) | IT00000284 <i>“One example of a fake reporter account targeting Americans is “Jenny Powell,” a self-described Washington-based journalist, volunteer, and environmental activist. At first glance, Powell’s Twitter timeline looks like it belongs to a young and eager reporter amplifying her interests. But her profile photo is a stock image, and many of her links go to the propaganda sites.<br><br> “Powell, who joined the platform just last month, shares links to stories from major US news media outlets, retweets local news about Washington, DC, and regularly promotes content from The Foreign Code and The Economy Club. Other fake journalist accounts behaved similarly to Powell and had generic descriptions. One of the accounts, for a fake Bruce Lopez in Louisiana, has a bio that describes him as a “Correspondent Traveler noun|linking verb|noun/verb/adjective|,” which appears to reveal the formula used to write Twitter bios for the accounts.”</i><br><br> The Jenny Powel account used in this influence operation presents as both a journalist and an activist (T0097.102: Journalist Persona, T0097.103: Activist Persona, T0143.002: Fabricated Persona). This example shows how threat actors can easily follow a template to present a fabricated persona to their target audience (T0144.002: Persona Template). |
|
||||
| [T0145.006 Attractive Person Account Imagery](../../generated_pages/techniques/T0145.006.md) | IT00000280 <i>“One example of a fake reporter account targeting Americans is “Jenny Powell,” a self-described Washington-based journalist, volunteer, and environmental activist. At first glance, Powell’s Twitter timeline looks like it belongs to a young and eager reporter amplifying her interests. But her profile photo is a stock image, and many of her links go to the propaganda sites.<br><br>
|
||||
|
||||
“Powell, who joined the platform just last month, shares links to stories from major US news media outlets, retweets local news about Washington, DC, and regularly promotes content from The Foreign Code and The Economy Club. Other fake journalist accounts behaved similarly to Powell and had generic descriptions. One of the accounts, for a fake Bruce Lopez in Louisiana, has a bio that describes him as a “Correspondent Traveler noun|linking verb|noun/verb/adjective|,” which appears to reveal the formula used to write Twitter bios for the accounts.”</I><br><br>
|
||||
|
||||
This behaviour matches T0145.006: Stock Image Account Imagery because the account was identified as using a stock image as its profile picture. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
28
generated_pages/incidents/I00081.md
Normal file
28
generated_pages/incidents/I00081.md
Normal file
@ -0,0 +1,28 @@
|
||||
# Incident I00081: Belarus KGB created fake accounts to criticize Poland during border crisis, Facebook parent company says
|
||||
|
||||
* **Summary:** <i>“Meta, the parent company of Facebook, said it has linked Belarus’s main security service, the KGB, to fake accounts on its social media platforms that criticized Poland during the countries’ recent border standoff.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.washingtonpost.com/world/europe/meta-belarus-kgb-poland-facebook/2021/12/02/ffaa73f8-534d-11ec-83d2-d9dab0e23b7e_story.html](https://www.washingtonpost.com/world/europe/meta-belarus-kgb-poland-facebook/2021/12/02/ffaa73f8-534d-11ec-83d2-d9dab0e23b7e_story.html) | 2021/12/02 | Isabelle Khurshudyan | The Washington Post | [https://web.archive.org/web/20211202114247/https://www.washingtonpost.com/world/europe/meta-belarus-kgb-poland-facebook/2021/12/02/ffaa73f8-534d-11ec-83d2-d9dab0e23b7e_story.html](https://web.archive.org/web/20211202114247/https://www.washingtonpost.com/world/europe/meta-belarus-kgb-poland-facebook/2021/12/02/ffaa73f8-534d-11ec-83d2-d9dab0e23b7e_story.html) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000285 <i>“Meta said it also removed 31 Facebook accounts, four groups, two events and four Instagram accounts that it believes originated in Poland and targeted Belarus and Iraq. Those allegedly fake accounts posed as Middle Eastern migrants posting about the border crisis. Meta did not link the accounts to a specific group.<br><br> ““These fake personas claimed to be sharing their own negative experiences of trying to get from Belarus to Poland and posted about migrants’ difficult lives in Europe,” Meta said. “They also posted about Poland’s strict anti-migrant policies and anti-migrant neo-Nazi activity in Poland. They also shared links to news articles criticizing the Belarusian government’s handling of the border crisis and off-platform videos alleging migrant abuse in Europe.””</i><br><br> In this example accounts falsely presented themselves as having local insight into the border crisis narrative (T0097.101: Local Persona, T0143.002: Fabricated Persona). |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000286 <i>“Meta said it also removed 31 Facebook accounts, four groups, two events and four Instagram accounts that it believes originated in Poland and targeted Belarus and Iraq. Those allegedly fake accounts posed as Middle Eastern migrants posting about the border crisis. Meta did not link the accounts to a specific group.<br><br> ““These fake personas claimed to be sharing their own negative experiences of trying to get from Belarus to Poland and posted about migrants’ difficult lives in Europe,” Meta said. “They also posted about Poland’s strict anti-migrant policies and anti-migrant neo-Nazi activity in Poland. They also shared links to news articles criticizing the Belarusian government’s handling of the border crisis and off-platform videos alleging migrant abuse in Europe.””</i><br><br> In this example accounts falsely presented themselves as having local insight into the border crisis narrative (T0097.101: Local Persona, T0143.002: Fabricated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
35
generated_pages/incidents/I00082.md
Normal file
35
generated_pages/incidents/I00082.md
Normal file
@ -0,0 +1,35 @@
|
||||
# Incident I00082: Meta’s November 2021 Adversarial Threat Report
|
||||
|
||||
* **Summary:** <i>“Over the past four years, [Meta has] shared our findings about coordinated inauthentic behavior we detect and remove from our platforms. As part of our regular CIB reports, we’re sharing information about all networks we take down over the course of a month to make it easier for people to see the progress we’re making in one place.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://about.fb.com/wp-content/uploads/2021/12/Metas-Adversarial-Threat-Report.pdf](https://about.fb.com/wp-content/uploads/2021/12/Metas-Adversarial-Threat-Report.pdf) | 2021/12/01 | Nathaniel Gleicher, Ben Nimmo, David Agranovich, Mike Dvilyanski | Meta | [https://web.archive.org/web/20240521154735/https://about.fb.com/wp-content/uploads/2021/12/Metas-Adversarial-Threat-Report.pdf](https://web.archive.org/web/20240521154735/https://about.fb.com/wp-content/uploads/2021/12/Metas-Adversarial-Threat-Report.pdf) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.102 Journalist Persona](../../generated_pages/techniques/T0097.102.md) | IT00000287 <I>“[Meta] removed 41 Facebook accounts, five Groups, and four Instagram accounts for violating our policy against coordinated inauthentic behavior. This activity originated in Belarus and primarily targeted audiences in the Middle East and Europe.<br><br> “The core of this activity began in October 2021, with some accounts created as recently as mid-November. The people behind it used newly-created fake accounts — many of which were detected and disabled by our automated systems soon after creation — to pose as journalists and activists from the European Union, particularly Poland and Lithuania. Some of the accounts used profile photos likely generated using artificial intelligence techniques like generative adversarial networks (GAN). These fictitious personas posted criticism of Poland in English, Polish, and Kurdish, including pictures and videos about Polish border guards allegedly violating migrants’ rights, and compared Poland’s treatment of migrants against other countries’. They also posted to Groups focused on the welfare of migrants in Europe. A few accounts posted in Russian about relations between Belarus and the Baltic States.”</i><br><br> This example shows how accounts identified as participating in coordinated inauthentic behaviour were presenting themselves as journalists and activists while spreading operation narratives (T0097.102: Journalist Persona, T0097.103: Activist Persona).<br><br> Additionally, analysts at Meta identified accounts which were participating in coordinated inauthentic behaviour that had likely used AI-Generated images as their profile pictures (T0145.002: AI-Generated Account Imagery). |
|
||||
| [T0097.103 Activist Persona](../../generated_pages/techniques/T0097.103.md) | IT00000288 <I>“[Meta] removed 41 Facebook accounts, five Groups, and four Instagram accounts for violating our policy against coordinated inauthentic behavior. This activity originated in Belarus and primarily targeted audiences in the Middle East and Europe.<br><br> “The core of this activity began in October 2021, with some accounts created as recently as mid-November. The people behind it used newly-created fake accounts — many of which were detected and disabled by our automated systems soon after creation — to pose as journalists and activists from the European Union, particularly Poland and Lithuania. Some of the accounts used profile photos likely generated using artificial intelligence techniques like generative adversarial networks (GAN). These fictitious personas posted criticism of Poland in English, Polish, and Kurdish, including pictures and videos about Polish border guards allegedly violating migrants’ rights, and compared Poland’s treatment of migrants against other countries’. They also posted to Groups focused on the welfare of migrants in Europe. A few accounts posted in Russian about relations between Belarus and the Baltic States.”</i><br><br> This example shows how accounts identified as participating in coordinated inauthentic behaviour were presenting themselves as journalists and activists while spreading operation narratives (T0097.102: Journalist Persona, T0097.103: Activist Persona).<br><br> Additionally, analysts at Meta identified accounts which were participating in coordinated inauthentic behaviour that had likely used AI-Generated images as their profile pictures (T0145.002: AI-Generated Account Imagery). |
|
||||
| [T0097.103 Activist Persona](../../generated_pages/techniques/T0097.103.md) | IT00000290 <i>“[Meta] removed a network of accounts in Vietnam for violating our Inauthentic Behavior policy against mass reporting. They coordinated the targeting of activists and other people who publicly criticized the Vietnamese government and used false reports of various violations in an attempt to have these users removed from our platform. The people behind this activity relied primarily on authentic and duplicate accounts to submit hundreds — in some cases, thousands — of complaints against their targets through our abuse reporting flows.<br><br>“Many operators also maintained fake accounts — some of which were detected and disabled by our automated systems — to pose as their targets so they could then report the legitimate accounts as fake. They would frequently change the gender and name of their fake accounts to resemble the target individual. Among the most common claims in this misleading reporting activity were complaints of impersonation, and to a much lesser extent inauthenticity. The network also advertised abusive services in their bios and constantly evolved their tactics in an attempt to evade detection.“</i><br><br>In this example actors repurposed their accounts to impersonate targeted activists (T0097.103: Activist Persona, T0143.003: Impersonated Persona) in order to falsely report the activists’ legitimate accounts as impersonations (T0124.001: Report Non-Violative Opposing Content)
|
||||
|
|
||||
| [T0124.001 Report Non-Violative Opposing Content](../../generated_pages/techniques/T0124.001.md) | IT00000291 <i>“[Meta] removed a network of accounts in Vietnam for violating our Inauthentic Behavior policy against mass reporting. They coordinated the targeting of activists and other people who publicly criticized the Vietnamese government and used false reports of various violations in an attempt to have these users removed from our platform. The people behind this activity relied primarily on authentic and duplicate accounts to submit hundreds — in some cases, thousands — of complaints against their targets through our abuse reporting flows.<br><br>“Many operators also maintained fake accounts — some of which were detected and disabled by our automated systems — to pose as their targets so they could then report the legitimate accounts as fake. They would frequently change the gender and name of their fake accounts to resemble the target individual. Among the most common claims in this misleading reporting activity were complaints of impersonation, and to a much lesser extent inauthenticity. The network also advertised abusive services in their bios and constantly evolved their tactics in an attempt to evade detection.“</i><br><br>In this example actors repurposed their accounts to impersonate targeted activists (T0097.103: Activist Persona, T0143.003: Impersonated Persona) in order to falsely report the activists’ legitimate accounts as impersonations (T0124.001: Report Non-Violative Opposing Content)
|
||||
|
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000292 <i>“[Meta] removed a network of accounts in Vietnam for violating our Inauthentic Behavior policy against mass reporting. They coordinated the targeting of activists and other people who publicly criticized the Vietnamese government and used false reports of various violations in an attempt to have these users removed from our platform. The people behind this activity relied primarily on authentic and duplicate accounts to submit hundreds — in some cases, thousands — of complaints against their targets through our abuse reporting flows.<br><br>“Many operators also maintained fake accounts — some of which were detected and disabled by our automated systems — to pose as their targets so they could then report the legitimate accounts as fake. They would frequently change the gender and name of their fake accounts to resemble the target individual. Among the most common claims in this misleading reporting activity were complaints of impersonation, and to a much lesser extent inauthenticity. The network also advertised abusive services in their bios and constantly evolved their tactics in an attempt to evade detection.“</i><br><br>In this example actors repurposed their accounts to impersonate targeted activists (T0097.103: Activist Persona, T0143.003: Impersonated Persona) in order to falsely report the activists’ legitimate accounts as impersonations (T0124.001: Report Non-Violative Opposing Content)
|
||||
|
|
||||
| [T0145.002 AI-Generated Account Imagery](../../generated_pages/techniques/T0145.002.md) | IT00000289 <I>“[Meta] removed 41 Facebook accounts, five Groups, and four Instagram accounts for violating our policy against coordinated inauthentic behavior. This activity originated in Belarus and primarily targeted audiences in the Middle East and Europe.<br><br> “The core of this activity began in October 2021, with some accounts created as recently as mid-November. The people behind it used newly-created fake accounts — many of which were detected and disabled by our automated systems soon after creation — to pose as journalists and activists from the European Union, particularly Poland and Lithuania. Some of the accounts used profile photos likely generated using artificial intelligence techniques like generative adversarial networks (GAN). These fictitious personas posted criticism of Poland in English, Polish, and Kurdish, including pictures and videos about Polish border guards allegedly violating migrants’ rights, and compared Poland’s treatment of migrants against other countries’. They also posted to Groups focused on the welfare of migrants in Europe. A few accounts posted in Russian about relations between Belarus and the Baltic States.”</i><br><br> This example shows how accounts identified as participating in coordinated inauthentic behaviour were presenting themselves as journalists and activists while spreading operation narratives (T0097.102: Journalist Persona, T0097.103: Activist Persona).<br><br> Additionally, analysts at Meta identified accounts which were participating in coordinated inauthentic behaviour that had likely used AI-Generated images as their profile pictures (T0145.002: AI-Generated Account Imagery). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
27
generated_pages/incidents/I00083.md
Normal file
27
generated_pages/incidents/I00083.md
Normal file
@ -0,0 +1,27 @@
|
||||
# Incident I00083: Fake Think Tanks Fuel Fake News—And the President's Tweets
|
||||
|
||||
* **Summary:** <i>““FAKE NEWS ISN'T just Macedonian teenagers or internet trolls. A longstanding network of bogus "think tanks" raise disinformation to a pseudoscience, and their studies' pull quotes and flashy stats become the "evidence" driving viral, fact-free stories. Not to mention President Trump's tweets.<br><br> “These organizations have always existed: They're old-school propagandists with new-school, tech-savvy reach. They've been ginning up so-called research for everyone from shady corporations to anti-LGBTQ groups to white supremacists for decades---they're practiced, and their faux-academic veneer is thick and glossy. Which makes them harder to brush off than your garden-variety liar. "Fake think tanks use a mix of selected truths, half-truths, and downright fabricated stuff in order to manipulate people," says Massimo Pigliucci, a philosopher at the City College of New York and author of Nonsense on Stilts: How To Tell Science from Bunk. "We don't live in the age of post-truth. We live in the age of internet-enabled bullshit.”<br><br> “So phony think tanks are hard to spot, let alone discredit and combat. Their mix of pseudoscientific camouflage, long-held political connections, and social media gets them influence—and a whole lot of clicks.””</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.wired.com/2017/01/fake-think-tanks-fuel-fake-news-presidents-tweets/](https://www.wired.com/2017/01/fake-think-tanks-fuel-fake-news-presidents-tweets/) | 2017/01/24 | Emma Grey Ellis | Wired | [https://web.archive.org/web/20240705093231/https://www.wired.com/2017/01/fake-think-tanks-fuel-fake-news-presidents-tweets/](https://web.archive.org/web/20240705093231/https://www.wired.com/2017/01/fake-think-tanks-fuel-fake-news-presidents-tweets/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.204 Think Tank Persona](../../generated_pages/techniques/T0097.204.md) | IT00000293 <i>“[This article discusses a] longstanding network of bogus "think tanks" raise disinformation to a pseudoscience, and their studies' pull quotes and flashy stats become the "evidence" driving viral, fact-free stories<br><br> [...]<br><br> “[These inauthentic Think Tanks] tend toward hate: There's the white supremacist National Policy Institute and Jared Taylor's New Century Foundation; the anti-LGBTQ work of the Family Research Council and American College of Pediatricians; and a whole slew of groups fixated on immigration. Three of the biggest---Federation for American Immigration Reform, the Center for Immigration Studies, and NumbersUSA---are intertwined, all connected in their origins to white nationalist John Tanton.<br><br> “The Southern Poverty Law Center designates most of these organizations as bona fide hate groups. And yet most---FRC, CIS and FAIR in particular---enjoy relationships with some powerful politicians. Trump himself has met with leaders of the anti-immigration groups, hired people from FAIR and the Family Research Council, and cited the anti-immigration groups' erroneous figures.<br><br> “That's because phony think tanks are professional mimics, from the innocuous-sounding names---the Employment Policies Institute practically steals its name from the Economic Policy Institute---to their online presences. "It used to be you could trust a dot-edu or a dot-org," says Heidi Beirich, director of the Southern Poverty Law Center's Intelligence Project. "Now some of the main hate sites are dot-orgs.””</i><br><br> In this example an organisation designated as a hate group is presenting itself as a think tank (T0097.204: Think Tank Persona) in order to boost the perceived legitimacy of narratives. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
88
generated_pages/incidents/I00084.md
Normal file
88
generated_pages/incidents/I00084.md
Normal file
@ -0,0 +1,88 @@
|
||||
# Incident I00084: Russia turns its diplomats into disinformation warriors
|
||||
|
||||
* **Summary:** <i>“After its state media outlets were banned in Europe and demoted from social media, the Kremlin is relying on officials to aggressively peddle falsehoods about the war in Ukraine.”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.politico.eu/article/russia-diplomats-disinformation-war-ukraine/](https://www.politico.eu/article/russia-diplomats-disinformation-war-ukraine/) | 2022/04/07 | Mark Scott | Politico | [https://web.archive.org/web/20240528043057/https://www.politico.eu/article/russia-diplomats-disinformation-war-ukraine/](https://web.archive.org/web/20240528043057/https://www.politico.eu/article/russia-diplomats-disinformation-war-ukraine/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0043.001 Use Encrypted Chat Apps](../../generated_pages/techniques/T0043.001.md) | IT00000294 <I>“[Russia’s social media] reach isn't the same as Russian state media, but they are trying to recreate what RT and Sputnik had done," said one EU official involved in tracking Russian disinformation. "It's a coordinated effort that goes beyond social media and involves specific websites."<br><br> “Central to that wider online playbook is a Telegram channel called Warfakes and an affiliated website. Since the beginning of the conflict, that social media channel has garnered more than 725,000 members and repeatedly shares alleged fact-checks aimed at debunking Ukrainian narratives, using language similar to Western-style fact-checking outlets.”</i><br><br> In this example a Telegram channel (T0043.001: Use Encrypted Chat Apps) was established which presented itself as a source of fact checks (T0097.203: Fact Checking Organisation Persona). |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.203 Fact Checking Organisation Persona](../../generated_pages/techniques/T0097.203.md) | IT00000295 <I>“[Russia’s social media] reach isn't the same as Russian state media, but they are trying to recreate what RT and Sputnik had done," said one EU official involved in tracking Russian disinformation. "It's a coordinated effort that goes beyond social media and involves specific websites."<br><br> “Central to that wider online playbook is a Telegram channel called Warfakes and an affiliated website. Since the beginning of the conflict, that social media channel has garnered more than 725,000 members and repeatedly shares alleged fact-checks aimed at debunking Ukrainian narratives, using language similar to Western-style fact-checking outlets.”</i><br><br> In this example a Telegram channel (T0043.001: Use Encrypted Chat Apps) was established which presented itself as a source of fact checks (T0097.203: Fact Checking Organisation Persona). |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | <i>“After the European Union banned Kremlin-backed media outlets and social media giants demoted their posts for peddling falsehoods about the war in Ukraine, Moscow has turned to its cadre of diplomats, government spokespeople and ministers — many of whom have extensive followings on social media — to promote disinformation about the conflict in Eastern Europe, according to four EU and United States officials.”</i><br><br>In this example authentic Russian government officials used their own accounts to promote false narratives (T0143.001: Authentic Persona, T0097.111: Government Official Persona).<br><br>The use of accounts managed by authentic Government / Diplomats to spread false narratives makes it harder for platforms to enforce content moderation, because of the political ramifications they may face for censoring elected officials (T0131: Exploit TOS/Content Moderation). For example, Twitter previously argued that official channels of world leaders are not removed due to the high public interest associated with their activities. |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
87
generated_pages/incidents/I00085.md
Normal file
87
generated_pages/incidents/I00085.md
Normal file
@ -0,0 +1,87 @@
|
||||
# Incident I00085: China’s large-scale media push: Attempts to influence Swedish media
|
||||
|
||||
* **Summary:** <i>“Through the Chinese ambassador in Sweden, the Chinese government has been in contact with media companies in Sweden on several occasions, in an attempt to influence publications, according to a survey made by SVT Nyheter (Swedish national television).”</I>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.svt.se/nyheter/inrikes/china-s-large-scale-media-push-attempts-to-influence-swedish-media](https://www.svt.se/nyheter/inrikes/china-s-large-scale-media-push-attempts-to-influence-swedish-media) | 2020/01/20 | Knut Kainz Rognerud, Karin Moberg, Jon Åhlén | SÅ ARBETAR VI
|
||||
| [https://web.archive.org/web/20240408034525/https://www.svt.se/nyheter/inrikes/china-s-large-scale-media-push-attempts-to-influence-swedish-media](https://web.archive.org/web/20240408034525/https://www.svt.se/nyheter/inrikes/china-s-large-scale-media-push-attempts-to-influence-swedish-media) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0084.002 Plagiarise Content](../../generated_pages/techniques/T0084.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0085.004 Develop Document](../../generated_pages/techniques/T0085.004.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.110 Party Official Persona](../../generated_pages/techniques/T0097.110.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.111 Government Official Persona](../../generated_pages/techniques/T0097.111.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0097.206 Government Institution Persona](../../generated_pages/techniques/T0097.206.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0129.006 Deny Involvement](../../generated_pages/techniques/T0129.006.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0131 Exploit TOS/Content Moderation](../../generated_pages/techniques/T0131.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0137 Make Money](../../generated_pages/techniques/T0137.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0139.002 Silence](../../generated_pages/techniques/T0139.002.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.001 Authentic Persona](../../generated_pages/techniques/T0143.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | "<i>“Four media companies – Svenska Dagbladet, Expressen, Sveriges Radio, and Sveriges Television – stated that they had been contacted by the Chinese embassy on several occasions, and that they, for instance, had been criticized on their publications, both by letters and e-mails.<br><br> The media company Svenska Dagbladet, had been contacted on several occasions in the past two years, including via e-mails directly from the Chinese ambassador to Sweden. Several times, China and the Chinese ambassador had criticized the media company’s publications regarding the conditions in China. Individual reporters also reported having been subjected to criticism.<br><br> The tabloid Expressen had received several letters and e-mails from the embassy, e-mails containing criticism and threatening formulations regarding the coverage of the Swedish book publisher Gui Minhai, who has been imprisoned in China since 2015. Formulations such as “media tyranny” could be found in the e-mails.”</i><br><br> In this case, the Chinese ambassador is using their official role (T0143.001: Authentic Persona, T0097.111: Government Official Persona) to try to influence Swedish press. A government official trying to interfere in other countries' media activities could be a violation of press freedom. In this specific case, the Chinese diplomats are trying to silence criticism against China (T0139.002: Silence).”" |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
33
generated_pages/incidents/I00086.md
Normal file
33
generated_pages/incidents/I00086.md
Normal file
@ -0,0 +1,33 @@
|
||||
# Incident I00086: #WeAreNotSafe – Exposing How a Post-October 7th Disinformation Network Operates on Israeli Social Media
|
||||
|
||||
* **Summary:** <I>“This report investigates a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023. By using digital forensic strategies and network analysis, this research unearths the magnitude of knowledge, organization, and resource expenditure of the campaign. Network analysis indicates the campaign includes thousands of accounts. Though unable to trace the exact origins, phone numbers belonging to accounts have been linked to Jordan and Egypt, and it is alleged that many of the tactics are likely inspired by previous Iranian campaigns. Advanced and novel tactics are unearthed in this report, including evading reverse image search, strategic hashtag use, and meticulous crafting of fake accounts and engagements. These tactics signify a nuanced approach to creating a disinformation network aimed at manipulating public opinion in Israel. This report also examines Meta’s responsibilities, highlighting concern over its inaction and staggered transparency. This report contributes crucial insights regarding influence campaigns in Israeli digital spaces and provides valuable learnings for social media platforms in combating disinformation campaign strategies and efforts.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://ict.org.il/post-0ctober-7th-disinformation-network-operates-on-israeli-social-media/](https://ict.org.il/post-0ctober-7th-disinformation-network-operates-on-israeli-social-media/) | 2024/02/21 | Uri Klempner | Reichman University | [https://web.archive.org/web/20240528220853/https://ict.org.il/post-0ctober-7th-disinformation-network-operates-on-israeli-social-media/](https://web.archive.org/web/20240528220853/https://ict.org.il/post-0ctober-7th-disinformation-network-operates-on-israeli-social-media/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0015 Create Hashtags and Search Artefacts](../../generated_pages/techniques/T0015.md) | IT00000302 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”, which posted hashtags alongside campaign content (T0015: Create Hashtags and Search Artefacts):<br><br><i>“The accounts post generic images to fill their account feed to make the account seem real. They then employ a hidden hashtag in their posts, consisting of a seemingly random string of numbers and letters.<br><br>“The hypothesis regarding this tactic is that the group orchestrating these accounts utilizes these hashtags as a means of indexing them. This system likely serves a dual purpose: firstly, to keep track of the network’s expansive network of accounts and unique posts, and secondly, to streamline the process of boosting engagement among these accounts. By searching for these specific, unique hashtags, the group can quickly locate posts from their network and engage with them using other fake accounts, thereby artificially inflating the visibility and perceived authenticity of the fake account.”</i> |
|
||||
| [T0085.008 Machine Translated Text](../../generated_pages/techniques/T0085.008.md) | IT00000301 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br><i>“A conspicuous aspect of these accounts is the likely usage of machine-translated Hebrew. The disjointed and linguistically strange comments imply that the CIB’s architects are not Hebrew-speaking and likely translate to Hebrew using online tools. There’s no official way to confirm that a text is translated, but it is evident when the gender for nouns is incorrect, very unusual words or illogical grammar being used usually lead to the conclusion that the comment was not written by a native speaker that is aware of the nuances of the language.”</i><br><br>In this example analysts asserted that accounts were posting content which had been translated via machine (T0085.008: Machine Translated Text), based on indicators such as issues with grammar and gender. |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000296 Accounts which were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023” were presenting themselves as locals to Israel (T0097.101: Local Persona):<br><br><i>“Unlike usual low-effort fake accounts, these accounts meticulously mimic young Israelis. They stand out due to the extraordinary lengths taken to ensure their authenticity, from unique narratives to the content they produce to their seemingly authentic interactions.”<I>
|
||||
|
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000297 In this report accounts were identified as part of “a sophisticated and extensive coordinated network orchestrating a disinformation campaign targeting Israeli digital spaces since October 7th, 2023”.<br><br> <i>“A core component of the detection methodology was applying qualitative linguistic analysis. This involved checking the fingerprint of language, syntax, and style used in the comments and profile of the suspected account. Each account bio consistently incorporated a combination of specific elements: emojis, nationality, location, educational institution or occupation, age, and a personal quote, sports team or band. The recurrence of this specific formula across multiple accounts hinted at a standardized template for bio construction.”</i><br><br> This example shows how actors can follow a templated formula to present a persona on social media platforms (T0143.002: Fabricated Persona, T0144.002: Persona Template). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | IT00000300 <i>“In the wake of the Hamas attack on October 7th, the Israel Defense Forces (IDF) Information Security Department revealed a campaign of Instagram accounts impersonating young, attractive Israeli women who were actively engaging Israeli soldiers, attempting to extract information through direct messages.<br><br> [...]<br><br> “Some profiles underwent a reverse-image search of their photos to ascertain their authenticity. Many of the images searched were found to be appropriated from genuine social media profiles or sites such as Pinterest. When this was the case, the account was marked as confirmed to be inauthentic. One innovative method involves using photos that are initially frames from videos, which allows for evading reverse searches in most cases . This is seen in Figure 4, where an image uploaded by an inauthentic account was a screenshot taken from a TikTok video.”</i><br><br> In this example accounts associated with an influence operation used account imagery showing <i>“young, attractive Israeli women”</i> (T0145.007: Attractive Person Account Imagery), with some of these assets taken from existing accounts not associated with the operation (T0145.001: Copy Account Imagery). |
|
||||
| [T0145.007 Stock Image Account Imagery](../../generated_pages/techniques/T0145.007.md) | IT00000299 <i>“In the wake of the Hamas attack on October 7th, the Israel Defense Forces (IDF) Information Security Department revealed a campaign of Instagram accounts impersonating young, attractive Israeli women who were actively engaging Israeli soldiers, attempting to extract information through direct messages.<br><br> [...]<br><br> “Some profiles underwent a reverse-image search of their photos to ascertain their authenticity. Many of the images searched were found to be appropriated from genuine social media profiles or sites such as Pinterest. When this was the case, the account was marked as confirmed to be inauthentic. One innovative method involves using photos that are initially frames from videos, which allows for evading reverse searches in most cases . This is seen in Figure 4, where an image uploaded by an inauthentic account was a screenshot taken from a TikTok video.”</i><br><br> In this example accounts associated with an influence operation used account imagery showing <i>“young, attractive Israeli women”</i> (T0145.007: Attractive Person Account Imagery), with some of these assets taken from existing accounts not associated with the operation (T0145.001: Copy Account Imagery). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
31
generated_pages/incidents/I00087.md
Normal file
31
generated_pages/incidents/I00087.md
Normal file
@ -0,0 +1,31 @@
|
||||
# Incident I00087: Challenging Truth and Trust: A Global Inventory of Organized Social Media Manipulation
|
||||
|
||||
* **Summary:** <i>“The manipulation of public opinion over social media platforms has emerged as a critical threat to public life. Around the world, a range of government agencies and political parties are exploiting social media platforms to spread junk news and disinformation, exercise censorship and control, and undermine trust in the media, public institutions, and science.<br><br> “At a time when news consumption is increasingly digital, artificial intelligence, big data analytics, and “blackbox” algorithms are being leveraged to challenge truth and trust: the cornerstones of our democratic society.<br><br> “In 2017, the first Global Cyber Troops inventory shed light on the global organization of social media manipulation by government and political party actors.<br><br> “This 2018 report analyses the new trends of organized media manipulation, and the growing capacities, strategies and resources that support this phenomenon.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://demtech.oii.ox.ac.uk/wp-content/uploads/sites/12/2018/07/ct_appendix.pdf](https://demtech.oii.ox.ac.uk/wp-content/uploads/sites/12/2018/07/ct_appendix.pdf) | 2018/08/08 | Samantha Bradshaw, Philip N. Howard | Computational Propaganda Research Project | [https://web.archive.org/web/20240621104749/https://demtech.oii.ox.ac.uk/wp-content/uploads/sites/12/2018/07/ct_appendix.pdf](https://web.archive.org/web/20240621104749/https://demtech.oii.ox.ac.uk/wp-content/uploads/sites/12/2018/07/ct_appendix.pdf) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0097.101 Local Persona](../../generated_pages/techniques/T0097.101.md) | IT00000307 <i>“Another actor operating in China is the American-based company Devumi. Most of the Twitter accounts managed by Devumi resemble real people, and some are even associated with a kind of large-scale social identity theft. At least 55,000 of the accounts use the names, profile pictures, hometowns and other personal details of real Twitter users, including minors, according to The New York Times (Confessore et al., 2018)).”</i><br><br>In this example accounts impersonated real locals while spreading operation narratives (T0143.003: Impersonated Persona, T0097.101: Local Persona). The impersonation included stealing the legitimate accounts’ profile pictures (T0145.001: Copy Account Imagery). |
|
||||
| [T0143.003 Impersonated Persona](../../generated_pages/techniques/T0143.003.md) | IT00000306 <i>“Another actor operating in China is the American-based company Devumi. Most of the Twitter accounts managed by Devumi resemble real people, and some are even associated with a kind of large-scale social identity theft. At least 55,000 of the accounts use the names, profile pictures, hometowns and other personal details of real Twitter users, including minors, according to The New York Times (Confessore et al., 2018)).”</i><br><br>In this example accounts impersonated real locals while spreading operation narratives (T0143.003: Impersonated Persona, T0097.101: Local Persona). The impersonation included stealing the legitimate accounts’ profile pictures (T0145.001: Copy Account Imagery). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | IT00000303 <i>“In 2017, Tanya O'Carroll, a technology and human rights adviser for Amnesty International, published an investigation of the political impact of bots and trolls in Mexico (O’Carroll, 2017). An article by the BBC describes a video showing the operation of a "troll farm" in Mexico, where people were tweeting in support of Enrique Peña Nieto of the PRI in 2012 (Martinez, 2018).<br><br>“According to a report published by El País, the main target of parties’ online strategies are young people, including 14 million new voters who are expected to play a decisive role in the outcome of the July 2018 election (Peinado et al., 2018). Thus, one of the strategies employed by these bots was the use of profile photos of attractive people from other countries (Soloff, 2017).”</i><br><br>In this example accounts copied the profile pictures of attractive people from other countries (T0145.001: Copy Account Imagery, T0145.007: Attractive Person Account Imagery). |
|
||||
| [T0145.001 Copy Account Imagery](../../generated_pages/techniques/T0145.001.md) | IT00000305 <i>“Another actor operating in China is the American-based company Devumi. Most of the Twitter accounts managed by Devumi resemble real people, and some are even associated with a kind of large-scale social identity theft. At least 55,000 of the accounts use the names, profile pictures, hometowns and other personal details of real Twitter users, including minors, according to The New York Times (Confessore et al., 2018)).”</i><br><br>In this example accounts impersonated real locals while spreading operation narratives (T0143.003: Impersonated Persona, T0097.101: Local Persona). The impersonation included stealing the legitimate accounts’ profile pictures (T0145.001: Copy Account Imagery). |
|
||||
| [T0145.007 Stock Image Account Imagery](../../generated_pages/techniques/T0145.007.md) | IT00000304 <i>“In 2017, Tanya O'Carroll, a technology and human rights adviser for Amnesty International, published an investigation of the political impact of bots and trolls in Mexico (O’Carroll, 2017). An article by the BBC describes a video showing the operation of a "troll farm" in Mexico, where people were tweeting in support of Enrique Peña Nieto of the PRI in 2012 (Martinez, 2018).<br><br>“According to a report published by El País, the main target of parties’ online strategies are young people, including 14 million new voters who are expected to play a decisive role in the outcome of the July 2018 election (Peinado et al., 2018). Thus, one of the strategies employed by these bots was the use of profile photos of attractive people from other countries (Soloff, 2017).”</i><br><br>In this example accounts copied the profile pictures of attractive people from other countries (T0145.001: Copy Account Imagery, T0145.007: Attractive Person Account Imagery). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
30
generated_pages/incidents/I00088.md
Normal file
30
generated_pages/incidents/I00088.md
Normal file
@ -0,0 +1,30 @@
|
||||
# Incident I00088: Much Ado About ‘Somethings’ - China-Linked Influence Operation Endures Despite Takedown
|
||||
|
||||
* **Summary:** <i>“Beneath a video on Facebook about the war between Israel and Hamas, Lamonica Trout commented, “America is the war monger, the Jew’s own son!” She left identical comments beneath the same video on two other Facebook pages. Trout’s profile provides no information besides her name. It lists no friends, and there is not a single post or photograph in her feed. Trout’s profile photo shows an alligator.<br><br> “Lamonica Trout is likely an invention of the group behind Spamouflage, an ongoing, multi-year influence operation that promotes Beijing’s interests. Last year, Facebook’s parent company, Meta, took down 7,704 accounts and 954 pages it identified as part of the Spamouflage operation, which it described as the “largest known cross-platform influence operation [Meta had] disrupted to date.” Facebook’s terms of service prohibit a range of deceptive and inauthentic behaviors, including efforts to conceal the purpose of social media activity or the identity of those behind it.<br><br> “This research report documents a previously unrecognized component on Facebook of Spamouflage, which operates over 450 pages and user profiles, including Lamonica Trout, as part of a coordinated effort to promote anti-American and anti-Western narratives. One hub of this activity is the community page known as “The War of Somethings,” which has around 2,000 likes and 3,000 followers — although many of those are likely to be no more real than Lamonica Trout.<br><br> “The broader War of Somethings (WoS) network, so dubbed because all the Facebook pages and user accounts in the network are connected to “The War of Somethings” behaves very similarly to previous Spamouflage campaigns. The WoS network has targeted Guo Wengui, a wealthy Chinese businessman in exile, who is also a frequent target of Spamouflage. Previous analyses named the group Spamouflage because it posts apolitical content to camouflage its political agenda, a tactic that the WoS network also employs. Like Spamouflage, the WoS network is active during the workday in China and uses inauthentic accounts, including invented personas and hijacked accounts, to promote its content. For these reasons and others, the WoS network is very likely a part of Spamouflage.<br><br> “To date, the WoS network appears to have had almost no reach outside of its own echo chambers. Yet previous Spamouflage campaigns have broken out to wider audiences. Prominent individuals with a record of hostility toward the United States, such as Venezuelan Foreign Minister Jorge Arreaza and British parliamentarian George Galloway, have shared Spamouflage content with their numerous followers.<br><br> “As of July 2023, and possibly earlier, the WoS network has posted content explicitly related to the upcoming U.S. elections, a sign that Spamouflage may be preparing to interfere in the elections. To help prevent such manipulation, the authors have shared the data from this paper with Meta to facilitate enforcement of Facebook’s terms of service.<br><br> “Though Spamouflage operates on other platforms, this report focuses on its Facebook activity. Its Facebook network may actually be larger than what is documented. Leveraging the information below, social media companies with access to internal data can better assess the full scale and scope.<br><br> “Spamouflage and other enduring influence operations demonstrate that social media takedowns are necessary, but not sufficient, to combat foreign malign influence operations. The federal government also has a role to play: It should send clear and consistent messages to China and other state sponsors of such operations that there will be a price to pay for attempts at manipulating U.S. public opinion.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.fdd.org/analysis/2024/03/27/much-ado-about-somethings/](https://www.fdd.org/analysis/2024/03/27/much-ado-about-somethings/) | 2024/03/27 | Max Lesser, Ari Ben Am, Margot Fulde-Hardy, Saman Nazari, Paul J. Malcomb | Foundation for Defence of Democracies | [https://web.archive.org/web/20240711220741/https://www.fdd.org/analysis/2024/03/27/much-ado-about-somethings/](https://web.archive.org/web/20240711220741/https://www.fdd.org/analysis/2024/03/27/much-ado-about-somethings/) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0085.008 Machine Translated Text](../../generated_pages/techniques/T0085.008.md) | IT00000310 <i>“The broader War of Somethings (WoS) network, so dubbed because all the Facebook pages and user accounts in the network are connected to “The War of Somethings” page, behaves very similarly to previous Spamouflage campaigns. [Spamouflage is a coordinated inauthentic behaviour network attributed to the Chinese state.]<br><br> “Like other components of Spamouflage, the WoS network sometimes intersperses apolitical content with its more agenda-driven material. Many members post nearly identical comments at almost the same time. The text includes markers of automatic translation while error messages included as profile photos indicate the automated pulling of stock images.”</i><br><br> In this example analysts found an indicator of automated use of stock images in Facebook accounts; some of the accounts in the network appeared to have mistakenly uploaded error messages as profile pictures (T0145.006: Stock Image Account Imagery). The text posted by the accounts also appeared to have been translated using automation (T0085.008: Machine Translated Text). |
|
||||
| [T0145.002 AI-Generated Account Imagery](../../generated_pages/techniques/T0145.002.md) | IT00000309 <i>“The broader War of Somethings (WoS) network, so dubbed because all the Facebook pages and user accounts in the network are connected to “The War of Somethings” page, behaves very similarly to previous Spamouflage campaigns.<br><br> “Spamouflage is a coordinated inatuhentic behaviour network attributed to the Chinese state.<br><br> “Despite the WoS network’s relative sophistication, there are tell-tale signs that it is an influence operation. Several user profile photos display signs of AI generation or do not match the profile’s listed gender.”</i><br><br> A network of accounts connected to the facebook page “The War of Somethings” used AI-generated images of people as their profile picture (T0145.002: AI-Generated Account Imagery). |
|
||||
| [T0145.003 Animal Account Imagery](../../generated_pages/techniques/T0145.003.md) | IT00000308 "<i>“Beneath a video on Facebook about the war between Israel and Hamas, Lamonica Trout commented, “America is the war monger, the Jew’s own son!” She left identical comments beneath the same video on two other Facebook pages. Trout’s profile provides no information besides her name. It lists no friends, and there is not a single post or photograph in her feed. Trout’s profile photo shows an alligator.<br><br> “Lamonica Trout is likely an invention of the group behind Spamouflage, an ongoing, multi-year influence operation that promotes Beijing’s interests. Last year, Facebook’s parent company, Meta, took down 7,704 accounts and 954 pages it identified as part of the Spamouflage operation, which it described as the “largest known cross-platform influence operation [Meta had] disrupted to date.”2 Facebook’s terms of service prohibit a range of deceptive and inauthentic behaviors, including efforts to conceal the purpose of social media activity or the identity of those behind it.”</i><br><br> In this example an account attributed to a multi-year influence operation created the persona of Lamonica Trout in a Facebook account, which used an image of an animal in its profile picture (T0145.003: Animal Account Imagery)." |
|
||||
| [T0145.006 Attractive Person Account Imagery](../../generated_pages/techniques/T0145.006.md) | IT00000311 <i>“The broader War of Somethings (WoS) network, so dubbed because all the Facebook pages and user accounts in the network are connected to “The War of Somethings” page, behaves very similarly to previous Spamouflage campaigns. [Spamouflage is a coordinated inauthentic behaviour network attributed to the Chinese state.]<br><br> “Like other components of Spamouflage, the WoS network sometimes intersperses apolitical content with its more agenda-driven material. Many members post nearly identical comments at almost the same time. The text includes markers of automatic translation while error messages included as profile photos indicate the automated pulling of stock images.”</i><br><br> In this example analysts found an indicator of automated use of stock images in Facebook accounts; some of the accounts in the network appeared to have mistakenly uploaded error messages as profile pictures (T0145.006: Stock Image Account Imagery). The text posted by the accounts also appeared to have been translated using automation (T0085.008: Machine Translated Text). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
28
generated_pages/incidents/I00089.md
Normal file
28
generated_pages/incidents/I00089.md
Normal file
@ -0,0 +1,28 @@
|
||||
# Incident I00089: Hackers Use Fake Facebook Profiles of Attractive Women to Spread Viruses, Steal Passwords
|
||||
|
||||
* **Summary:** <i>“On Facebook, Rita, Alona and Christina appeared to be just like the millions of other U.S citizens sharing their lives with the world. They discussed family outings, shared emojis and commented on each other's photographs.<br><br> “In reality, the three accounts were part of a highly-targeted cybercrime operation, used to spread malware that was able to steal passwords and spy on victims.<br><br> “Hackers with links to Lebanon likely ran the covert scheme using a strain of malware dubbed "Tempting Cedar Spyware," according to researchers from Prague-based anti-virus company Avast, which detailed its findings in a report released on Wednesday.”</i>
|
||||
|
||||
* **incident type**:
|
||||
|
||||
* **Year started:**
|
||||
|
||||
* **Countries:** ,
|
||||
|
||||
* **Found via:**
|
||||
|
||||
* **Date added:**
|
||||
|
||||
|
||||
| Reference | Pub Date | Authors | Org | Archive |
|
||||
| --------- | -------- | ------- | --- | ------- |
|
||||
| [https://www.newsweek.com/hackers-use-fake-profiles-attractive-women-facebook-spread-viruses-814293](https://www.newsweek.com/hackers-use-fake-profiles-attractive-women-facebook-spread-viruses-814293) | 2018/02/21 | Jason Murdock | Newsweek | [https://web.archive.org/web/20240116034006/https://www.newsweek.com/hackers-use-fake-profiles-attractive-women-facebook-spread-viruses-814293](https://web.archive.org/web/20240116034006/https://www.newsweek.com/hackers-use-fake-profiles-attractive-women-facebook-spread-viruses-814293) |
|
||||
|
||||
|
||||
|
||||
| Technique | Description given for this incident |
|
||||
| --------- | ------------------------- |
|
||||
| [T0143.002 Fabricated Persona](../../generated_pages/techniques/T0143.002.md) | IT00000314 <I>“On Facebook, Rita, Alona and Christina appeared to be just like the millions of other U.S citizens sharing their lives with the world. They discussed family outings, shared emojis and commented on each other's photographs.<br><br> “In reality, the three accounts were part of a highly-targeted cybercrime operation, used to spread malware that was able to steal passwords and spy on victims.<br><br> “Hackers with links to Lebanon likely ran the covert scheme using a strain of malware dubbed "Tempting Cedar Spyware," according to researchers from Prague-based anti-virus company Avast, which detailed its findings in a report released on Wednesday.<br><br> “In a honey trap tactic as old as time, the culprits' targets were mostly male, and lured by fake attractive women. <br><br> “In the attack, hackers would send flirtatious messages using Facebook to the chosen victims, encouraging them to download a second , booby-trapped, chat application known as Kik Messenger to have "more secure" conversations. Upon analysis, Avast experts found that "many fell for the trap.””</i><br><br> In this example threat actors took on the persona of a romantic suitor on Facebook, directing their targets to another platform (T0097:109 Romantic Suitor Persona, T0145.007: Attractive Person Account Imagery, T0143.002: Fabricated Persona). |
|
||||
| [T0145.007 Stock Image Account Imagery](../../generated_pages/techniques/T0145.007.md) | IT00000312 <I>“On Facebook, Rita, Alona and Christina appeared to be just like the millions of other U.S citizens sharing their lives with the world. They discussed family outings, shared emojis and commented on each other's photographs.<br><br> “In reality, the three accounts were part of a highly-targeted cybercrime operation, used to spread malware that was able to steal passwords and spy on victims.<br><br> “Hackers with links to Lebanon likely ran the covert scheme using a strain of malware dubbed "Tempting Cedar Spyware," according to researchers from Prague-based anti-virus company Avast, which detailed its findings in a report released on Wednesday.<br><br> “In a honey trap tactic as old as time, the culprits' targets were mostly male, and lured by fake attractive women. <br><br> “In the attack, hackers would send flirtatious messages using Facebook to the chosen victims, encouraging them to download a second , booby-trapped, chat application known as Kik Messenger to have "more secure" conversations. Upon analysis, Avast experts found that "many fell for the trap.””</i><br><br> In this example threat actors took on the persona of a romantic suitor on Facebook, directing their targets to another platform (T0097:109 Romantic Suitor Persona, T0145.007: Attractive Person Account Imagery, T0143.002: Fabricated Persona). |
|
||||
|
||||
|
||||
DO NOT EDIT ABOVE THIS LINE - PLEASE ADD NOTES BELOW
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user