The Operation’s Main Themes

Secondary Infektion: number of articles posted over time.  

Countries mentioned or targeted by Secondary Infektion, total number of stories. 

Secondary Infektion began in early 2014 and was still posting in early 2020. Over the six years of its existence, it posted a vast quantity of content on a wide range of topics and across a dizzying number of platforms and forums: over 300, according to the latest findings in April 2020.

The stories it created were nothing if not eye-catching. They claimed, for example, that extremist Remainers were plotting to assassinate Boris Johnson,[36] that Ukraine was lobbying for President Petro Poroshenko to win the Nobel Peace Prize,[37] and that the EU was lobbying for German Chancellor Angela Merkel to do the same;[38] that Merkel was an alcoholic,[39] and that Poland's ruling Kaczynski twins suffered from a genetic disorder that made them mentally unstable.[40] Many  more examples can be found in the database.

The campaign was not static: the subjects it dealt with shifted over time, although Ukraine was a perennial target. They largely reflected Russia’s foreign policy priorities. Between 2016 and 2018, when Russia was engaged in a diplomatic dispute with Turkey, Secondary Infektion picked more Turkish targets; in 2016, when Russian information operations targeted the US presidential election by trying to undermine Hillary Clinton’s presidential campaign, Secondary Infektion attacked Clinton too. As a notable exception, the operation featured a surprisingly small amount of Syria-focused content.

Its main goal appears to have been to inflame tensions between or within countries the Kremlin perceived as hostile, and it ranged widely in search of fuel. It posted articles on the Armenian genocide,[41] terrorism in Northern Ireland,[42] World War Two-era mass killings and reparations around Poland and Ukraine,[43] accusations of sexual violence committed by Muslim refugees,[44] Scottish independence,[45] and US espionage and interference against its allies.[46] 

Despite this wide geographic range, the themes it selected closely matched those of other known Kremlin information operations of the period. For example, it started to attack Turkey after Turkey shot down a Russian jet in November 2015 and it took an interest in sports after the World Anti-Doping Agency (WADA) exposed a Russian state-sponsored doping operation in 2016. In 2016, it attacked Hillary Clinton’s election campaign and focused on attacking Emmanuel Macron ahead of the French elections in 2017. It did not copy or amplify those other operations: it approached the same targets, but in its own way.

The database that accompanies this report is divided into nine categories according to the most prominent theme of each article:

  • Ukraine as a failed or unreliable state
  • US and NATO aggression or interference in other countries
  • European divisions and weakness
  • Elections, especially in the United States, United Kingdom, and France
  • Migration and Islam
  • Russia’s doping scandals in various sports competitions
  • Turkey as an aggressive, destabilizing power
  • Defending Russia and its government
  • Insulting Kremlin critics, including Aleksei Navalny and Angela Merkel

Secondary Infektion image

Breakdown of Secondary Infektion articles by theme and number.

Despite the frequency with which Secondary Infektion assets in one language copied content from assets in other languages, the division of topics was not uniform. Ukraine was the most popular theme across the network, being consistently portrayed as corrupt and unreliable and run by Nazis, but posts in German also focused heavily on US interference and aggression, while posts in French and Spanish focused more on divisions within Europe. English-language content divided roughly evenly between attacks on Ukraine, reports on divisions in Europe, and accusations of US aggression or interference.

Secondary Infektion image

Breakdown of Secondary Infektion’s main themes by the languages in which they were posted.

The targets shifted with time. Ukraine bore the brunt of the early coverage, especially in the critical months after Russia annexed Crimea and launched its proxy war in the Donbass in 2014. Posts about weaknesses and divisions in Europe surged in the second half of 2016, and still more in early 2018. Stories about US interference and aggression were present from the outset but peaked in late 2018.

Secondary Infektion: main themes over time

This paints Secondary Infektion as a dynamic operation, shifting its targets in line with evolving Russian narratives, most notably concerning Turkey. It did not exist in a vacuum, even though many of its stories may as well have been posted into one: it tracked real-world events and tried to react accordingly.

Ukraine as a Failed or Unreliable State

Ukraine was Secondary Infektion’s most consistent target. The operation began while the “Maidan” revolution was still in its infancy, and throughout its life, it posted stories that presented Ukraine as a failed state, an unreliable partner, or a thinly veiled Nazi dictatorship.

Secondary Infektion image

Posts on Ukraine from May 2015 (left)[47] and May 2019 (right).[48] 

Secondary Infektion image

Posts on Ukraine made five days apart in June 2018.[49]

US/NATO Interference in Other Countries

Secondary Infektion repeatedly accused the United States of aggression against, or interference in, other countries around the world. The accusations ranged from espionage to sponsoring “color revolutions” in former-Soviet countries. Sometimes, NATO or the United Kingdom was portrayed as an accomplice or a main perpetrator.

Secondary Infektion image

Posts on US and UK interference from Reddit (left)[50] and indybay.org (right).[51] 

Secondary Infektion image

Posts on US interference, including “colored revolutions” (left)[52] and assassinations (right).[53] 

Divided Europe

Secondary Infektion often targeted divisions in Europe. Some were political, such as Scottish and Catalan independence. Some were ethnic, such as the Armenian genocide and the bloodshed between Poles and Ukrainians during World War Two. Some were historical, such as Poland’s demands for war reparations from its neighbors. Other posts accused the EU of betraying its own principles or its international partners.

Secondary Infektion image

Secondary Infektion headlines on Catalan separatism (left)[54] and the Armenian genocide (right).[55] 

Secondary Infektion image

Secondary Infektion headlines on internal EU disputes about Ukraine (left) and about World War Two reparations (right).[56] 

Elections in Focus

Relatively little of Secondary Infektion’s content dealt with elections: the operation seemed more concerned with other divisions, especially diplomatic ones, and with attacking official and diplomatic figures, such as heads of state and ambassadors.

The main exceptions were the US presidential election in 2016, when it attacked Hillary Clinton, and the French election in 2017, when it attacked Emmanuel Macron; it occasionally mentioned other elections, largely as a way of undermining the legitimacy of the country in question.

Secondary Infektion image

Attacks on Clinton by Secondary Infektion in 2016.[57] 

Secondary Infektion image

Headlines on elections in Latvia (left)[58] and Sweden (right).[59]

Migrants and Muslims

Secondary Infektion posted negative content about immigration in general, and focused on specific targets, such as Muslim refugees, in particular. These posts typically linked such communities with terrorism and sexual violence. The intent appears to have been to stir up racial and religious conflict in the target countries.

This content appeared crafted to inflame, although it typically failed to achieve any traction. One article posted in February 2016, for example, claimed that extremist Muslim clerics had urged Mulsims to “take the women of infidels!” on St. Valentine’s Day.[60] It was based on a screenshot of an alleged online post for which no original can be found; we assert with high confidence that this was a forgery created by the operation. Another article alleged that Norwegian far-right mass killer Anders Breivik had summoned Europeans to an anti-Muslim crusade; again, it was based on a screenshot of a “document” that only ever existed in Secondary Infektion posts.[61] 

Secondary Infektion image

Posts on migrants and Islam in May and December 2016.[63]

Secondary Infektion image

Fake documents alleging Muslim intolerance and aggression, February and May 2016.[64] 

Curiously, a Twitter account that appears to have formed part of the operation - in that it almost exclusively tweeted Secondary Infektion content - tagged the article on the “Valentine’s Day threat” to a number of influential Twitter users.[65] These included @Jenn_Abrams, one of the Russian IRA’s most popular creations. This is insufficient to suggest a connection between Secondary Infektion and the Russian IRA, but it is noteworthy.

Secondary Infektion image

Tweet by suspected operation account @indepexp to @Jenn_Abrams.

Turkish Aggression

After Turkey shot down a Russian jet on November 24, 2015,[66] Russian state outlets launched a campaign to label Turkey as a rogue state, in league with Islamic State terrorists and selling them oil.[67] In late 2015 and through 2016, Secondary Infektion ran a series of blogs attacking Turkey as colluding with terrorists, destabilizing the region, and/or abusing the Kurds.

Secondary Infektion image

Medium posts attacking Turkey, December 2015 - April 2016. All three articles were posted by single-use burner accounts; all three were based on apparent forgeries.[68]

Russia’s Doping Scandals

A few articles addressed sporting issues, especially those that had emerged as an international embarrassment to Russia. The 2018 Winter Olympics, discussed below, bore the brunt of the coverage, but Secondary Infektion also targeted the World Anti-Doping Agency after it found Russia guilty of massive doping violations in late 2015 and early 2016.[69] These posts featured forged documents from WADA and the Committee for the Protection of Journalists.

Secondary Infektion image

Posts alleging WADA corruption in English,[70] German,[71] and  Russian,[72] all based on the same “leaked” documents, April 2016.

In July 2016, after WADA had announced its findings, Secondary Infektion posted a blistering attack on the Rio Olympics[73]: “These sporting events surely would be the most dishonest and politically biased campaign over the whole sporting history.” The article accused WADA of taking its decisions “in order to make the distribution of medals more politically orientated.” As we will see in the discussion of the Winter Olympics below, Secondary Infektion did not take losing well.

Defending Russia

More broadly, one of Secondary Infektion’s lines of effort was to defend the Kremlin against its critics, both external and internal, by mocking them (discussed in the following section), comparing them unfavorably with Russia, or trying to discredit them.

Secondary Infektion image

Russia-focused articles posted by Secondary Infektion, challenging the investigative group Bellingcat over its investigation of the MH17 crash (left),[74] defending the Kaspersky software company (top right),[75] and satirizing the exposure of the “Blue Man” account by Facebook and the DFRLab (bottom right).[76] 

The operation paid particular attention to those who had exposed it. In July 2019,  the “Blue Man” persona - Secondary Infektion’s most prolific and long-lasting asset, described below - published an attack on the Atlantic Council’s DFRLab for exposing the operation in general, and the “Blue Man” in particular.[77] The blog attempted an ironic tone: “Yes, the ‘forensic experts’ were wrong about almost everything, but they thought the existence and spread of a different opinion from their employers’ was a serious threat, and Devil take it, that tickles my pride.” Despite the tone of defiance, this was the persona’s last post.

The attempt at gaslighting those who exposed it is uncommon, but not unheard-of in Russian information operations. “Jenna Abrams,” one of the Russian IRA’s most notorious personas, posted a similar through-the-looking-glass blog in November 2017.[78] In November 2018, the Russian IRA launched a website that claimed - against all the evidence - that it had managed to interfere in the 2018 midterm elections in the United States.[79] None of these efforts appears to have resonated with a receptive audience.  

Insulting Kremlin Critics  

When it came to individuals who criticized or defied the Russian government, Secondary Infektion went beyond its usual focus on international tensions to personal targeting. This applied to critics both inside and outside Russia, underlining once more how Russia’s information operations had domestic roots as well as foreign-policy ones.  

Aleksei Navalny

Secondary Infektion consistently portrayed Navalny as criminal and corrupt, not caring about his supporters, and being under the control of and in the pay of the West. At the same time, one attack on him involved a fake letter from one EU official to another saying he should not be awarded a prize as he is an “odious nationalist.”

Secondary Infektion image

Left, article published by Secondary Infektion claiming that EU Commissioner Johannes Hahn had called Navalny an “odious nationalist”; right, the embedded letter attributed to Hahn.[80] 

Secondary Infektion image

Navalny portrayed as being controlled by the West (left)[81] and the Kremlin (right).[82]

Dmitry Medvedev

One of the strangest parts of Secondary Infektion - an operation that was often bizarre - was  when it began to attack Russian Prime Minister Dmitry Medvedev. This was a brief burst of activity in the summer of 2018, the reasons for which are not fully clear. The pattern of tradecraft was identical with known Secondary Infektion stories of the period and was spread across five languages. The incident is described more fully in our “vignettes” section.

Secondary Infektion image

Memes attacking Medvedev that appear to have been created by Secondary Infektion, in that they have not been found online anywhere before the operation used them.[83] 

Angela Merkel

Angela Merkel was another frequent Secondary Infektion target. She was not attacked as systematically as Navalny, but the operation periodically posted about her with texts and cartoon images, portraying her initially as undemocratic and then as the one who was to blame for the migration crisis. One article even suggested that she was an alcoholic (an accusation the operation also made against Medvedev). The attacks peaked in the first half of 2017, shortly before Germany’s federal elections.

Secondary Infektion image

Cartoon[84] and article[85] about Angela Merkel. The right-hand post was based on an article[86] by an alleged “doctor” on the BuzzFeed forum that bears all the indicators of a Secondary Infektion fake.

Jarosław Kaczyński

Secondary Infektion also took a medical approach to attacking Jaroslaw Kaczynski, the head of Poland’s ruling Law and Justice party (PiS) and an outspoken Kremlin critic. Starting in early 2015, the operation began circulating the conspiracy theory that he suffers from a genetic disorder that manifests in “high excitability, uncontrolled manifestation of panic and aggression.” The operation built its story up over some months, spreading articles and forgeries in multiple languages and inventing a “leak” on cyberguerrilla.org,[87] a video on Vimeo,[88] and even a petition on avaaz.org.[89] 

Secondary Infektion image

The spread of the story across cyberguerrilla.org (top), Vimeo (middle), and avaaz.org (bottom).

Mikheil Saakashvili

Saakashvili has long been a target for Kremlin information operations. Secondary Infektion depicted him as having been a corrupt failure in his native Georgia who was touring other new democracies looking for lucrative opportunities or trying to cause trouble in Georgia. He was also painted as fighting a losing battle against Ukraine’s oligarchs to bring about democratic reform.

Secondary Infektion image

Left, story involving an alleged letter from Saakhasvhili to EU Commissioner Johannes Hahn claiming that oligarchs had influenced the formation of Prime Minister Hroysman’s cabinet.[90]  Right, supposedly a report by Saakashvili to the OCSE saying Ukrainian Prime Minister Yatsenyuk was a source of corruption.[91]   

Dalia Grybauskaitė

Secondary Infektion’s attacks on female politicians were notably sexist. In this regard, they regrettably echo a well-established pattern of information operations on social media leveraging sexist tropes to attack female politicians around the world.

The operation frequently attacked then-Lithuanian President Dalia Grybauskaite, accusing her in turn of being supported by the CIA,[92] a KGB informer, a former prostitute, an agent in hock to the Chinese government, and working against the European Union - especially after Lithuania was found complicit in the CIA’s secret detention, rendition and torture program by the European Court of Human Rights.[93] 

Secondary Infektion image

Screenshots of articles published by a series of burner accounts named “Steve Eriksson” on Medium (top[94] and middle[95]) and Reddit (bottom[96]).

The network also spread the narrative that Grybauskaitė was a KGB informer and prostitute, using an already debunked[97] KGB “letter” claiming that the former Lithuanian President had been detained alongside two other USSR citizens and three Finnish girls for "immoral behavior in public places" in 1982. The letter came back into the spotlight in 2019, after Sputnik released a video featuring it,[98] and was later shared by networks of pro-Russian outlets. According to Secondary Infektion’s German-language blog “Politgraben,” the arrest was a sign that Dalia Grybauskaitė was working as a KGB informer during her studies in Moscow, especially since she was not expelled from university after the arrest. Russian-language personas amplified the KGB claim but not the prostitution narrative.[99] 

Secondary Infektion image

Extract[100] from the Politgraben article "ADIEU, KGB! FLIEHT DALIA GRYBAUSKAITĖ VOR IHRER KGB-VERGANGENHEIT? (“Adieu, KGB! Is Dalia Grybauskaite fleeing from her KGB past?”). The underlined text , highlighted by Graphika, reads: "Note the description below: ‘The procedure was terminated on the order of the KGB curator.’  It is known that the Party often used prostitutes as informers, which explains the fact that the student was not expelled from the aforementioned university despite the scandal."

Most of Secondary Infektion’s content dealt with “leaks” that never were - what we refer to as False Leaks[101]: documents, either stolen or fabricated, presented as leaked materials. Throughout its lifespan, the operation posted forged documents that it claimed to have acquired from hacktivists: it is no coincidence that its early personas included “Anonymous Europe,” “Cyber Legion,” and “Anonymous Ukraine” or that it posted to cyberguerrilla.org so frequently.

At the same time, the operation paid little attention to genuine leaks from Russian (or any other) sources. It barely mentioned the DNC and Podesta leaks during the 2016 US election, the leak of WADA content in 2016-17, or the Macron leaks of May 2017. The overlap in these topics is discussed in the section on “Campaigns and Competition.”

The exception to this rule is the operation’s leak of US-UK trade documents in October 2019. This was Secondary Infektion’s only known use of genuine documents; it was also the operation’s only known high-impact effort. As of May 2020, it was still unclear how the documents had been obtained. Further information on this point may shed light on why Secondary Infektion departed from its normal procedures in this case, and who was behind the operation.

[1] As the identity of the operator is currently unknown, it is commonly referred to by the nickname of the operation itself. “Secondary Infektion” is named after the Soviet-era “Operation Infektion,” which planted the false story that the United States had made the AIDS virus in many publications around the world. See David Robert Grimes, “Russian fake news is not new: Soviet Aids propaganda cost countless lives,” The Guardian, June 14, 2017, https://www.theguardian.com/science/blog/2017/jun/14/russian-fake-news-is-not-new-soviet-aids-propaganda-cost-countless-lives.

[2] Nathaniel Gleicher, “Removing more coordinated inauthentic behavior from Russia,” Facebook, May 6, 2019, https://about.fb.com/news/2019/05/more-cib-from-russia/. This is not the longest running network known: an Iranian network that Facebook exposed in May 2020 operated sporadically from 2011 to 2020. See Graphika’s report, “Iran’s Broadcaster: Inauthentic Behavior,” Graphika, May 5, 2020, https://graphika.com/reports/irans-broadcaster-inauthentic-behavior/.

[3] Ben Nimmo, Graham Brookie et al., “Operation Secondary Infektion,” Atlantic Council, June 22, 2019, https://www.atlanticcouncil.org/wp-content/uploads/2019/08/Operation-Secondary-Infektion_English.pdf.

This is the report which gave the operation its popular name, “Secondary Infektion”.

[4] Adam Rawnsley, “Russian Trolls Hype Coronavirus and Giuliani Conspiracies,” The Daily Beast, April 9, 2020, https://www.thedailybeast.com/russian-trolls-hype-coronavirus-and-giuliani-conspiracies.

[5] Secondary Infektion targeted sectarian tensions in Northern Ireland, among other issues. To avoid confusion, this report refers to the Irish Republican Army as the “IRA,” the Real Irish Republican Army as the “Real IRA,” and the Internet Research Agency as the “Russian IRA.”

[6] For the Russian IRA’s election interference, see Indictment 1:18-cr-00032-DLF, “United States of America v. Internet Research Agency LLC et al.,” US Department of Justice, February 16, 2018, https://www.justice.gov/file/1035477/download. For the GRU, see indictment 1:18-cr-00215-ABJ, “United States of America v. Viktor Borisovich Netyshko et al.,” US Department of Justice, July 13, 2018, https://www.justice.gov/file/1080281/download.

[7] See, for example, the article by the Secondary Infektion persona “Lukas Esmerald,” “Hillary Clinton, a killer (proclaimed) above the law,” in homment.com, October 31, 2016, http://web.archive.org/web/20200418154348/https://homment.com/Hillary-Clinton-a-killer-proclaimed-above-the-law.  

[8] For example, persona “DreuxVachon,” “Emmanuel Macron: a new hope of migrants in Europe?”, Medium, March 16, 2017, http://web.archive.org/web/20200418160806/https://medium.com/@DreuxVachon/emmanuel-macron-a-new-hope-of-migrants-in-europe-b6d07e0a111b. We are grateful to Quora for bringing this post to our attention.

[9] See for example the article by persona “kinstry,” “Ukraine ‘drowns’ The Sweden Democrats?”, defendingthetruth.com, August 30, 2018, https://web.archive.org/web/20200421092045/https://defendingthetruth.com/threads/ukraine-drowns-the-sweden-democrats.102944/.

[10] Rid, Thomas. Active Measures: The Secret History of Disinformation and Political Warfare. United Kingdom: Profile, 2020.

[11] Persona “Chris Woods,” “UK's GCHQ to support Democrats during the 2018 midterms,” ozpolitic.com, August 3, 2018, https://web.archive.org/web/20200521201759/http://www.ozpolitic.com/forum/YaBB.pl?num=1533288024/10. The same persona posted it to cssforum.com.pk, a forum for the Pakistan civil service, on the same day: https://web.archive.org/web/20200521202026/http://www.cssforum.com.pk/css-compulsory-subjects/current-affairs/120717-uks-gchq-support-democrats-during-2018-midterms.html.

[12] Among others, by persona “Ari Pellms,” “Will American senators support Fethullah Gulen in his dispute with Turkey?”, Medium, February 18, 2016, https://web.archive.org/web/20200513231939/https://medium.com/@AriPellms/will-american-senators-support-fethullah-gulen-in-his-dispute-with-turkey-479c44b7519b.

[13] Among others, by persona “Иннокентий Ньюсовский” (“Innocent Newsovsky”), “Американские сенаторы поддержат Фетхуллаха Гюлена в споре с Турцией” (“American senators will support Fethullah Gulen in his dispute with Turkey”), mirtesen.ru, February 20, 2016, https://ino-news.mirtesen.ru/blog/43222494738/Amerikanskie-senatoryi-podderzhat-Fethullaha-Gyulena-v-spore-s-T?utm_referrer=mirtesen.ru.

[14] Persona “Norman Mogano,” “En Suecia proponen crear su propia ‘Comisión de Mueller’” (“Proposal in Sweden to create their own ‘Mueller Commission’”), globedia.com, November 16, 2018, http://web.archive.org/web/20200418192247/http://globedia.com/suecia-proponen-crear-propia-comision-mueller.  

[15] Carl Bildt, “Ny dramatik i syriska tragedin” (“New drama in the Syrian tragedy”), carlbildt.wordpress.com, April 9, 2918, https://carlbildt.wordpress.com/2018/04/09/ny-dramatik-i-syriska-tragedian/.

[16] Persona “Chloe Rebelish,” “Radioactive Rain Over Europe (Greenpeace)”, YouTube, July 22, 2015, https://www.youtube.com/watch?v=1Mu1tvyfD-U&t=2s.

[17] Persona “EnniLowre,” “Corruption in international sports supervisory authorities. Ban of meldonium is due to unfair competition between pharmaceutical companies,” topix.com, April 15, 2016, https://web.archive.org/web/20170802165139/http://www.topix.com/forum/sports/T5KD8MKFTICE78AT7.

[18]See Ben Nimmo, “UK Trade Leaks,” Graphika, December 2, 2019, https://graphika.com/reports/UK-trade-leaks/.

[20] See the Graphika team, “Iran’s Broadcaster: Inauthentic Behavior,” Graphika, May 5, 2020, https://graphika.com/reports/irans-broadcaster-inauthentic-behavior/.

[21] Twitter Safety, “Information operations directed at Hong Kong,” Twitter, August 19, 2019, https://blog.twitter.com/en_us/topics/company/2019/information_operations_directed_at_Hong_Kong.html.

[22] For example Nathaniel Gleicher, “Removing Coordinated Inauthentic Behavior in Spain,” Facebook, September 20, 2019, https://about.fb.com/news/2019/09/removing-coordinated-inauthentic-behavior-in-spain/.

[23] See page 8 and footnote 17.

[24] For examples of previous targeting of the White Helmets by the GRU, see for instance: “From Russia With Blogs,” Graphika, Feb. 12th 2020, https://www.graphika.com/reports/from-russia-with-blogs/. For targeting by the IRA, see: io-archive.org. For broader context, see: Starbird, Kate, et al. "Ecosystem or echo-system? exploring content sharing across alternative media domains." Twelfth International AAAI Conference on Web and Social Media. 2018.

[25] Nika Aleksejeva, “Secondary Infektion redux?  Suspected Russian intelligence operation targets Greenland,” DFRLab, November 13, 2019, https://medium.com/dfrlab/secondary-infektion-redux-suspected-russian-intelligence-operation-targets-greenland-c4e04deb27c5.

[26] Nika Aleksejeva, “Lingering Infektion: Latvian operation mimicked Secondary Infektion tactics,” DFRLab, December 10, 2019, https://medium.com/dfrlab/lingering-infektion-latvian-operation-mimicked-secondary-infektion-tactics-bc0bb62eacaa.

[27] u/worstnerd, “Suspected campaign from Russia on Reddit,” Reddit, December 6, 2019, https://www.reddit.com/r/redditsecurity/comments/e74nml/suspected_campaign_from_russia_on_reddit/.

[28] Ben Nimmo, “UK Trade Leaks,” Graphika, December 2, 2019, updated December 8, 2019, https://graphika.com/reports/UK-trade-leaks/.

[29] Insikt Group, “Intent to Infekt: ‘Operation Pinball’ Tactics Reminiscent of ‘Operation Secondary Infektion’,” Recorded Future, April 8, 2020, https://www.recordedfuture.com/operation-pinball-tactics/.

[30] Adam Rawnsley, “Russian Trolls Hype Coronavirus and Giuliani Conspiracies,” Daily Beast, April 9, 2020, https://www.thedailybeast.com/russian-trolls-hype-coronavirus-and-giuliani-conspiracies?ref=author.

[31] For a rapid overview of attribution methods, see: www.attribution.news.

[32] Nathaniel Gleicher, “Removing More Coordinated Inauthentic Behavior From Russia,” Facebook, May 6, 2019, https://about.fb.com/news/2019/05/more-cib-from-russia/.

[33] User “worstnerd,” “Suspected campaign from Russia on Reddit,” Reddit, December 6, 2019, https://www.reddit.com/r/redditsecurity/comments/e74nml/suspected_campaign_from_russia_on_reddit/.

[34] Tulay Karadeniz and Maria Kiselyova, “Turkey downs Russian warplane near Syria border, Putin warns of 'serious consequences',” Reuters, November 25, 2015, https://www.reuters.com/article/us-mideast-crisis-syria-turkey/turkey-downs-russian-warplane-near-syria-border-putin-warns-of-serious-consequences-idUSKBN0TD0IR20151125.

[35] Persona “Steven Laack,” “Red Alert: Advice against all travel. Or why would anyone go to Turkey these days?”, blogspot.com, December 1, 2015, https://doubtingsteven.blogspot.com/2015/12/red-alert-advice-against-all-travel-or.html.

[36] Persona “pormatt,” “Spain's Intel: Remainers Plan to Assassinate Boris Johnson,” politicaldiscussion.net, August 13, 2018, http://web.archive.org/web/20200418172422/https://politicaldiscussion.net/threads/spains-intel-remainers-plan-to-assassinate-boris-johnson.254/ .

[37] Unattributed post, “United States to nominate Ukrainian President Poroshenko for a Nobel Peace Prize,” homment.com, 27 May, 2015, http://web.archive.org/web/20200418140715/https://homment.com/ukrainenobel.

[38] Persona “vicmilosh,” “Банальный закат Европы” (“Europe’s banal sunset”), stena.ee, November 18, 2019, http://web.archive.org/web/20200418202116/https://www.stena.ee/blog/banalnyj-zakat-evropy.  

[39] Persona “demonmanz,” “Chancellor of Germany and female alcoholism,” Reddit, April 10, 2017, http://web.archive.org/web/20200418161123/https://www.reddit.com/r/germany/comments/64ig7s/chancellor_of_germany_and_female_alcoholism/.  

[40] Persona “Josef Hashever,” “Kaczynski's FRAXA threatens Europe! Why the truth is concealed?”, beforeitsnews.com, April 13, 2016, http://web.archive.org/web/20200418150138/https://beforeitsnews.com/eu/2016/04/kaczynskis-fraxa-threatens-europe-why-the-truth-is-concealed-2602086.html.

[41] Persona “Joe Lane,” “The EU Puts Off the Pan-European Recognition of Armenian Genocide Because of Turkey,” Medium, 22 October 2018, http://web.archive.org/web/20200418183806/https://medium.com/@lanejo/the-eu-puts-off-the-pan-european-recognition-of-armenian-genocide-because-of-turkey-87b3479b5af3.

[42] Persona “robeharty,” “IRE enlists Muslim militants!”, Reddit, April 22, 2019, http://web.archive.org/web/20200418195148/https://www.reddit.com/r/ireland/comments/bfzfbb/ira_enlists_muslim_militants/.

[43] For example persona “Josef Hashever,” “‘Polish Auschwitz and Treblinka’ surpass Volhynia, Ukrainian official says,” beforeitsnews.com, Juy 11, 2016, http://web.archive.org/web/20200418203351/https://beforeitsnews.com/opinion/2016/07/polish-auschwitz-and-treblinka-surpass-volhynia-ukrainian-official-says-2456706.html.

[44] Persona “Fellow Citizen”, “  German police: migrants threaten to assault women on St. Valentine’s Day,” Medium, February 3, 2016,  https://web.archive.org/web/20200422230722/https://medium.com/@FellowCitizen/german-police-migrants-threaten-to-assault-women-on-st-valentine-s-day-8784af3049e2.

[45] Guest user, “What does Trump's support of Scottish nationalists portend for the EU?”, homment.com, June 7, 2018, http://web.archive.org/web/20200418170800/https://homment.com/kkj0jm76phAHWgoYSjgx.

[46] Persona “Leaky Leak,” “Being friendly American way. The USA was spying on the British Royal Family,” indymedia.org.uk, April 5, 2026,  http://web.archive.org/web/20200418145314/https://www.indymedia.org.uk/en/2016/04/524701.html.

[47] Persona “Steven Laack,” “Jewish exodus from Ukraine,” blogspot.com, May 15, 2015, http://web.archive.org/web/20200418140311/https://doubtingsteven.blogspot.com/2015/05/jewish-exodus-from-ukraine.html.

[48] Persona “Albert Fulop,” “Ukraine after presidential elections. Radicals threaten national minorities,” Medium, May 28, 2019, http://web.archive.org/web/20200418195707/https://medium.com/@fulopalb/ukraine-after-presidential-elections-radicals-threaten-national-minorities-352267d3c428.  

[49] Persona “MilDavid,” “Ukraine puts Donald Trump on blacklist,” homment.com, June 20, 2018, https://web.archive.org/web/20200422232829/https://homment.com/yiPdDhuIJ2S44Lx0YEkX; persona ”AdkinsJan,” “Ukraine started supplying Kurds with Javelins,” homment.com, June 25, 2018, http://web.archive.org/web/20200418171255/https://homment.com/evApUNhtKfRrYuS6aAjX.

[50] Persona “ArmanRivar,” “USA and UK: policy of the biggest fraud,” Reddit, April 11, 2018, http://web.archive.org/web/20200418170322/https://www.reddit.com/r/Nigeria/comments/8bhn5i/usa_and_uk_policy_of_the_biggest_fraud/.  

[51] Persona “Cory MIller,” “What does Trump’s support of Scottish nationalists portend for the EU?”, indybay.org, June 7, 2018, https://web.archive.org/web/20200404071417/https://www.indybay.org/newsitems/2018/06/07/18815543.php.  

[52] Persona “Josef Hashever,” “Caspian littoral states staying in expectation of ‘colored’ revolutions,” beforeitsnews.com, July 22, 2015, http://web.archive.org/web/20200418142131/https://beforeitsnews.com/protests-demonstrations/2015/07/caspian-littoral-states-staying-in-expectation-of-colored-revolutions-2455918.html.

[53] Persona “Military Observer,” “Flowers for Kim Jong-Un or Operation White Chrysanthemum,” Quora, November 10, 2017, https://archive.vn/wip/Y1q9C.

[54] Persona “Sam Alonso,” “EU provides support to Catalan separatists,” September 29, 2017, http://web.archive.org/web/20200418164035/https://defendingthetruth.com/threads/eu-provides-support-to-catalan-separatists.62578/.  

[55] Persona “Joe Lane,” “The EU Puts Off the Pan-European Recognition of Armenian Genocide Because of Turkey,” Medium, October 22, 2018, http://web.archive.org/web/20200418183806/https://medium.com/@lanejo/the-eu-puts-off-the-pan-european-recognition-of-armenian-genocide-because-of-turkey-87b3479b5af3.

[56] Persona “Steven Lang,” “US and Poland promote the UNSC resolution on reparations from Germany,” Medium, May 24, 2019, http://web.archive.org/web/20200418195630/https://medium.com/@langste/us-and-poland-promote-the-unsc-resolution-on-reparations-from-germany-efd02b778c86.

[57] Unattributed article, “Hillary Clinton, a killer (proclaimed) above the law,” homment.com, October 31, 2016, http://web.archive.org/web/20200418154348/https://homment.com/Hillary-Clinton-a-killer-proclaimed-above-the-law; persona “Lukas Esmeraldas,” “Who else is pumping money into the election campaign of Clinton?”, defendingthetruth.com, November 5, 2016, http://web.archive.org/web/20200418154542/https://defendingthetruth.com/threads/who-else-is-pumping-money-into-the-election-campaign-of-clinton.57635/.  

[58] Persona “Edgars Paukas,” “NED is Concerned with the Upcoming Elections in Latvia,” Medium, October 3, 2018, http://web.archive.org/web/20200418181918/https://medium.com/@paukas/ned-is-concerned-with-the-upcoming-elections-in-latvia-cceb63b0d3c9. The authors are grateful to Adam Rawnsley of the Daily Beast, who first identified this post.

[59] Persona “Andrew Hobbs,” “Another ‘Mueller Commission’ is Suggested to be Created in Sweden,” defendingthetruth.com, November 14, 2018, http://web.archive.org/web/20200418191755/https://defendingthetruth.com/threads/another-mueller-commission-is-suggested-to-be-created-in-sweden.106029/.

[60] Persona “Fellow Citizen,” “German police: migrants threaten to assault women on St. Valentine’s Day,” Medium, February 3, 2016, https://web.archive.org/web/20200422230722/https://medium.com/@FellowCitizen/german-police-migrants-threaten-to-assault-women-on-st-valentine-s-day-8784af3049e2.  

[61] Persona “Lunatic Joe,” “Migration crisis is an accelerator of European nationalism,” indymedia.org.uk, October 12, 2015, https://web.archive.org/web/20200426133156/https://www.indymedia.org.uk/en/2015/10/522657.html. A Russian translation was posted by operation persona “Ino-News” at https://web.archive.org/web/20200426134253/https://hugeclick.ru/migracionnyi-krizis-katalizator-nacionalizma-es/3/. Reverse searching the image with Google, Yandex, and Tin-Eye showed that it was not posted anywhere else.

[62] Persona “Limkos Stamp,” “Dome Mosque,” Medium, May 6, 2016, http://web.archive.org/web/20200418151326/https://medium.com/@Limkos_Stamp/dome-mosque-a1bbe842c39e.

[63] Persona “Rob Lloys,” “Another wave of immigration to hit Europe as EU leaders admit they are powerless in Aleppo,” Medium, December 21, 2016, http://web.archive.org/web/20200418155543/https://medium.com/@RobLloys/another-wave-of-immigration-to-hit-europe-as-eu-leaders-admit-they-are-powerless-in-aleppo-bcd03ffa4415.

[64] Persona “Ail Green,” Muslim wave is to cover the United Kingdom before referendum,” Medium, May 10, 2016, http://web.archive.org/web/20200418151527/https://medium.com/@AilGreen/muslim-wave-is-to-cover-the-united-kingdom-before-referendum-3a9fd5391e61.

[65] The tweet is archived at https://archive.vn/3fVWC.

[66] Dion Nissembaum, Emre Peker, and James Marson, “Turkey Shoots Down Russian Military Jet,” Wall Street Journal, November 24, 2015, https://www.wsj.com/articles/turkey-shoots-down-jet-near-syria-border-1448356509.

[67] Katherine Costello, “Russia’s Use of Media and Information Operations in Turkey,” RAND Corporation, 2018, https://www.rand.org/pubs/perspectives/PE278.html.

[68] Persona “Infomaniac,” “True reasons of the recent attack on Su-24,” Medium, December 7, 2015, http://web.archive.org/web/20200418143020/https://medium.com/@infomaniac/true-reasons-of-the-recent-attack-on-su-24-e0650adc3f8d;  persona “Truthseeker,” “The US exposes ties between Turkey and Jabhat al-Nusra?”, Medium, February 12, 2016, http://web.archive.org/web/20200418143458/https://medium.com/@truthseekerNew/the-us-exposes-ties-between-turkey-and-jabhat-al-nusra-ce063989414f; persona “Dusty L.A,” “Turkey was about to open second front vs Armenia,” Medium, April 6, 2016, http://web.archive.org/web/20200418145657/https://medium.com/@DustyLA/turkey-was-about-to-open-second-front-vs-armenia-6a60fa6376ea.

[69] “WADA Statement: Independent Investigation confirms Russian State manipulation of the doping control process,” WADA, Juy 18, 2016, https://www.wada-ama.org/en/media/news/2016-07/wada-statement-independent-investigation-confirms-russian-state-manipulation-of.

[70] Persona “Steven Laack,” “Corruption in international sports supervisory authorities. Ban of meldonium is due to unfair competition between pharmaceutical companies,” blogspot.com, April 19, 2016, https://doubtingsteven.blogspot.com/2016/04/corruption-in-international-sports.html.

[71] Persona “Politgraben,” “Korruption in WADA - Play True?” (“Corruption in WADA - play true?”), wordpress.com, April 22, 2016, http://web.archive.org/web/20200418150741/https://politgraben.wordpress.com/2016/04/22/korruption-in-wada-play-true/.  

[72] Persona “Ino-News,” “Всемирное антидопинговое сообщество попалось на коррупции” (“WADA caught in corruption”), via e-news.pro, April 22, 2016, https://web.archive.org/web/20200422234458/https://www.e-news.pro/news/110649-vsemirnoe-antidopingovoe-soobschestvo-popalos-na-korrupcii.html.

[73] Klement Piccard, “Carnival in Rio with US laboratories’ prescriptions: invisible doping and Zika virus,” Medium, July 22, 2016, http://web.archive.org/web/20200418153454/https://medium.com/@piccard/carnival-in-rio-with-us-laboratories-prescriptions-invisible-doping-and-zika-virus-87c19ea6ab34.

[74] Persona “amateur123,” “Independent Journalists: the new faces, though old methods. Who ‘throws dead cats on the table’ today?”, Medium, May 31, 2016, https://web.archive.org/web/20170115210538/https://medium.com/@amateur123/independent-journalists-the-new-faces-though-old-methods-d12c8741602f.

[75] Persona “Tom Sallee,” “The unfair competition,” Reddit, September 28, 2017, http://web.archive.org/web/20200418164002/https://www.reddit.com/r/antivirus/comments/72ywku/the_unfair_competition/.  

[76] Persona “Bloger_Nasralny,” “Продолжение охоты на ведьм или спасибо НАТО за рекламу” (“Continuation of the witch hunt, or thanks, NATO, for the advertisement”), livejournal.com, July 2, 2019, http://web.archive.org/web/20200418200629/https://bloger-nasralny.livejournal.com/53584.html.

[77] Ben Nimmo and Michael Sheldon, “Russian Op 3: The Blue Man and the Mole,” DFRLab, June 22, 2019, https://medium.com/dfrlab/russian-op-3-the-blue-man-and-the-mole-3ba77b9eb955. For full disclosure, the lead author of the current paper also led the DFRLab’s original exposure of Secondary Infektion.

[78] Gianluca Mezzofiore, “Russia's best troll 'Jenna Abrams' is back with an incredible blog post about AI and the Matrix,” Mashable, November 9, 2017, https://mashable.com/2017/11/09/jenna-abrams-russian-troll-account-ai-matrix/.

[79] Casey Michel, “Russian trolling ahead of the midterm elections is a mixture of the weird and the pathetic,” ThinkProgress.org, November 6, 2018, https://thinkprogress.org/usaira-russian-trolling-ahead-of-the-midterm-elections-is-a-mixture-of-the-weird-and-the-pathetic-c64b0d120ae5/. The IRA site is archived at https://web.archive.org/web/20181125143657/https://usaira.ru/.

[80] Persona “Robert Porter”, “EU Rejects Cooperation with Foreign Far-Right Forces”, playbuzz, October 23, 2018, http://web.archive.org/web/20200418184821/https://www.playbuzz.com/item/55cdcf37-d7c7-4a5b-847d-dbe218f89cbb.

[81] Persona “Stanislav Melanich”, “В погоне за грантами: 12 июня Навальный анонсировал несанкционированный митинг” ("Chasing grants: Navalny announces unsanctioned rally for 12 June"), newsland, June 6, 2017, http://web.archive.org/web/20200418194509/https://newsland.com/user/4297838887/content/meditsinskii-genotsid-po-ukrainski-kor-difteriia-ili-sama-reforma-unichtozhit-ukraintsev/6688826.

[82] Persona “Stanislav Melanich”, “Кремлевская марионетка” (“Kremlin puppet”), December 30, 2014, http://web.archive.org/web/20200418134927/https://bloger-nasralny.livejournal.com/2014/12/30/.

[83] Persona “James Alkirby,” “Ukrainian view of the future of Russia,” Medium, August 31, 2018, http://web.archive.org/web/20200418175046/https://medium.com/@alkirby/ukrainian-view-of-the-future-of-russia-dca036fe2177.

[84] Unattributed article, “Elections of Merkel - let the whole world wait,” homment.com, June 29, 2017, http://web.archive.org/web/20200418162244/https://homment.com/elections-of-Merkel-let-the-whole-world-wait.

[85] Persona “Josh Groll,” “Chancellor of Germany and female alcoholism,” Medium, April 10, 2017, https://web.archive.org/web/20191210170754/https://medium.com/@JoshGroll/chancellor-of-germany-and-female-alcoholism-2c756713a7e9.

[86] Persona “Wolfgang Sperling,” “Politics And Female Alcohol Addiciton,” BuzzFeed Community, March 20, 2017, https://web.archive.org/web/20200404115858/https://www.buzzfeed.com/wolfgangsperling/politics-and-female-alcohol-addiction-2vne1.

[87] Persona “Anonymous,” “Documents confirming that brothers Kaczynski are mentally retarded,” cyberguerrilla.org, April 12, 2016, https://web.archive.org/web/20160907184513/https://www.cyberguerrilla.org/blog/documents-confirming-that-brothers-kaczynski-are-mentally-retarded/.

[88] Persona “Stan Giklems,” “Anonymous. The Kaczynski brothers’ genetic mutation revealed! BREAKING!,” Vimeo, April 19, 2016, https://vimeo.com/163382203.

[89] Persona “Mal O,” “The European Commission: Conduct official and public medical examination of Jaroslaw Kaczynski,” avaaz.org, February 24, 2016, http://web.archive.org/web/20200418203620/https://secure.avaaz.org/en/community_petitions/The_European_Commission_Conduct_official_and_public_medical_examination_of_Jaroslaw_Kaczynski/.

[90] Persona “doubtingsteven”, “Saakashvili did not receive Hahn's assurances that 'interim' Groysman's Cabinet resigns in 2017…”, blogspot.com, May 19, 2016, http://web.archive.org/web/20200418151904/http://doubtingsteven.blogspot.com/2016/05/saakashvili-did-not-receive-hahns.html.

[91] Persona “Bloger_Nasralny”, “Саакашвили и Яценюк: борьба кланов” (“Saakashvili and Yatsenyuk: the battle of the clans”), livejournal.com, December 24, 2015, http://web.archive.org/web/20200418143252/https://bloger-nasralny.livejournal.com/48082.html.

[92] Persona "dhortone,” “Who's Your Boss, Dalia Grybauskaite?", buzzfeed.com, 3 December 2018, http://web.archive.org/web/20200404071513/https://www.buzzfeed.com/dhortone/whos-your-boss-dalia-grybauskaite-3p8ia 

[93] “Case of Abu Zubaydah v Lithuania,” European Court of Human Rights, May 31, 2018, https://hudoc.echr.coe.int/eng#_Toc515265916.

[94] Persona "Steve Eriksson", "Lithuania Blocks the Sensational Investigation into a Torture Issue in the EU," medium.com, 11 October 2018, https://web.archive.org/web/20200404102152/https://medium.com/@Eriksson_91947/lithuania-blocks-the-sensational-investigation-into-a-torture-issue-in-the-eu-80f8284e8f49

[95] Persona "SteveEriksson", President of Lithuania conceals from the UN and the ECHR the names of those organised tortures of prisoners," medium.com, 8 October 2018, https://web.archive.org/web/20200404102229/https://medium.com/@steveeriksson/president-of-lithuania-conceals-from-the-un-and-the-echr-the-names-of-those-who-organized-tortures-2b328db9d1fc

[96] Persona "Steveriks", "Lithuania Blocks the Sensational Investigation into a Torture Issue in the EU," reddit.com, 11 October 2018, http://web.archive.org/web/20200404102214/https://www.reddit.com/r/lithuania/comments/9n82ub/lithuania_blocks_the_sensational_investigation/ 

[97] "Sputnik’s Disinformation as if Former Lithuanian President was KBG Agent," mythdetector.ge, https://www.mythdetector.ge/en/myth/sputniks-disinformation-if-former-lithuanian-president-was-kbg-agent

[98] “От тайного агента КГБ до феминистки: карьера Дали Грибаускайте” (“From secret KGB agent to feminist: Dalia Grybauskaite’s career”), Sputnik, September 25, 2019, https://www.youtube.com/watch?v=FxmRSdjRLcI&feature=emb_title.

[99] Persona “andrei_kurpskiy,” “Чего боится агент «Магнолия?»”, LiveJournal, June 11, 2015, https://andrei-kurpskiy.livejournal.com/69315.html#cutid1.

[100] Persona "Max Bromberg", "ADIEU, KGB! FLIEHT DALIA GRYBAUSKAITĖ VOR IHRER KGB-VERGANGENHEIT?" (“Adieu, KGB! Is Dalia Grybauskaite fleeing from her KGB past?”) wordpress.com, 15 April 2015, https://web.archive.org/web/20200411081551/https://politgraben.wordpress.com/2015/04/15/adieu-kgb-flieht-dalia-grybauskaite-vor-ihrer-kgb-vergangenheit/ 

[101] See Presentation by Camille Francois at CyberWarCon, Washington DC, November 2018: https://www.cyberwarcon.com/false-leaks

[102] Indictment 1:18-cr-00215-ABJ, “United States of America v. Viktor Borisovich Netyshko et al.,” US Department of Justice, July 13, 2018, https://www.justice.gov/file/1080281/download.

[103] Owen Gibson, “Russia accused of ‘state-sponsored doping’ as Wada calls for athletics ban,” The Guardian, November 9, 2015, https://www.theguardian.com/sport/2015/nov/09/wada-iaaf-russia-dick-pound-banned.

[104] “WADA Statement: Independent Investigation confirms Russian State manipulation of the doping control process,” WADA, July 18, 2016, https://www.wada-ama.org/en/media/news/2016-07/wada-statement-independent-investigation-confirms-russian-state-manipulation-of.

[105] Ben Nimmo, “#PutinAtWar: WADA Hack Shows Kremlin Full-Spectrum Approach,” DFRLab, October 14, 2018, https://medium.com/dfrlab/putinatwar-wada-hack-shows-kremlin-full-spectrum-approach-21dd495f2e91.

[106] See www.io-archive.org for posts made by the Russian IRA on the #dopingleaks campaign.

[107] Persona “EnniLowre,” “Corruption in international sports supervisory authorities. Ban of meldonium is due to unfair competition between pharmaceutical companies,” topix.com, April 15, 2016, https://web.archive.org/web/20170802165139/http://www.topix.com/forum/sports/T5KD8MKFTICE78AT7. The same article was posted by operation persona “Steven Laack” on April 19, 2016: https://web.archive.org/web/20200424111459/https://doubtingsteven.blogspot.com/2016/04/corruption-in-international-sports.html. The Russian version was posted by persona “Ino-News” on April 21: https://maxpark.com/community/politic/content/5190995. The German edition was posted by persona “PolitGraben” on April 22: https://web.archive.org/web/20200418150704/https://de.indymedia.org/node/9139.

[109] The CPJ confirmed that they were approached by a journalist from Russian state channel Россия 24 to confirm whether the letter was fake, but there is no record of the channel running a story on it, a welcome sign of journalistic professionalism.

[110] See for example Christoph Winterbach, Lukas Eberle, and Raphael Buschmann, “How Some US Athletes Obtain Permits for Banned Medication,” Spiegel, December 1, 2016, https://www.spiegel.de/international/world/hack-by-fancy-bears-of-anti-doping-agency-usada-a-1124020.html. The authors based their report on “email communication between several employees of the American anti-doping agency USADA which was provided to the newsmagazine SPIEGEL by the hacker group Fancy Bears.”

[111] Jean-Baptiste Jeangene-Vilmer, “The Macron Leaks Operation: A Post-Mortem,” Atlantic Council, June 2019, https://www.atlanticcouncil.org/wp-content/uploads/2019/06/The_Macron_Leaks_Operation-A_Post-Mortem.pdf. For transparency, some of the research quoted in Jeangene-Vilmer’s paper was the work of Ben Nimmo, the lead author of the current report.

[112] Persona “DreuxVachon,” “Emmanuel Macron: a new hope of migrants in Europe?”, Medium, March 16, 2017, http://web.archive.org/web/20200418160806/https://medium.com/@DreuxVachon/emmanuel-macron-a-new-hope-of-migrants-in-europe-b6d07e0a111b. We are grateful to Quora for bringing this post to our attention.

[116] Persona “Nicole Roux,” “Emmanuel Macron: Neuer Traum der europäischen Migranten?” (“Emmanuel Macron: New dream of European migrants?,” meine-news.de, March 17, 2017, http://web.archive.org/web/20200418160835/https://www.meine-news.de/aschbach/c-politik/emmanuel-macron-neuer-traum-der-europaeischen-migranten_a19842;  geschichte-wissen.de, March 17, 2017, http://web.archive.org/web/20200418160840/https://geschichte-wissen.de/foren/viewtopic.php?t=5691.

[117] Persona “Gerard,” “Garder le visage de l’Europe,” politicien.fr, March 14, 2017, http://web.archive.org/web/20200418160750/http://gerard.politicien.fr/2017/03/14/garder-le-visage-de-leurope/. The headline appears to be an attempt at a literal translation of the English “Saving Europe’s face.”

[118] Persona “StPatrick,” “Macron moves in the Élysée Palace on shoulders of migrants and jihadists,” Reddit, April 20, 2017, http://web.archive.org/web/20200318192454/https://www.reddit.com/r/eupolitics/comments/66gnnb/macron_moves_in_the_%C3%A9lys%C3%A9e_palace_on_shoulders_of/; defendingthetruth.com, April 20, 2017, http://web.archive.org/web/20200418161140/https://defendingthetruth.com/threads/macron-moves-in-the-%C3%89lys%C3%A9e-palace-on-shoulders-of-migrants-and-jihadists.60472/; politicsforum.org, April 20, 2017, http://web.archive.org/web/20200418161145/http://www.politicsforum.org/forum/viewtopic.php?f=42&t=168877&sid=d395f44fff9b397979b01a2ccab4e3f8;  homment.com, April 20, 2017, http://web.archive.org/web/20200418161147/https://homment.com/Macron-moves-in-the-Elysee-Palace-on-shoulders-of-migrants-and-jihadists.

[119] For example, persona “Дмитрий Разумов” (“Dmitriy Razumov”), “Макрон въедет в Елисейский дворец на плечах мигрантов и джихадистов” (“Macron will ride into the Elysee Palace on the backs of migrants and jihadists”), cont.ws, April 26, 2017, http://web.archive.org/web/20200418161320/https://cont.ws/@razumow/598048;  fishki.net, April 26, 2017, http://web.archive.org/web/20200418161228/https://fishki.net/anti/2276742-makron-vedet-v-elisejskij-dvorec-na-plechah-migrantov-i-dzhihadistov.html.

[120] Jean-Baptiste Jeangene Vilmer, “The ‘Macron Leaks’ Operation: A Post-Mortem,” Atlantic Council, June 2019, https://www.atlanticcouncil.org/wp-content/uploads/2019/06/The_Macron_Leaks_Operation-A_Post-Mortem.pdf.

[121] Persona “Ritterc, “Macron Triumphant: Macro-lies of Micro-victory”, 6 May 2017, http://archive.is/mHxb6. We are grateful to Reddit for first exposing this post as being part of Secondary Infektion.

[122] See www.io-archive.org

[123] Persona “Josef Hashever,”, “Hilla the Hun in her chase for the Genesis Prize,” WordPress, November 26, 2015, http://web.archive.org/web/20200424112628/https://joeshever.wordpress.com/2015/11/26/hilla-the-hun-in-her-chase-of-the-genesis-prize/. The same persona posted the same story on beforeitsnews.com on the same day: http://web.archive.org/web/20200418143028/https://beforeitsnews.com/u-s-politics/2015/11/hilla-the-hun-in-her-chase-of-the-genesis-prize-2491430.html.

[124] Persona “HJHJ,” “Sponsors of Islamists invest into Hillary,” Medium, May 6, 2016, https://web.archive.org/web/20200418151334/https://medium.com/@HJHJHJHJ/sponsors-of-islamists-invest-into-hillary-2cb40e2e1c90.

[125] Persona “climber,” “Electoral mockery in the United States: a view from within,” Medium, June 7, 2016, https://web.archive.org/web/20200418152645/https://medium.com/@climberud/electoral-mockery-in-the-united-states-a-view-from-within-6972fe326cd.  

[126] Persona “Douklan Oisi,” “China compensates Brexit by support of Clinton,” Quora, July 20, 2016, http://web.archive.org/web/20200418153427/https://www.quora.com/What-will-be-Hillary-Clintons-China-policy-if-she-becomes-the-president/answer/Douklan-Oisi.

[127] Unnamed author, “Hitting Trump and Sanders with an e-mail cluster all at the same time,” homment.com, July 27, 2016, https://web.archive.org/web/20200418153520/https://homment.com/Hitting-Trump-and-Sanders-with-an-e-mail-cluster-all-at-the-same-time. The article argued that “you really can’t take literally the theory about the Russian hackers,” in a rare direct reference to other Russian operations.

[128] Persona “George Umber,” “Clinton fits on the Roosevelt's wheelchair?” Medium, August 10, 2016, https://web.archive.org/web/20200418153554/https://medium.com/@GeorgeUmber/clinton-fits-on-the-roosevelts-wheelchair-36b40da7d16b.

[129] Unnamed author, “Hillary Clinton, a killer (proclaimed) above the law,” homment.com, October 31, 2016, http://web.archive.org/web/20200418154348/https://homment.com/Hillary-Clinton-a-killer-proclaimed-above-the-law.

[130] Persona “Петр Калюжный,” “Хиллари Клинтон – убийца, объявленная вне закона” (“Hillary Clinton, a killer proclaimed outside the law”), November 2, 2016, on korrespondent.net, https://blogs.korrespondent.net/blog/politics/3766265/ and dosug.md, https://dosug.md/ru/publication/14327/, among others.

[131] Persona “Farah Al-mazik,” “Stop HIllary Clinton’s Aggression,” thepetitionsite.com, October 27, 2017, http://web.archive.org/web/20200418203502/https://www.thepetitionsite.com/935/098/058/stop-hillary-clintons-aggression/.

[132] Persona “Josefever,” “Germany’s staying secretly supportive of the Turkish Kurds,” beforeitsnews.com, December 24, 2015, https://web.archive.org/web/20200409120834/https://beforeitsnews.com/conspiracy-theories/2015/12/germanys-staying-secretly-supportive-of-the-turkish-kurds-2473062.html 

[133] Homment, "The effect of the referendum in Turkey: urged by Gülen followers, Germany to impose sanctions on Ankara", homment.com, May 11, 2017, http://web.archive.org/web/20200404081117/https://homment.com/the-effect-of-the-referendum-in-turkey 

[134] Persona "alexdudek", "The UN Security Council Resolution: Germany will be obliged to pay Poland for occupation,” Homment.com, December 10, 2018http://web.archive.org/web/20200404102355/https://homment.com/jxfUAkYph61dHstauwGu 

[135] Persona “Politgraben”, "Der Islam gehört zu Deutschand nicht!" (“Islam doesn’t belong in Germany!”), politgraben.wordpress.com, April 28, 2015 https://web.archive.org/web/20200404100150/https://politgraben.wordpress.com/2015/04/28/der-islam-gehort-zu-deutschland-nicht/

[136] Persona “Politgraben”, "Wird Deutschland zum Hauptziel syrischer Flüchtlinge?" (“Will Germany become the main destination for Syrian refugees?”), politgraben.wordpress.com, September 3, 2015 https://politgraben.wordpress.com/2015/09/03/wird-deutschland-zum-hauptziel-syrischer-fluechtlinge/

[137]Persona “Politgraben”, "FLÜCHTLINGE BRINGEN NACH EUROPA TOD" (“REFUGEES BRING DEATH TO EUROPE!”), politgraben.wordpress.com, September 15, 2015  https://web.archive.org/web/20190205023851/https://politgraben.wordpress.com/2015/09/03/wird-deutschland-zum-hauptziel-syrischer-fluechtlinge/

[138] Persona “Politgraben”, "Drang nach Osten 2.0” (“The push to the East 2.0”), politgraben.wordpress.com", May 7, 2015 http://web.archive.org/web/20200404095246/https://politgraben.wordpress.com/2015/05/07/drang-nach-osten-2-0/ 

[139] Persona “Politgraben”, "NRW: KRIEGSWAFFEN-LAGER VON ISLAMISTEN AUSGEHOBEN" (“NRW: ISLAMIST WEAPONS CACHE DUG UP”), politgraben.wordpress.com, June 22, 2016.http://web.archive.org/web/20200404083639/https://politgraben.wordpress.com/2016/06/22/nrw-kriegswaffen-lager-von-islamisten-ausgehoben/ 

[140] Persona “Politgraben”, "AUF VERLANGEN VON NRW-INNENMINISTERIUM" (“AT THE REQUEST OF THE NRW INTERIOR MINISTRY”), politgraben.wordpress.com, February 12, 2016.https://politgraben.wordpress.com/2016/02/12/auf-verlangen-von-nrw-innenministerium/

[141] Persona “Dariusz Pawlak”, "Genocide strikes relations between Ukraine and Poland… again", medium.com, January 18, 2018http://web.archive.org/web/20200404111524/https://medium.com/@darpawlak/genocide-strikes-relations-between-ukraine-and-poland-again-1c1085fec1f9 

[142] Persona “Alexdudek”, "The UN Security Council Resolution: Germany will be obliged to pay Poland for occupation", homment.com, December 10, 2018http://web.archive.org/web/20200404102355/https://homment.com/jxfUAkYph61dHstauwGu 

[143] Unattributed article, "Is Poland to be punished for sabotage of the EU decisions on Ukraine?", homment.com, June 7, 2017 https://web.archive.org/web/20200410073011/https://homment.com/Is-Poland-to-be-punished-for-sabotage-of-the-EU-decisions-on-Ukraine 

[144] Persona “Altan Yavuz,” "Poland Will Support Turkey's Accession to the EU, medium.com, September 7, 2017 http://web.archive.org/web/20200404105206/https://medium.com/@AltanYavuz/poland-will-support-turkeys-accession-to-the-eu-83ab8ac17cf3 

[145] Persona “Carole Juanard,” "Poland Demands Reparations From the Former Soviet Republics For the Aggression Of the Red Army", medium.com, August 22, 2018 http://web.archive.org/web/20200404103152/https://medium.com/@juanard/poland-demands-reparations-from-the-former-soviet-republics-for-the-aggression-of-the-red-army-cab00f5ee858 

[146] "Lithuanian Horizons: with Dalya for without her", groundreport.com, 4 July, 2016 https://web.archive.org/web/20200404101009/https://www.groundreport.com/lithuanian-eu-horizons-dalya-without/

[147] Persona "Josef Hashever", "Lithuanian ‘Nuremberg’ reached a dead end", wordpress.com, 9 June 2016, https://web.archive.org/web/20200404080002/https://joeshever.wordpress.com/2016/06/09/lithuanian-nuremberg-reached-a-dead-end/ 

[148] Persona "El Vilar", Latvia’s ruling party: unity of government, secret services and crime, medium.com, 4 October 2018, http://web.archive.org/web/20200404111836/https://medium.com/@elvilar/latvias-ruling-party-unity-of-government-secret-services-and-crime-fd0275abb6fa 

[149] Persona "saiso", “Latvia as the cyber bastion of NATO", homment.com, November, 20, 2019, https://web.archive.org/web/20200404073156/https://homment.com/awVtJJ8cbPXXjrcWEsoI 

[150] Persona "Stanislav Melanich", Много шпрот и мало водки. Прибалтийский вариант, livejournal.com, June 15, 2015, https://web.archive.org/web/20200404020229/https://bloger-nasralny.livejournal.com/2015/06/15/ 

[151] Insikt Group, "Intent to Infekt: ‘Operation Pinball’ Tactics Reminiscent of ‘Operation Secondary Infektion,', recordedfuture.com, April 8, 2020,  https://www.recordedfuture.com/operation-pinball-tactics/ 

[152] Persona "mazumishasy", "Подарок для Польши: Украина собирается переориентировать Хмельницкую АЭС на экспорт" (“Gift for Poland: Ukraine plans to switch the Khmelnitsky NPP to export”), stena.ee, November 27, 2018, https://web.archive.org/web/20200404003115/https://www.stena.ee/blog/podarok-dlya-polshi-ukraina-sobiraetsya-pereorientirovat-hmelnitskuyu-aes-na-eksport 

[153] Julian Borger, Patrick Wintour and Heather Stewart, “Western allies expel scores of Russian diplomats over Skripal attack,” The Guardian, March 27, 2018, https://www.theguardian.com/uk-news/2018/mar/26/four-eu-states-set-to-expel-russian-diplomats-over-skripal-attack.

[154] Persona “Matt Porter,” “Spain’s Intel: Remainers Plot to Assassinate Boris Johnson,” Medium, August 12, 2018, https://archive.is/2CgqR.

[155] Persona “Will Couch,” “Following Brexit is a new fight for United Ireland,” Medium, April 23, 2019, https://archive.is/iQ44c.

[156] Persona “Steven Laack,” “Being friendly the American way. The USA was spying on the British Royal Family,” blogspot.com, April 6, 2016, http://web.archive.org/web/20200424111520/https://doubtingsteven.blogspot.com/2016/04/being-friendly-american-way-usa-was.html. Tweeted the same day at https://twitter.com/StevenLaack/status/717640052034023426.

[157] Persona “Chris Woods,” “UK’s GCHQ to support Democrats during the 2018 midterms,” scoop.it, August 3, 2018, http://web.archive.org/web/20200424111322/https://www.scoop.it/u/chris-woods-4.  

[158] Unattributed article, “Mayday! Theresa May: a mortician or a savior?”, homment.com, July 28, 2016, https://homment.com/mfuanmen2t.

[160] Persona “Mitchell Harris,” USA and UK: policy of the biggest fraud,” Facebook, April 12, 2018, https://web.archive.org/web/20200404073616/https://www.facebook.com/OccupyUnmasked/posts/1848654055165283.

[161] Persona “Matt Porter,” “Spain’s Intel: Remainers Plot to Assassinate Boris Johnson,” Medium, August 12, 2018, https://archive.is/2CgqR.

[162] Persona “Will Couch,” “Following Brexit is a new fight for United Ireland,” Medium, April 23, 2019, https://archive.is/iQ44c.

[163] Persona “Addie Ukip,” “The greatest fraud of the century: referendum in Great Britain,” Medium, May 25, 2016, http://web.archive.org/web/20200424111350/https://medium.com/@AddieUkip/the-greatest-fraud-of-the-century-referendum-in-great-britain-44083d66bbee; persona “Steven Laack,” same headline, blogspot.com, May 27, 2016, http://web.archive.org/web/20200424111345/https://doubtingsteven.blogspot.com/2016/05/the-greatest-fraud-of-century.html.

[164] Ben Nimmo, “UK Trade Leaks,” Graphika, December 2, 2019, https://graphika.com/TradeLeaks; Jack Stubbs, “Leak of papers before UK election raises 'specter of foreign influence': experts,” Reuters, December 2, 2019, https://www.reuters.com/article/us-britain-election-foreign/leak-of-papers-before-uk-election-raises-specter-of-foreign-influence-experts-idUSKBN1Y620A.

[165] “U/worstnerd,” “Suspected Campaign from Russia on Reddit,” Reddit, December 6, 2019, https://www.reddit.com/r/redditsecurity/comments/e74nml/suspected_campaign_from_russia_on_reddit/.

[166] Persona "John Becker", "Georgia demonstrates lack of readiness for its membership in the EU and NATO", medium.com, October 10, 2018, https://web.archive.org/web/20200315172105/https://medium.com/@beckerjo/georgia-demonstrates-lack-of-readiness-for-its-membership-in-the-eu-and-nato-30813385cc0a 

[167] Persona "Stanislav Melanich", "Реформа МВД с грузинским душком"(“Interior Ministry reform with a Georgian scent”), livejournal.com, December 17, 2017, https://web.archive.org/web/20200410144016/https://bloger-nasralny.livejournal.com/47564.html

[168] Persona "Stanislav Melanich", "Революция в Армении – подготовка сдачи Нагорного Карабаха" (“Revolution in Armenia: preparations to surrender Nagorno-Karabakh”), cont.ws, April 30, 2018, https://web.archive.org/web/20200411045816/https://cont.ws/@stasmelanich/931652 

[169] "Arménie: échec de la "color revolution", l'USAID insulte son laquais", wikistrike.com, September 3, 2015, https://web.archive.org/web/20200411050113/http://www.wikistrike.com/2015/09/armenie-echec-de-la-color-revolution-l-usaid-insulte-son-laquais.html

[170] Persona "Semeon Tozz", "What's up in Armenia?", medium.com, May 12, 2018, https://web.archive.org/web/20200411052351/https://medium.com/@semeontozz/whats-up-in-armenia-41231f195c15 

[171] Persona "Max Bromberg", "Schweden ist an Brüsseler Anschlagen schuld" (“Sweden to blame for Brussels attacks”), politgraben.wordpress.com, March 30, 2016, http://web.archive.org/web/20200404102110/https://politgraben.wordpress.com/2016/03/30/schweden-ist-an-bruesseler-anschlaegen-schuld/ 

[172] Persona "Olle", "Fredsreglering genom skrapning av terrorceller.Islamiska staten väntar Sveriges hjälp" (“Making peace by creating terror cells. IS expects Sweden’s help”), svenskpress.se, March 23, 2016 https://web.archive.org/web/20170107203629/http://www.svenskpress.se/papers/pressbladet/articles/view/fredsreglering-genom-skapning-av-terrorceller-islamiska-staten-vantar

[173] Persona "andrewhobbs," "Another "Mueller Commission" Is Suggested To Be Created in Sweden", homment.com, November 14, 2018, http://web.archive.org/web/20200404104202/https://homment.com/WD33RUuytNCkIWOZtfo3 

[175] Persona “George Kobzaru”, “Sverige kunde förebygga terrorattacker i Bryssel" (“Sweden could have prevented terrorist attacks in Brussels”), pressbladet.se, March 29, 2016, http://web.archive.org/web/20200404084318/http://www.pressbladet.se/articles/view/sverige-kunde-forebygga-terrorattacker-i-bryssel 

[176] Arri Gibs, "Sweden could have prevented the terrorist attacks in Brussels!", youtube.com, March 28, 2016, http://web.archive.org/web/20200404084240/https://www.youtube.com/watch?v=l-2dMCIgXP4 

[177]  Persona "Josef Hashever", "Peace Settlement Through Creation of Terrorist Cells. ISIS Expects Aid From Sweden," indymedia.org.uk, March 24, 2016, http://web.archive.org/web/20200404102028/https://www.indymedia.org.uk/en/2016/03/524628.html 

[178]  "Peace Settlement Through Creation of Terrorist Cells. ISIS Expects Aid From Sweden," newsparticipation.com, March 24, 2016, https://web.archive.org/web/20200410133233/https://newsparticipation.com/peace-settlement-through-creation-of-terrorist-cells-daesh-expects-aid-of-sweden/

[179] Secondary Infektion’s use of Twitter was a deviation from its normal behavior, in that it used the same accounts repeatedly between mid-2014 and mid-2016. These accounts shared a significant proportion of non-original content and reposted individual Secondary Infektion stories repeatedly, occasionally dozens of times per story. Representing the operation’s Twitter usage by individual tweets over-represents the volume of the operation’s Twitter activity compared with its activity on other platforms. For that reason, Twitter is not represented in the comparative graphs.

[180] “Anonymous,” “United States to nominate Ukrainian President Poroshenko for a Nobel Peace Prize,” cyberguerrilla.org, May 24, 2015, archived at https://web.archive.org/web/20150530204435/https://www.cyberguerrilla.org/blog/united-states-to-nominate-ukrainian-president-poroshenko-for-a-nobel-peace-prize/.

[181] Persona “Kries Larsson,” “United States to nominate Ukrainian President Poroshenko for a Nobel  Peace Prize,” YouTube, May 25, 2015, http://web.archive.org/web/20200418140609/https://www.youtube.com/watch?v=_2otXTrVJ0g.  

[182] Unnamed poster, “United States to nominate Ukrainian President Poroshenko for a Nobel Peace Prize,” homment.com, May 27,  2015, http://web.archive.org/web/20200418140715/https://homment.com/ukrainenobel.  

[183] Persona “Taurus5”, “Friedensnobelpreis 2015 geht an... Poroschenko?,” ask1.org, May 29, 2015, http://web.archive.org/web/20200418140917/https://www.ask1.org/threads/friedensnobelpreis-2015-%E2%80%93-bin-schockiert.17862/.

[184] Persona “Politgraben,” “Friedensnobelpreis 2015 geht an... Poroschenko?” (“Nobel Peace Prize goes to… Poroshenko?”), de.indymedia.org, May 28, 2015, http://web.archive.org/web/20200418140745/https://de.indymedia.org/node/4650.  

[185] Persona “Ino-news”, “США номинируют Порошенко на Нобелевскую премию мира” (“USA nominates Poroshenko for Nobel Peace Prize”), cont.ws, May 28, 2015,  http://web.archive.org/web/20200418140817/https://cont.ws/@ino-news/90420.

[186] Persona “Ino-news”, “США номинируют Порошенко на Нобелевскую премию мира” (“USA nominates Poroshenko for Nobel Peace Prize”), livejournal, May 28, 2015. The account has been purged, but the article is reproduced here: http://web.archive.org/web/20200418140831/https://x-true.info/19848-ssha-nominiruyut-poroshenko-na-nobelevskuyu-premiyu-mira.html.

[187] Persona “Peter Blom,” “Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” Medium, June 4, 2018,  http://web.archive.org/web/20200418170727/https://medium.com/@peterblom_75128/silence-commanded-people-in-sweden-are-incensed-by-londons-pressure-on-scientists-1097d5b19314.

[188] Persona “Peterbloms,” “Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” BuzzFeed forum, June 4, 2018, https://www.buzzfeed.com/peterbloms/silence-commanded-people-in-sweden-are-incensed-b-3hdos.

[189] Persona “Peterblom,” “Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” thestudentroom.co.uk, June 4, 2018, https://web.archive.org/web/20200422215308/https://www.thestudentroom.co.uk/showthread.php?t=5409006.  

[190] Persona “Peter Blom,” “Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” scoop.it, June 4, 2018,    https://web.archive.org/web/20200422215529/https://www.scoop.it/topic/europe-by-peter-blom/p/4098264908/2018/06/04/silence-commanded-people-in-sweden-are-incensed-by-london-s-pressure-on-scientists.

[191] Persona “Peterblom,” “Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” defendingthetruth.com, June 4, 2018, https://web.archive.org/web/20200422215713/https://defendingthetruth.com/threads/silence-commanded-people-in-sweden-are-incensed-by-londons-pressure-on-scientists.66513/.

[192] Guest user, ““Silence commanded. People in Sweden are incensed by London’s pressure on scientists,” homment.com, June 4, 2018, https://web.archive.org/web/20200422215833/https://homment.com/no8ixNupbU355pUakRag.

[193] Persona “Tiagorivas”, “La indignación en Suecia por la presión de Londres sobre los científicos” (“Indignation in Sweden over London’s pressure on scientists”), globedia.com, June 5, 2018, https://web.archive.org/web/20200422220037/http://bo.globedia.com/indignacion-suecia-presion-londres-cientificos.

[194] Persona “Tiago Rivas,” ““La indignación en Suecia por la presión de Londres sobre los científicos,” burbuja.info, June 5, 2018, https://web.archive.org/web/20200422220046/https://www.burbuja.info/inmobiliaria/threads/la-indignacion-en-suecia-por-la-presion-de-londres-sobre-los-cientificos.1040375/.

[195] Persona “ДРИЧАК МИХАЙЛО”, “Наказано мовчати: в Швеції обурені тиском Лондона на вчених” (“Ordered to be silent: Swedes angry with London’s pressure on scientists,”) korrespodent.net, June 21, 2018, https://web.archive.org/web/20200422220430/https://blogs.korrespondent.net/blog/world/3982646/.  

[196] Persona “Михайло Дричак,” “Наказано мовчати: в Швеції обурені тиском Лондона на вчених,” pero.org.ua, June 21, 2018, https://web.archive.org/web/20200422220421/https://pero.org.ua/polityka/nakazano-movchaty-v-shvetsiyi-obureni-tyskom-londona-na-vchenyh/.  

[197] Persona “drichakmikh,” “Наказано мовчати: в Швеції обурені тиском Лондона на вчених”, blog.i.ua, June 21, 2018, https://web.archive.org/web/20200422220416/http://blog.i.ua/user/10180331/.

[198] Persona “OliverrStonne,” “MI6 Operative On Anti-Trump Campaign,” Buzzfeed Community, January 20, 2017, archived at https://web.archive.org/web/20191214150229/https://www.buzzfeed.com/oliverrstonne/mi6-operative-on-anti-trump-campaign-2sdhe.

[199] Persona “Pierre Buisson,” “Buzzfeed impute la paternité du faux rapport compromettant sur Trump au MI6” (“Buzzfeed attributes the birth of the fake compromising report on Trump to MI6”), actu-politique.info, January 26, 2017, http://web.archive.org/web/20200418155920/https://actu-politique.info/viewtopic.php?t=18786.  

[200] Persona “Peter Kaufman,” “Buzzfeed schreibt MI-6 die Autorschaft des fake kompromittierenden Materials über Trump zu” (“Buzzfeed attributes the authorship of the fake compromising material on Trump to MI6), meine-news.de, January 26, 2017, http://web.archive.org/web/20200418155941/https://www.meine-news.de/boellstein/c-politik/buzzfeed-schreibt-mi-6-die-autorschaft-des-fake-kompromittierenden-materials-ueber-trump-zu_a18716.

[201] This also echoes the trajectory of the Russian IRA. See Phil Howard, Bharath Ganesh, Dimitra Liotsiou, John Kelly, and Camille Francois, "The IRA, Social Media and Political Polarization in the United States, 2012-2018," Computational Propaganda Research Project, Oxford Internet Institute, December 2018 https://comprop.oii.ox.ac.uk/research/ira-political-polarization/

[203] Persona “Will Benton,” “The US is concerned about the influx of Chinese spies,” Medium, August 16, 2018, http://web.archive.org/web/20200418172544/https://medium.com/@willbenton_22335/the-us-is-concerned-about-the-influx-of-chinese-spies-ff32414b367d.

[204] Persona “jalindner,” “USA sind um den Zustrom von chinesischen Spionen besorgt” (“USA concerned by the influx of Chinese spies”), chinaseite.de, 28 June 2018, http://web.archive.org/web/20200418174700/https://forum.chinaseite.de/viewtopic.php?t=33153.  

[206] Pesona “Will Benton”, “The US is concerned about the influx of Chinese spies,” Medium, August 16, 2018, http://web.archive.org/web/20200418172544/https://medium.com/@willbenton_22335/the-us-is-concerned-about-the-influx-of-chinese-spies-ff32414b367d.

[207] Persona “willbenton,” “The US is concerned about the influx of Chinese spies,” cssforum.com.pk, August 16, 2018, http://web.archive.org/web/20200418172548/http://www.cssforum.com.pk/css-compulsory-subjects/current-affairs/120861-us-concerned-about-influx-chinese-spies.html.

[208] As of April 21, 2020, the link was still visible at https://i.imgur.com/EZCtdo6.jpg; it is archived at https://web.archive.org/web/20200422221631/https://i.imgur.com/EZCtdo6.jpg.

[209] Persona “paulrossa,” “'Hard Brexit' to be rewarded by favourable trade deal and a new PM,” homment.com, 18 September 2018, http://web.archive.org/web/20200418181505/https://homment.com/mFJwD0WX6VGMptz2xYGp. The screenshot is preserved at http://web.archive.org/web/20200418133728/https://i.imgur.com/pn5MVzz.jpg.

[210] Search term “Giuliani: Britain gets the,” Reddit. Search made on April 7, 2020. https://www.reddit.com/search/?q=Giuliani%3A%20Britain%20gets%20the.

[212] Persona “Norman Nash,” “OSCE ODIHR: 3.15 million Germany's new citizens ensured the CDU victory,” Urban75.net, October 3, 2017, https://web.archive.org/web/20200521154328/https://www.urban75.net/forums/threads/osce-odihr-3-15-million-germanys-new-citizens-ensured-the-cdu-victory.354753/.

[213] His biography can be viewed at https://www.osce.org/node/330441.

[214] “Germany, Parliamentary Elections, 24 September 2017: Final Report,” OSCE ODIHR, November 27, 2017, https://www.osce.org/odihr/elections/germany/358936.

[216] Persona “chavezserg,” “Servicios de inteligencia de España: se prepara el atentado contra Boris Johnson” (“Spanish intelligence services: Assassination attempt against Boris Johnson is being prepared”) globedia.com, August 8, 2018, http://web.archive.org/web/20200418182645/https://i.iheart.com/v3/re/assets.brands/5e5ea6a57a1102921ef48ac2?ops=resize(192,0).

[217] Persona “Peter Blom,” “ Silence commanded. People in Sweden are incensed by London’s pressure on scientists,”  Medium, June 4, 2018, http://web.archive.org/web/20200418170727/https://medium.com/@peterblom_75128/silence-commanded-people-in-sweden-are-incensed-by-londons-pressure-on-scientists-1097d5b19314.

[219] Persona “John Becker,” “Georgia demonstrates lack of readiness for its membership in the EU and NATO,” Medium, October 10, 2018, http://web.archive.org/web/20200418182740/https://medium.com/@beckerjo/georgia-demonstrates-lack-of-readiness-for-its-membership-in-the-eu-and-nato-30813385cc0a.

[220] Dominic Grieve, “It’s time for MPs to put country before party,” Prospect, August 19, 2018, https://www.prospectmagazine.co.uk/magazine/dominic-grieve-country-before-party.

[221] Persona “Josef Hashever,” “Genocide of ‘non-Ukrainians’ on approval of the EU,”  indymedia.org.uk, April 20, 2015, http://web.archive.org/web/20200418135637/https://www.indymedia.org.uk/en/2015/04/520191.html.

[222] Nuland has been a notable target of Russian information operations, most notoriously when unknown agents intercepted a phone call she made in 2014 in which she was less than complimentary about the European Union’s role in Ukraine. The recording was published by Russian officials. See Mark Hosenball, “Leaked call on Ukraine made on unencrypted cellphones -U.S. officials,” Reuters, February 7,  2014, https://www.reuters.com/article/ukraine-phonecall-idUSL2N0LC1E120140207.

[223] Anonymous poster, “Ukraine is trying to frustrate referendum in the Netherlands,” first posted on cyberguerrilla.org, March 24, 2016, archived at https://web.archive.org/web/20161118160559/https://www.cyberguerrilla.org/blog/ukraine-is-trying-to-frustrate-referendum-in-the-netherlands/. Operation Secondary Infektion regularly posted on cyberguerrilla.org and pretended to belong to the “Anonymous” hacker movement.

[225] Persona “Werner Holt,” “Belagerung von Deutschland: USA und Polen führen einen Informationskrieg” (“Siege of Germany: Poland and the USA are waging an information war”), meinbezirk.at, April 24, 2019, https://web.archive.org/web/20200409121649/https://www.meinbezirk.at/steinfeld/c-politik/belagerung-von-deutschland-usa-und-polen-fuehren-einen-informationskrieg_a3346260.

[226] Ben Nimmo, Eto Buziashvili and Michael Sheldon, “Russian Op. 6: EU Elections,” DFRLab, June 22, 2016, https://medium.com/dfrlab/russian-op-6-eu-elections-892c6b5fecb7.  

[228] Persona “Rachel Cross Voddo,” Reddit, January 23, 2017, https://web.archive.org/web/20200404112138/https://www.reddit.com/user/RachelCrossVoddo/.

[229] Persona “OliverrStonne”, “MI6 Agent on anti-Trump campaign,” Buzzfeed Community, January 20, 2017, https://web.archive.org/web/20170204041523/https://www.buzzfeed.com/oliverrstonne/mi6-operative-on-anti-trump-campaign-2sdhe.

[230] Persona “Friso Fischer,” Facebook, January 27, 2017, https://www.facebook.com/profile.php?id=100015062384380.

[231] Persona “Martin Karlsson,” Facebook, January 30, 2017, https://www.facebook.com/martin.karlsson.754365.

[232] The mein-suedhessen.de article has been removed, but copies remain elsewhere. See persona “Peter Kaufman,” “Buzzfeed schreibt MI-6 die Autorschaft des fake kompromittierenden Materials über Trump zu” (“Buzzfeed ascribes the authorship of the fake compromising material on Trump to Buzzfeed”), meine-news.de, January 26, 2017, http://web.archive.org/web/20200418155941/https://www.meine-news.de/boellstein/c-politik/buzzfeed-schreibt-mi-6-die-autorschaft-des-fake-kompromittierenden-materials-ueber-trump-zu_a18716.

[233] Persona “NigusEeis,” “Litbuanian ‘Nuremberg’ reached a dead end,” Reddit, June 8, 2016, http://web.archive.org/web/20200418152733/https://www.reddit.com/r/lithuania/comments/4n55d8/lithuanian_nuremberg_reached_a_dead_end/.

[234] Persona “Taurus5,” “Friedensnobelpreis 2015 – bin schockiert!!” (“Nobel Peace Prize 2015 - I’m shocked!!2), ask1.org, May 29, 2015, http://web.archive.org/web/20200418140917/https://www.ask1.org/threads/friedensnobelpreis-2015-%E2%80%93-bin-schockiert.17862/.  

[235] Persona “jaimeibanez,” “SNBO de Ucrania: EE.UU. prepara protestas masivas en Ucrania y Rusia” (“Ukraine’s SNBO: U.S. preparing massive protests in Ukraine and Russia”), Reddit, December 21, 2017, https://www.reddit.com/r/spain/comments/7l8314/snbo_de_ucrania_eeuu_prepara_protestas_masivas_en/.

[236] Persona “cabradolfo,” “Salieron a la luz los nombres de los ucranianos "no enjuiciables" de la lista de Yovanovitch” (“The names of ‘unprosecutable’ Ukrainains from the Yovanovitch list came out”), Reddit, March 28, 2019, https://www.reddit.com/r/vzla/comments/b6fxvc/salieron_a_la_luz_los_nombres_de_los_ucranianos/.

[237] User “David,” “United States to nominate Ukrainian President Poroshenko for a Nobel Peace Prize,” davidicke.com, May 28, 2015, https://www.davidicke.com/article/326777/united-states-to-nominate-ukrainian-president-poroshenko-for-a-nobel-peace-prize. The post was sourced to homment.com.

[238] As of April 9, 2020, the tweet was still live at https://twitter.com/davidicke/status/604007235606302720.

[239] Eric Zuesse, “U.S. Pressures Nobel Committee to Declare Ukraine’s President a Peace Prize Nominee, Leaked Letter,” globalresearch.ca, May 29, 2015, https://www.globalresearch.ca/u-s-pressures-nobel-committee-to-declare-ukraines-president-a-peace-prize-nominee-leaked-letter/5452448.

[240] Unattributed article, “Is Ukraine Pressuring US to Secure Nobel Peace Prize for Poroshenko?”, Sputnik, May 30, 2015, https://sputniknews.com/world/201505301022745342/.

[241] Unattributed article, “Ucraina ricatta USA per nomina Poroshenko al Nobel per la Pace” (“Ukraine blackmails USA to nominate Poroshenko for the Nobel Peace Prize”), Sputnik Italia, May 30, 2015, https://sputniknews.com/world/201505301022745342/.

[242] Unattributed article, “Poroşenko, Nobel Barış Ödülü'ne mi aday gösterilecek?” (“Will Poroshenko be nomiated for the Nobel Peace Prize?”), Sputnik Turkiye, June 1, 2015, https://tr.sputniknews.com/avrupa/201506011015760567/

[243] Unattributed article, “Нобель переворачивается в гробу: Порошенко номинируют на премию мира” (“Nobel turning in his grave: Poroshenko nominated for peace prize”), nahnews.org, May 29, 2015, https://nahnews.org/240784-nobel-perevorachivaetsya-v-grobu-poroshenko-nominirovali-na-premiyu-mira.

[244] Lawrence Alexander, “Open-Source Information Reveals Pro-Kremlin Web Campaign,” Global Voices, July 13, 2015, https://globalvoices.org/2015/07/13/open-source-information-reveals-pro-kremlin-web-campaign/.

[245] For example, persona “Jeannette Collette,” “Выборы Меркель — и пусть весь мир подождёт! AgoraVox, Франция” (“Merkel’s election, and the world can wait! - AgoraVox, France”), news-front.info, July 6, 2017, https://news-front.info/2017/07/06/vybory-merkel-i-pust-ves-mir-podozhdyot/.

[246] Patrick Beuth, Marc Brost, Peter Dausend, Steffen Dobbert und Götz Hamann, “War without blood,” Die Zeit, February 26, 2017, https://www.zeit.de/digital/internet/2017-02/bundestag-elections-fake-news-manipulation-russia-hacker-cyberwar.

[247] For an example of content sharing, see, “Из Украины начался массовый исход евреев” (“Mass exodus of Jews from Ukraine began”), politrussia.com, http://web.archive.org/web/20200418140412/https://politrussia.com/world/iskhod-evreev-iz-943/. The article was sourced to Secondary Infektion asset “Steven Laack.” The umbrella group is the “Patriot Media” group, created in October 2019 and online at https://mediapatriot.ru/ 

[248] Persona “Steven Laack,” “The USA used NGOs in former USSR republics to recruit Muslim students for ISIS,” blogspot, June 29, 2015, https://doubtingsteven.blogspot.com/2015/06/the-usa-used-ngos-in-former-ussr.html.

[249] See above, note 204.

[250] Unattributed article, “Американский блогер: США вербовали в ИГИЛ в России и на Украине” (“American blogger: USA advertised for ISIS in Russia and Ukraine”), riafan.ru, July 2, 2015, https://riafan.ru/329308-amerikanskiy-bloger-ssha-verbovali-v-igil-v-rossii-i-na-ukraine.

[251] Ben Nimmo, “UK Trade Leaks,” Graphika, December 2, 2019, https://graphika.com/reports/UK-trade-leaks/.

[252] Kylie Maclellan and Elizabeth Piper, “Labour's Corbyn accuses Conservatives of offering up UK health service in U.S. talks,” Reuters, November 27, 2019, https://www.reuters.com/article/us-britain-election-labour-health/labours-corbyn-accuses-johnson-of-offering-up-uk-health-service-in-us-talks-idUSKBN1Y112P.

[253] Ben Nimmo, “UK Trade Leaks,” Graphika, December 2, 2019, https://graphika.com/reports/UK-trade-leaks/.

[254] User “u/worstnerd,” “Suspected campaign from Russia on Reddit,” Reddit, December 6, 2019, https://www.reddit.com/r/redditsecurity/comments/e74nml/suspected_campaign_from_russia_on_reddit/.

[255] Natasha Lomas, “Reddit links UK-US trade talk leak to Russian influence campaign,” Techcrunch, December 7, 2019, https://techcrunch.com/2019/12/07/reddit-links-uk-us-trade-talk-leak-to-russian-influence-campaign/.

[256] For an initial analysis of the account from June 2019, see Ben Nimmo and Michael Sheldon, “Russian Op 3: The Blue Man and the Mole,” DFRLab, June 22, 2019, https://medium.com/dfrlab/russian-op-3-the-blue-man-and-the-mole-3ba77b9eb955.

[257] For an overview of recent information operations, including both foreign and domestic efforts, see the Facebook and Twitter archives of takedowns at https://about.fb.com/news/tag/coordinated-inauthentic-behavior/ and https://about.twitter.com/en_us/advocacy/elections-integrity.html#data.

[258] Ben Nimmo, “The Russians who exposed Russia’s trolls,” DFRLab, March 8, 2018, https://medium.com/dfrlab/the-russians-who-exposed-russias-trolls-72db132e3cd1.

[259] Persona “bloger_nasralny,” ““Харьков, вставай!” (“Kharkov, Arise!”), LiveJournal, February 26, 2014, http://web.archive.org/web/20200418134044/https://bloger-nasralny.livejournal.com/2014/02/26/.

[260] Persona “Bloger_Nasralny”, “Перемога энергетическая” (“Energy Victory”), LiveJournal, December 27, 2014, http://web.archive.org/web/20200418134914/https://bloger-nasralny.livejournal.com/17269.html.

[261] Persona “Bloger_Nasralny,” “Peremogi добрались до Порошенка)” (“Peremogi reached Poroshenko)”), LiveJournal, February 6, 2017, https://web.archive.org/web/20180213162059/http://peremogi.livejournal.com/26353579.html.

[262] Persona “Bloger_Nasralny”, “Российская гражданская журналистика глазами интернет-пользователей” (“Russian citizen journalism in the eyes of internet users”), aftershock, July 8, 2018, http://web.archive.org/web/20200418170853/https://aftershock.news/?q=node%2F653000.

[263] Persona “Bloger_Nasralny,” “Украина сегодня – это Россия 90-х” (“Ukraine today is Russia in the 90s”), politikus.ru, http://web.archive.org/web/20200418152544/https://politikus.ru/articles/politics/77399-ukraina-segodnya-eto-rossiya-90-h.html.

[264] Persona “Bloger_Nasralny,” Aftershock.news, created circa January 2015, https://web.archive.org/web/20200421171718/https://aftershock.news/?q=user/16791.

[265] Persona “Bloger_Nasralny,” “Эбола в Украине” (“Ebola in Ukraine”), LiveJournal, October 23, 2014, http://web.archive.org/web/20200418134357/https://bloger-nasralny.livejournal.com/2014/10/23/.

[267] Persona “Bloger_Nasralny,” “Це зрада! или национальная песня: «а тому ли я дала?»” (“"This is treachery! Or the national hymn: "but did I put out to that?"), LiveJournal, December 3, 2014, http://web.archive.org/web/20200418134602/https://bloger-nasralny.livejournal.com/2014/12/03/.

[269] Persona “Anonymous Europe,” “Message to the citizens of European countries,” YouTube, December 1, 2014, http://web.archive.org/web/20200418134525/https://www.youtube.com/watch?v=tRiii1_PvA0.

[270] Persona “Ulrich Hartmann,” “Eine gruselige Zeit kommt” (“A grim time is coming”), BlogSpot, December 3, 2014, http://web.archive.org/web/20200418134545/https://ulrich-hartmann.blogspot.com/2014/12/eine-gruselige-zeit-kommt.html.

[271] The Twitter account only posted six times, and is archived at https://archive.vn/wip/M8NKQ. The web domain expired in February 2016; it had been registered to Gandi SAS, a French provider.

[274] Persona “Josefever,” Before It’s News, https://beforeitsnews.com/v3/contributor/stories/?uid=421606.

[275] Persona “Josef Hashever,” “Lunatic Joe’s Blog,” WordPress, https://web.archive.org/web/20200421233129/https://joeshever.wordpress.com/. The same persona was on Twitter as LunaticJoeH: https://web.archive.org/web/20200404100741/https://twitter.com/lunaticjoeh.

[276] Persona “Dusty L.A.”, “Turkey was about to open second front vs. Armenia”, Medium, April 6, 2016, http://web.archive.org/web/20200418154202/https://medium.com/@DustyLA/butkevi%C4%8Diuss-european-commissary-vs-grybauskaite-s-presidency-a5fb9e227e8d.

[277]  Persona “Dusty L.A.”, “Turkey was about to open second front vs. Armenia”, indymedia.org.uk, April 6, 2016, http://web.archive.org/web/20200418145646/https://www.indymedia.org.uk/en/2016/04/524715.html.

[278]  Anonymous post, “Turkey was about to open second front vs. Armenia”, homment.com,, April 6, 2016, http://web.archive.org/web/20200418145704/https://homment.com/dCUHKFspYF.

[280] Persona “Josef Hashever,” “Turkey was about to open second front vs. Armenia,” beforeitsnews.com, April 8, 2016, http://web.archive.org/web/20200418145758/https://beforeitsnews.com/war-and-conflict/2016/04/turkey-planned-to-open-second-front-in-nagorno-karabakh-2460965.html. The same persona posted the story on Facebook three days later: https://www.facebook.com/NewWorldOrderThe/posts/1576472702663296.

[281] Persona “Politgraben,” “BERG-KARABACH: PLAN DER TÜRKEI GESCHEITERT” (“Nagorno-Karabakh: Turkey’s plan failed”), wordpress.com, April 8, 2016, http://web.archive.org/web/20200418145740/https://politgraben.wordpress.com/2016/04/08/berg-karabach-plan-der-tuerkei-gescheitert/.  

[282] Persona “Ino-News,” “Курдский источник: Турция готовила для Армении второй фронт” (“Kurdish source: Turkey was preparing a second front for Armenia”), infonews.info, April 8, 2016, https://web.archive.org/web/20200315182628/https://inonews.info/2016/04/08/kurdskij-istochnik-turtsiya-gotovila-dlya-armenii-vtoroj-front/.

[283] Persona “Steven Laack,” “Turkey was about to open second front vs. Armenia,” scoop.it, April 11, 2016, https://www.scoop.it/topic/the-world-war-iii-just-signs-or-final-diagnosis/p/4062423407/2016/04/11/turkey-was-about-to-open-second-front-vs-armenia.

[284] Persona “Cyber_Legion,” “#European Integration without the #EU. Nordic dream of Swedish nationalists,” Twitter, October 20, 2015, https://twitter.com/Cyber_Legion/status/656414091221823488.

[285] Persona “Josef Hashever,” “European Integration without the EU. Nordic dream of Swedish nationalists,” wordpress.com, October 22, 2015, https://joeshever.wordpress.com/2015/10/22/european-integration-without-the-eu-nordic-dream-of-swedish-nationalists/; beforeitsnews.com, October 22, 2015, https://beforeitsnews.com/eu/2015/10/european-integration-without-the-eu-nordic-dream-of-swedish-nationalists-2592024.html.

[286] Anonymous, “European Integration without the EU. Nordic dream of Swedish nationalists,” indymedia.org.uk, October 23, 2015, https://www.indymedia.org.uk/en/2015/10/522787.html.

[287] Persona “Ino-News,”Евроинтеграция вне ЕС. Северная мечта шведских националистов” (“Euro-integration outside the EU: The Northern dream of Swedish nationalists”), aftershock.news, October 26, 2015 https://aftershock.news/?q=node/344284.

[289] Persona “Piter Preston,” “Police lawlessness. Violence against African Americans,” YouTube, April 3, 2015, https://web.archive.org/web/20200419214940/https://m.youtube.com/watch?v=T-dwnx1G9Vc; embedded in Black Defense Foundation, April 6, 2015,

[291] Unattributed author, “Bob Goodlatte: Pacifying Blacks,” Black Defense Foundation, March 3, 2015, https://blackdefence.wixsite.com/blackdefense/single-post/2015/03/03/Bob-Goodlatte-Pacifying-Blacks.

[292] Persona “Josef Hashever,” “Just like this opinion and want to share it,” posted to Facebook page “Beyond Awake,” June 30, 2015, https://web.archive.org/web/20200419220037/https://www.facebook.com/photo.php?fbid=1464549067188994&set=o.362881567123288&type=3.

[293] Unattributed author, “Barack Obama - ‘White Raven’ or ‘Lame Duck’?”, Black Defense Foundation, February 3, 2015, https://blackdefence.wixsite.com/blackdefense/single-post/2015/02/02/Barack-Obama-%E2%80%93-White-Raven-or-Lame-Duck.

[294] Persona “Ulrich Hartmann,” “Barack Obama - weißer Rabe oder lahme Ente?” (“Barack Obama - White Raven or Lame Duck?”), blogspot.com, February 9, 2015, https://web.archive.org/web/20200419221359/https://ulrich-hartmann.blogspot.com/2015/02/barack-obama-weier-rabe-oder-lahme-ente.html.

[295] Persona “Steven Laack,” “35% of seats for Afro-Americans in proposed ‘public Missouri Police Oversight Co,” indymedia.co.uk, March 20, 2015, https://web.archive.org/web/20200419223755/https://www.indymedia.org.uk/en/2015/03/519864.html.

[296] Persona “Ino-News,” “Афро-американцы хотят получить полный контроль над полицией США” (“Afro-Americans want to get full control over U.S. police”), aftershock.news, March 28, 2015,  https://web.archive.org/web/20200419223509/https://aftershock.news/?q=node/298024&full.

[297] Persona “Steven Laack,” “Lawlessness, hatred and violence. But is it the way to go, Merica?,” blogspot.com, May 5, 2015, https://web.archive.org/web/20200419225402/https://doubtingsteven.blogspot.com/2015/05/lawlessness-hatred-and-violence-but-is.html.

[299] Particular thanks are due to Reddit for publishing its findings of Secondary Infektion assets in December 2019. See u/worstnerd, “Suspected campaign from Russia on Reddit,” Reddit, December 6, 2019, https://www.reddit.com/r/redditsecurity/comments/e74nml/suspected_campaign_from_russia_on_reddit/.

[300] Persona “RuffMoulton”, “The USA will reinforce security of diplomatic mission in South Korea with special forces”, 13 November 2017, 13 November 2017, http://archive.is/JYKlV

[301] MilitaryObserver, “Flowers for Kim Jong-un or Operation White Chrysanthemum”, 10 November 2017 http://archive.is/sGemr

[302] Persona “Realist233”, Comment on “Flowers for Kim Jong-un or Operation White Chrysanthemum”, 15 November 2017, http://archive.is/nPsSg#selection-467.0-467.178 

[303] Persona “MaxKasyan”, "Зимові Олімпійські ігри 2018 у Південній Кореї і їх безпека" (2018 South Korean Winter Olympics and their Security)” 29 November 2017, http://archive.is/NnGZg#selection-403.0-403.59

[304] Persona “КАСIАН МАКСИМ”, "Зимові Олімпійські ігри 2018 у Південній Кореї і їх безпека" (2018 South Korean Winter Olympics and their Security)” 29 November 2017, http://archive.is/9S2mx#selection-1155.0-1155.59 

[305] Unattributed article, “The PyeongChang 2018 and its security,” homment.com, November 14, 2017, https://web.archive.org/web/20200422014028/https://homment.com/the-PyeongChang-2018-and-its-security.

[306] Homment, “Olympische Winterspiele als Deckmantel für den Angriff auf Nordkorea” (“The Winter Olympics as cover for the attack on North Korea”), 21 December 2017, https://web.archive.org/web/20200410163530/https://homment.com/Olympische-Winterspiele-als-Deckmantel-fuer-den-Angriff-auf-Nordkorea 

[307] Persona “Philhoch”, “German sports officials are concerned for the safety of German athletes at the PyeongChang 2018 Olympic Games”, December 22, 2017 https://web.archive.org/web/20200410164423/https://www.thestudentroom.co.uk/showthread.php?t=5108016

[308] Persona “Blancoaless”, “Los funcionarios deportivos de Alemania preocupados por seguridad de atletas en los JJ.OO. de PyeongChang”, December 24, 2017, https://web.archive.org/web/20200325180141/https://www.reddit.com/r/es/comments/7m0937/los_funcionarios_deportivos_de_alemania/

[309] Persona “Levchenko Oleg”, "XXIII Зимові Олімпійські ігри: В очікуванні трагедії" (“The 23rd Winter Olympics: In Anticipation of a Tragedy”) 26 December 2017, https://web.archive.org/web/20200325182333/https://www.obozrevatel.com/ukr/my/politics/xxiii-zimovi-olimpijski-igri-v-ochikuvanni-tragedii.htm

[310] Homment, “Sports fans petitioned the IOC to cancel Winter Olympics”, 29 December 2017, http://archive.is/Gwu2V#selection-871.0-871.56

[311] Persona “Almanzamary”, “La petición de los aficionados al deporte pide al COI que cancele los JJ.OO. de Invierno-2018” 9 January 2018, http://archive.is/Uowl0#selection-359.0-359.93 

[312] Persona “Проц Василий”, “Любителі спорту через петицію закликали МОК скасувати Зимову Олімпіаду“, 1 January 2018 http://archive.is/iWJbR#selection-33.0-50.0

[314] Persona “Василь Плисюк” (“Vasil Plisyuk”), “"Російські хакери": кремлівська зброя гібридної війни проти демократії” (“Russian hackers: the Kremlin’s weapons of hybrid war against  democracy”), politiko.ua, August 8, 2017, http://web.archive.org/web/20200418163549/https://politiko.ua/blogpost146273; livejournal.com, August 8, 2017, http://web.archive.org/web/20200418163453/https://ua-1.livejournal.com/566725.html.

[315] For transparency, one of the authors of this paper has been friends with one of the people whose name was one the forged letter for some 20 years.

[317] Persona “Максим Крафт” (“Maksim Kraft”), “Марін Ле Пен і російські хакери роблять рейтинг "Шведським демократам"” (“Marine Le Pen and Russian hackers improve the Sweden Democrats’ rating”), politiko.ua, August 23, 2018, http://web.archive.org/web/20200418173947/http://press.politiko.ua/blogpost151124; livejournal.com, August 23, 2018, http://web.archive.org/web/20200418173740/https://ua-politics.livejournal.com/1307003.html.

[318] Persona “Nadine Kinstry,” “Ukraine ‘drowns’ the Sweden Democrats”, Medium, August 30, 2019, http://web.archive.org/web/20200418174645/https://medium.com/@kinstry/ukraine-drowns-the-sweden-democrats-910417925d5d.

[319] Persona “Gustavo Salcedo Meija,” “Ucrania ‘ahoga’ a Demócratas de Suecia” (“Ukrinae ‘drowns’ the Sweden Democrats”), globedia.com, September 1, 2018, http://web.archive.org/web/20200418175119/http://globedia.com/ucrania-ahoga-democratas-suecia.

[320] Persona “Laurent Lavial,” “L’Ukraine donne la jambette aux Democrates de Suede” (“Ukraine kicks the Sweden Democrats”), developpez.net, September 3, 2018, http://web.archive.org/web/20200418175300/https://www.developpez.net/forums/d1889769/club-professionnels-informatique/actualites/politique/l-ukraine-donne-jambette-aux-democrates-suede/.

[321] “Background to “Assessing Russian Activities and Intentions in Recent US Elections”: The Analytic Process and Cyber Incident Attribution,” Office of the Director of National Intelligence, January 6, 2017, https://www.dni.gov/files/documents/ICA_2017_01.pdf.

[322] Persona “OliverrStonne,” “MI6 operative on anti-Trump campaign,” BuzzFeed Community, January 20, 2017, https://web.archive.org/web/20191214150229/https://www.buzzfeed.com/oliverrstonne/mi6-operative-on-anti-trump-campaign-2sdhe.

[323] Persona “Pierre Buisson,” “Buzzfeed impute la paternité du faux rapport compromettant sur Trump au MI6” (“BuzzFeed attributes the birth of the fake compromising report on Trump to MI6”), actu-politique.info, January 26, 2017, http://web.archive.org/web/20200418155920/https://actu-politique.info/viewtopic.php?t=18786.

[324] Persona “Peter Kaufman,” “Buzzfeed schreibt MI-6 die Autorschaft des fake kompromittierenden Materials über Trump zu” (“BuzzFeed attributes the authorship of the fake compromising material on Trump to MI6), meine-news.de, January 26, 2017, http://web.archive.org/web/20200418155941/https://www.meine-news.de/boellstein/c-politik/buzzfeed-schreibt-mi-6-die-autorschaft-des-fake-kompromittierenden-materials-ueber-trump-zu_a18716.

[325] Persona “Martin Karlsson,” “Brittiska Mi-6 spion avslöjar hemligheter om anti-trump-kampanj” (“British MI-6 spy reveals secrets of anti-Trump campaign”), text accompanying German version of the article, Facebook, January 30, 2017, https://www.facebook.com/Starkfuerdeutschland/posts/115338628980910.

[326] Persona “Kyle Warren,” “Trump-May meeting: Downing Street's desperate attempt to save face,” Quora, February 2, 2017, https://www.quora.com/Does-May-understand-that-she-is-creating-a-big-mess-for-the-UK;

[327] For example, persona “Thomas Cooke,” “Evolution of relations between Donald Trump and Her Majesty’s secret service,” Medium, March 22, 2017, https://web.archive.org/web/20191210223517/https://medium.com/@ThomasCookee/evolution-of-relations-between-donald-trump-and-her-majestys-secret-service-a20586e80153

[328] Persona “Klaus Hoffman,” “Die Evolution der Beziehungen zwischen Donald Trump und den Geheimdiensten Ihrer Majestät” (“The evolution of relations between Donald Trump and Her Majesty’s secret service,” kraichgau.news, March 24, 2017, http://web.archive.org/web/20200418160928/https://kraichgau.news/region/c-politik-wirtschaft/die-evolution-der-beziehungen-zwischen-donald-trump-und-den-geheimdiensten-ihrer-majestaet_a8053.

[329] Persona “Mats Petersson,” “Evolution av relationerna mellan Donald Trump och säkerhetstjänsten av Hennes Majestät,” pressbladet.se, March 30, 2017,     http://web.archive.org/web/20200418161027/http://www.pressbladet.se/articles/view/evolution-av-relationerna-mellan-donald-trump-och-sakerhetstjansten-a.

[330] Persona “ИЩЕНКО АЛЕКСЕЙ,” “Эволюция отношений Дональда Трампа и спецслужб Её Величества,” korrespondent.net, March 27, 2017, http://web.archive.org/web/20200418160947/https://blogs.korrespondent.net/blog/politics/3832189/.

[331] Donald J. Trump, “Working on major Trade Deal with the United Kingdom. Could be very big & exciting. JOBS! The E.U. is very protectionist with the U.S. STOP,” Twitter, July 25, 2017, https://twitter.com/realDonaldTrump/status/889821674987761664.

[332] Persona “JDallas,” “Trump pardons London for collecting damaging information on him?” defendingthetruth.com, July 31, 2017, http://web.archive.org/web/20200418163431/https://defendingthetruth.com/threads/trump-pardons-london-for-collecting-damaging-information-on-him.61856/.

[333] Persona “ГОРИЧНЫЙ ИГОРЬ” (Gorychniy Igor”), “Производственная травма кремлевского Лжедмитрия” (“Kremlin False Dmitriy’s Work Injury”), korrespondent.net, August 30, 2018, http://web.archive.org/web/20200418174843/https://blogs.korrespondent.net/blog/politics/4005789/.

[334] Persona “IgoGorr,” “Производственная травма кремлевского Лжедмитрия” (“Kremlin False Dmitriy’s Work Injury”), blog.i.ua, August 30, 2018, http://web.archive.org/web/20200418175014/http://blog.i.ua/user/10398775/2241375/.  

[336] Persona “Taciano Aguilera,” “Accidente laboral del "falso" primer ministro de Rusia” (“The ‘false’ prime minister of Russia’s work accident”), globedia.com, September 1, 2018, http://web.archive.org/web/20200418175316/http://ec.globedia.com/accidente-laboral-falso-ministro-rusia; burbuja.info, September 1, 2018, http://web.archive.org/web/20200418175210/https://www.burbuja.info/inmobiliaria/threads/accidente-laboral-del-falso-primer-ministro-de-rusia.1073516/; foroexplayate.com, September 1, 2018, http://web.archive.org/web/20200418175241/http://www.foroexplayate.com/phpBB3/viewtopic.php?t=41916.

[337] Persona “Петро Рябко” (“Petro Ryabko”),  “Майбутнє України” (“The Future of Ukraine”), YouTube, September 3, 2018,  http://web.archive.org/web/20200418175334/https://www.youtube.com/watch?v=ywwI9zgMrpU.

[338] For example persona “Григорий Шляпин” (“Grigorii Shlyapin”), “На Украине началась кампания по избранию Медведева президентом России” (“Campaign to elect Medvedev president of Russia began in Ukraine”), cont.ws, September 4, 2018, http://web.archive.org/web/20200418175505/https://cont.ws/@Grishal/1053673.

[339] Persona “Websam”, “The Guardian 'deprived' Medvedev of funds for the 2024 presidential campaign,” politicaldiscussion.net, September 11, 2018, http://web.archive.org/web/20200418180046/https://politicaldiscussion.net/threads/the-guardian-deprived-medvedev-of-funds-for-the-2024-presidential-campaign.388/.

[340] Persona “Floramatista,” “The Guardian ‘ha privado’ a Medvedev de fondos para la campaña presidencial de 2024” (“the Guardian ‘deprived’ Medvedev of funds for the 2024 presidential campaign”), Reddit, September 12, 2018, http://web.archive.org/web/20200418180237/https://www.reddit.com/r/redditores/comments/9f5uy1/the_guardian_ha_privado_a_medvedev_de_fondos_para/.  

[341]   Persona “Pat Schumann,” “  The Guardian: Dmitri Medwedew hat kein Geld für den Wahlkampf 2024” (“The Guardian: Dmitri Medvedev has no money for the 2024 election”), ask1.org, September 12, 2018, http://web.archive.org/web/20200418180202/https://www.ask1.org/threads/the-guardian-dmitri-medwedew-hat-kein-geld-f%C3%BCr-den-wahlkampf-2024.18076/.

[342] Persona “Mikhail Ivashov,” “The Guardian ‘лишил’ Медведева средств на предвыборную кампанию 2024 года” (“The Guardian ‘deprived’ Medvedev of funds for the 2024 election campaign”), pandoraopen.ru, September 13, 2018, http://web.archive.org/web/20200418180535/https://x-true.info/73922-the-guardian-lishil-medvedeva-sredstv-na-predvybornuju-kampaniju-2024-goda.html.

[345] Persona “Dolan Moss,” “NATO: Biological terrorism traditions from Vietnam to Ukraine,” articlesreader.com, September 27, 2016, https://web.archive.org/web/20161229212109/http://www.articlesreader.com/nato-biological-terrorism-traditions-from-vietnam-to-ukraine/.

[346] Persona “Bloger_Nasralny,” “НАТО: традиции биотерроризма от Вьетнама до Украины,” aftershock.news, September 28, 2016, http://web.archive.org/web/20200418154102/https://aftershock.news/?q=node%2F439886&full=.

[347] Persona “Abkusainov,” “Казахстану грозит эпидемия” (“Epidemic threatens Kazakhstan”), yvision.kz, May 24, 2019, https://web.archive.org/web/20200420132634/https://yvision.kz/post/833065.

[349] Adam Rawnsley, “Russian Trolls Hype Coronavirus and Giuliani Conspiracies,” The Daily Beast, April 9, 2020, https://www.thedailybeast.com/russian-trolls-hype-coronavirus-and-giuliani-conspiracies.

[350] Persona “boltandy”, “В Алматы признались в работе над коронавирусом до эпидемии” (“Almaty admitted to working on coronavirus before the epidemic”), mynizhyn.com, February 22, 2020, https://web.archive.org/web/20200420162112/http://www.mynizhyn.com/blogs/boltandy_495.html .

[351] Embedded in article by persona “Steven Laack,” “Mayday! Theresa May: a mortician or a savior?”, newsparticipation.com, August 2, 2016, https://newsparticipation.com/mayday-theresa-may-a-mortician-or-a-savior/.

[353] Persona “mokley,” “American secret services: “Pravy sector” is training IG fighters,” indymedia.co.uk, October 21, 2015, http://web.archive.org/web/20200418142825/https://www.indymedia.org.uk/en/regions/world/2015/10/522777.html.

[354] Persona “Emil Joranssen,” “Karl Bildt: mellan fängelse och ukrainas statsministerpost.” (“Karl Bildt: Between prison and the Ukrainian premiership,” pressbladet.se, March 11, 2016, http://www.pressbladet.se/articles/view/karl-bildt-mellan-fangelse-och-ukrainas-statsministerpost1.

[355] For example, persona “Josef Hashever,” “Carl Bildt: hovering between prison and the Ukrainian Premiership,” blogspot, 13 March 2016, http://web.archive.org/web/20200418143949/http://doubtingsteven.blogspot.com/2016/03/carl-bildt-hovering-between-prison-and.html.

[356] Persona “Gerard,” “Garder le visage de l’Europe,” politicien.fr, March 14, 2017, http://web.archive.org/web/20200418160750/http://gerard.politicien.fr/2017/03/14/garder-le-visage-de-leurope/. The headline appears to be an attempt at a literal translation of the English “Saving Europe’s face.”

[357] Site search for “Hugo Brandy” on April 10, 2020, https://www.iss.europa.eu/search-view?search_text=Hugo%20Brandy.

[358] Persona “Johan,” “Flight SK1755: vem behöver en falsk sensation” (“Flight SK1755: who needs a fake sensation”), nyhetsverket.se, February 11, 2015, https://web.archive.org/web/20160407165422/http://www.nyhetsverket.se/nyhet/25851/Flight-SK1755-vem-beh%C3%B6ver-en-falsk-sensation; the equivalent English post was attributed to persona “Steven Laack,” “Flight SK1755: Who needs false sensation?”, blogspot.com, February 13, 2015, http://web.archive.org/web/20200418135054/https://doubtingsteven.blogspot.com/2015/02/flight-sk-1755-who-needs-false-sensation.html.

[359] RIA Novosti, “Жив ли "Живой журнал": кого и зачем читать” (“Is LiveJournal still alive? Who to read and why”), March 23, 2020,  https://ria.ru/20200323/1568892366.html

[360] Rusprofile, “Кривич Артем Геннадьевич” (“Krivich, Artyom Gennadyevich”), rusprofile.ru, https://www.rusprofile.ru/person/krivich-ag-470322686728

[361] Kont, “Конт объединяет талантливых авторов и интересных аналитиков со всего мира” (“Kont brings together talented authors and interesting analysts from around the world”), cont.ws, https://cont.ws/about

[362] Russky Expert, “Континенталист” (“Kontinentalist”), ruxpert.ru, January 20, 2020, https://ruxpert.ru/%D0%9A%D0%BE%D0%BD%D1%82%D0%B8%D0%BD%D0%B5%D0%BD%D1%82%D0%B0%D0%BB%D0%B8%D1%81%D1%82 

[363] Brand Analytics, “Топ-платформ и Топ-100 виральных русскоязычных медиаресурсов, МАЙ 2019 года” (“Top platform and top 100 viral Russian-language media resources, May 2019”), br-analytics.ru, June 6, 2019, https://br-analytics.ru/blog/top-100-maj-2019

[364] Чекко (“Chekko”), ООО "МАКС-ПАРК" (“MAXPARK PRIVATE LIMITED COMPANY”), checko.ru, https://checko.ru/company/maks-park-1145009002038

[365] Maxpark, “О сервисе” (“About the service”), maxpark.com, https://maxpark.com/main/about

[366] Russian Expert, “Aftershock”, ruxpert.ru, March 10, 2020,  https://ruxpert.ru/Aftershock

[367] Brand Analytics, “Топ-платформ и Топ-100 виральных русскоязычных медиаресурсов, МАЙ 2019 года” (“Top platform and top 100 viral Russian-language media resources, May 2019”), br-analytics.ru, June 6, 2019, https://br-analytics.ru/blog/top-100-maj-2019

[368] INFOX.ru, “C-Мedia купил Newsland.ru” (“C-Media buys Newsland.ru”), infox.ru, January 14, 2010, https://www.infox.ru/news/120/37918-c-media-kupil-newslandru

[369] Ru.Wikipedia, “Newsland”, ru.wikipedia.org, March 4, 2020, https://ru.wikipedia.org/wiki/Newsland

[370] Politikus, “О сайте” (“About the site”), politikus.ru, https://politikus.ru/about.html

[371] Buzina, “О писателе” (“About the author”), buzina.org, https://buzina.org/about-avtor.html 

[372] Fishki, “О проекте” (“About the project”), fishki.net, https://fishki.net/about

[373] Razumei, “О ПРОЕКТЕ” (“About the project), https://www.razumei.ru/pr/

[374] Openrussia, “openrussia.org — от открытой информации к открытой стране.” https://openrussia.org/about/ 

[375] Meduza, Коллекционеры дорогих картинок Кто делает «Фишки.net», Pikabu и «Я плакалъ»: исследование «Медузы», 13 April 2019, https://meduza.io/feature/2016/04/13/kollektsionery-dorogih-kartinok

[376] Infopolk, “Частые Вопросы” (Frequently Asked Questions), http://infopolk.ru/%d1%87%d0%b0%d1%81%d1%82%d1%8b%d0%b5%d0%b2%d0%be%d0%bf%d1%80%d0%be%d1%81%d1%8b/