Poland and Germany charge Russian operatives with assassination, sabotage plots

Rzeszów-Jasionka AirportAUTHORITIES IN GERMANY and Poland have charged three individuals with working on behalf of Russian military intelligence in planning acts of sabotage and assassination on European soil. One of the plots allegedly involved an effort to assassinate Ukrainian President Volodymyr Zelenskyy. Another aimed to sabotage commercial airport facilities that are being managed by the United States military.

Polish and Ukrainian authorities announced last week the arrest of Paweł K., a Polish citizen, who is believed to have been engaged in collecting information about the security of the Rzeszów-Jasionka Airport. Located in southeastern Poland, Rzeszów-Jasionka is a relatively small provincial airport. Its proximity to the Ukrainian border has made it central to efforts by Kyiv’s allies to supply it with war materiel following the expansion of Russia’s occupation of Ukraine in February 2022. Military supplies are transported to Rzeszów-Jasionka from across the world and then transferred across the Ukrainian border with trucks. Additionally, many high-level meetings between Ukrainian and Western officials take place at the airport. The United States military is currently providing security at the Rzeszów-Jasionka Airport.

Polish authorities said last week that Paweł K. was part of a Russian intelligence collection operation that was “intended to assist in the planning of a potential assassination of a foreign state leader”, namely President Zelenskyy. The Security Service of Ukraine (SBU) said it informed its Polish counterpart agency about the assassination plot, which had been foiled “as a result of the close co-operation” between Ukrainian and Polish intelligence. Paweł K. is not a diplomat and thus has no immunity from prosecution in Poland. If convicted, therefore, he could face up to eight years in prison.

In a seemingly unconnected development, police in the southeastern German state of Bavaria arrested two dual German-Russian nationals, who have been charged with planning to sabotage military and industrial facilities on German soil. The plot appears to be part of broader Russian efforts to disrupt the production and delivery of military aid to Ukraine. At least one of the locations that the suspects are accused of targeting is a local military base under the command of the United States. The two suspects have been identified as Dieter S., 39, and Alexander J., 37. Both were arrested in the small city of Bayreuth.

Germany’s Federal Foreign Office, led by Minister Annalena Baerbock, summoned Sergei Nechayev, Russian Ambassador to Berlin, shortly after the arrest of Dieter S. and Alexander J. Some media reports noted the “unusually hasty” way Nechayev was summoned, which may indicate that German authorities have acquired “unequivocal proof of the link between the plot and the Kremlin”. An announcement made by the Russian embassy in Berlin confirmed that Nechayev had been summoned in connection to the arrests, but added that the ambassador had been presented with “no proof” that the two suspects were connected with Russian intelligence or that they had planned acts of sabotage.

Author: Joseph Fitsanakis | Date: 22 April 2024 | Permalink

Analysis: Prigozhin’s goal was to survive, not to remove Putin from power

Yevgeny PrigozhinIN THE EARLY HOURS of June 23, PMC Wagner leader Yevgeny Prigozhin declared the launch of an armed campaign against the Ministry of Defense of the Russian Federation. Within hours, several thousand soldiers belonging to Wagner, one of the world’s largest private military companies, had abandoned their positions in eastern Ukraine and were en route to Moscow. Their mission, according to Prigozhin, was to arrest Minister of Defense Sergei Shoigu and Chief of the General Staff Valery Gerasimov, and try them for mismanagement and corruption.

In the ensuing hours, National Guard units along the M-4, a 1,100-mile-long expressway that connects the northeastern shores of the Black Sea to Moscow, began blocking or destroying critical junctures across that vast road network, in an attempt to obstruct the Wagner convoy. In a televised nationwide address, a visibly shaken Vladimir Putin accused Prigozhin of leading an armed insurrection, and warned those who followed him that they would be treated as traitors. Meanwhile, tickets on flights from Moscow to several visa-free international destinations were sold out within hours, as Muscovites braced for the outbreak of civil war.

Yet, within fewer than 24 hours, Prigozhin, who had repeatedly vowed to reach Moscow or die trying, was on his way to Belarus. He had seemingly accepted a deal to abandon his loyal troops in exchange for amnesty and a life in exile. Prigozhin’s sudden about-face surprised many observers, who had expected to see firefights between Spetsnaz units and Wagner forces in Moscow’s southern districts by Sunday afternoon. Even some of Prigozhin’s own troops took to social media to openly accuse their former leader of betrayal, and vow revenge.

PRIGOZHIN: A RATIONAL AND CALCULATED ACTOR

How are we to explain this unexpected turn of events? The difficulty of such a task is amplified by the lack of reliable reporting from Russia, along with the inherent chaos of war and the rapidly changing nature of events. It must be stressed, however, that Prigozhin is neither impulsive nor irrational. His maneuvers over the past week were calculated and almost certainly pre-planned and choreographed —most likely long in advance. His ultimate decision to seek political asylum in Belarus —one of the few countries in the world that is unlikely to turn him over to the United States— makes sense under one premise: that the motive behind his “justice march” to Moscow was not to challenge Putin, but to save his life.

To begin with, the bitter feud between Prigozhin and the Russian Ministry of Defense is not new. It has been raging for years. It both precedes and exceeds Russia’s ongoing military campaign in Ukraine. The Wagner leader has repeatedly expressed his dismay at being viewed as an outsider by the Ministry of Defense, which it views as an elitist and incompetent bureaucracy. His experience in Ukraine, where Wagner’s forces faced stiff resistance from the local population and the Ukrainian military alike, added fuel to his rage against a host of Russian defense officials. Prigozhin has been voicing his denunciations of the way these officials have managed the war since March of 2022, just two weeks into the invasion of Ukraine.

PRIGOZHIN’S DISILLUSIONMENT

The disastrous Russian military campaign in Ukraine only served to sharpen Prigozhin’s criticism of his country’s defense establishment. One can observe this in the evolution of his critiques over time. In recent months, the Wagner leader has not only criticized the Ministry of Defense, accusing his leadership of corruption, but he has increasingly directed his ire against broad segments of Russian society. In his video tirades, he often decries what he describes as “the Russian elite” and the “oligarchy”, whom it accuses of living in luxury, while Russia’s working class fights and dies in Ukraine, Syria, Libya, and elsewhere. Read more of this post

Ukrainian drone strikes may have targeted Moscow homes of Russian spies

Rublyovka, MoscowA SERIES OF COORDINATED drone strikes that struck Moscow last week were not random, but may in fact have targeted the homes of senior Russian intelligence officials, according to a new report by an American television network, which cited knowledgeable sources and data by an open-source research firm.

In the early morning hours of May 30, a fleet of at least six unmanned aerial vehicles (UAVs) struck what appeared to be residential apartment blocks in Moscow’s southeastern suburbs. The targets were all located in Moscow’s Rublyovka area, which contains some of the wealthiest neighborhoods in the Russian capital. Many expressed surprise at the airborne assault, as it was the first known attack against residential targets in Moscow since the latest phase of the Russian invasion of Ukraine, which began in February 2022.

Upon initial inspection, the targets of the early-morning attack appeared to have been chosen at random. Yesterday, however, the American television network NBC claimed that the targets of the attack had been carefully selected as “a part of Ukraine’s strategy of psychological warfare against Russia”. Citing “multiple sources familiar with the strikes”, including a senior United States official and a congressional staffer, NBC said that the targets of the attacks were all residences of Russian government personnel.

The television network also cited data by Strider Technologies, an open-source strategic intelligence company located in the American state of Utah, according to which at least one of the buildings that were struck by the UAVs housed a Russian state-controlled military contractor. According to Strider Technologies, the contractor provides services to a military unit that is known to be a front for Russia’s Foreign Intelligence Service (SVR). NBC further claimed that other targets in the alleged Ukrainian operation targeted the residences of senior Russian intelligence personnel.

Author: Joseph Fitsanakis | Date: 08 June 2023 | Permalink

Ukraine is running networks of saboteurs inside Russia, report claims

Security Service of Ukraine SBUTHE UKRAINIAN INTELLIGENCE SERVICES are training and arming cells of saboteurs inside Russia, who are responsible for several acts of sabotage on Russian soil, including a recent attack on the Kremlin, according to CNN. In an exclusive report published on Monday, the American television channel cited “multiple people familiar with US intelligence on” the activities of Ukrainian “agents and sympathizers” inside Russia.

According to the report, pro-Ukrainian saboteurs may be responsible for a growing number of incidents involving mysterious explosions, fires and malfunctions of Russian critical infrastructure. In recent months, such incidents have caused serious damage on Russian military warehouses, energy pipelines, fuel depots and refineries, railway networks, and military enlistment offices. Last month saw a widely reported attack by a fleet of unmanned aerial vehicles (UAVs) on the Kremlin, which serves as the official residence of the Russian president in Moscow.

The CNN report claims that the UAV attack on the Kremlin, and possibly other similar incidents that have taken place inside Russia in recent months, represent the “culmination of months of effort” by the Ukrainian government. The latter has now allegedly assembled and is operating semi-autonomous sabotage cells inside Russia. These cells are said to consist of Ukrainian nationals operating in an undercover capacity, as well as of Russian nationals who sympathize with Ukraine. They also include Russians who are militantly opposed to the administration of President Vladimir Putin.

These cells have been “well-trained” in sabotage and have been provided with lethal hardware —including UAVs or UAV components— by the Ukrainian government, CNN said. These provisions reach the saboteurs through “well-practiced smuggling routes” that the Ukrainians have established across the Ukrainian-Russian border. The latter is “vast and very difficult to control”, and has been so for decades, according to the report. In most cases, the weaponry used in acts of sabotage is assembled and operated from within Russia, rather than from command centers in Ukraine, the CNN report claims.

The broad strategic parameters of the saboteurs Russia have reportedly been established by the highest echelons of the Ukrainian government, under the direct supervision of President Volodymyr Zelensky. However, the Security Service of Ukraine (SBU) officers who handle, train and arm the saboteurs have deliberately given them significant autonomy in terms of targeting and tactics. CNN said it contacted the Ukrainian government for comment on this report. The SBU did not confirm or deny that it was involved in handling cells of saboteurs inside Russia. However, a SBU spokesperson told CNN that “the mysterious explosions and drone strikes inside Russia would continue”.

Author: Joseph Fitsanakis | Date: 06 June 2023 | Permalink

Albanian court releases Russian and Ukrainian bloggers suspected of espionage

Gramsh AlbaniaA COURT IN ALBANIA has ordered the release from prison of two Russians and one Ukrainian national, who were arrested nearly last August on suspicion of carrying out military espionage. On August 20, 2022, Albania announced the arrests of Russian nationals Svetlana Timofeeva and Mikhail Zorin. Arrested alongside the two Russians was a Ukrainian citizen, who was identified in media reports as Fedir Alpatov.

Albanian authorities said the three foreigners had been arrested while attempting to enter the Gramsh military installation, a defunct small-arms factory, which is located 50 miles south of the Albanian capital Tirana. During the Cold War, the Gramsh factory specialized in producing Soviet-designed AK-47 assault rifles. After the collapse of Albania’s communist system in the early 1990s, the factory was turned into a storage facility and was subsequently used to deactivate and decommission expired munitions.

Following their arrest, the three foreign nationals said they were “urban explorers” who engaged in “industrial tourism”, a type of travel that centers on entering and photographing dilapidated industrial facilities around the world. Soon after her arrest was announced, the United States government-funded Radio Free Europe (RFE) confirmed that Timofeeva, was indeed “one of Russia’s most famous urban explorers”. According to RFE, Timofeeva, 34, was known under the nom de guerre “Lana Sator” and maintained an Instagram page that was followed by over 250,000 users.

The plot thickened in March of this year, when Timofeeva, while still in detention, applied for political asylum in Albania. It emerged that Timofeeva was wanted by the Russian government on charges of “illegally obtaining information constituting a state secret”. In February of this year, the Ministry of Justice of Albania approved a request by Moscow to extradite Timofeeva to Russia, in order to face espionage charges. However, this decision was later overturned by an Albanian judge, a development that reportedly angered Russian President Vladimir Putin.

Timofeeva’s lawyers argued that she had openly opposed the February 2022 Russian invasion of Ukraine and had voiced public criticism of President Putin. As a result, Timofeeva had left Russia and had been living in exile in Georgia at the time of her arrest. Some observers, however, suspected that at least one of those arrested had links to Russian intelligence. It was reported that Zorin had admitted being an informant for the Russian Federal Security Service (FSB). However, the precise conditions under which Zorin’s alleged admission was made are not known.

In a statement released to the media last week, Albania’s Elbasan Trial Court said that, even though Timofeeva, Zorin and Alpatov would be released from detention, the investigation against them on suspicion of espionage would continue for the time being.

Author: Joseph Fitsanakis | Date: 29 May 2023 | Permalink

Russian pro-Kremlin influencer survives IED attack that killed fellow passenger

Zakhar PrilepinA UKRAINIAN PARAMILITARY GROUP has claimed to be behind a targeted attack against an influential figure in Russian literature and social media on Saturday, which killed his fellow passenger and prompted strong denouncements by the Kremlin. The attack appeared to target Yevgeny Nikolayevich Prilepin, 47, known in Russia as Zakhar Prilepin. One of the best-known novelists in Russia, Prilepin spent much of his late teens and early twenties serving in the Russian National Guard. He saw action during two tours in Chechnya.

A HIGHLY INFLUENTIAL NATIONALIST AUTHOR

After decommissioning from the National Guard, Prilepin joined a host of ultra-nationalist Russian street gangs, including the National Bolshevik Party (currently banned), a group that aspired to bring together Russia’s far-left and far-right militants. At the same time, Prilepin began writing about his war experiences in novels that explored broader nationalist themes in Russian history. Today, Prilepin is highly influential in Russian social media circles, and many of his books have been turned into popular films.

Prilepin’s popularity soared after 2014, when he publicly endorsed Russian President Vladimir Putin’s military campaign in Crimea. His decision to back the Russian president formed an informal link between supporters of the Russian president and members of banned nationalist groups like the National Bolshevik Party. In the ensuing years, Prilepin has chronicled his work as an armed volunteer with pro-Russian separatists in eastern Ukraine. This resulted to the Ukrainian government including his name on a list of Russian citizens that it deemed as threats to national security.

THE BOMBING

The apparent attack on Prilepin took place on Saturday near the tiny settlement of Pionerskoye, in Russia’s Nizhny Novgorod region. Prilepin is believed to have family relatives in this rural part of the country, which is located over 250 miles east of Moscow. According to statements by Russian emergency services personnel, a radio-controlled improvised explosive device was detonated under Prilepin’s Audi Q7 passenger car, instantly killing his fellow passenger, who has not been named. Read more of this post

Analysis: Did Ukraine try to assassinate Vladimir Putin?

KremlinOFFICIALS IN UKRAINE HAVE vehemently denied allegations by the Kremlin that the Ukrainian government tried to assassinate Russian President Vladimir Putin using two unmanned aerial vehicles (UAVs). A statement by the Russian government said that the Kremlin, which serves as the official residence of the Russian president in Moscow, came under attack by two unmanned aerial vehicles (UAVs) in the early hours of Wednesday. According to the statement, the UAVs were shot down 16 minutes apart. The first UAV allegedly exploded mid-air at 2:27 a.m. local time over the old Senate building, which is located on the eastern side of the Kremlin. At 2:43 a.m. a second UAV exploded over the Kremlin, sending debris flying across the courtyard of the heavily fortified complex.

There were no injuries or material damages, according to the Russian Federal Protective Service, which is responsible for the protection of high-ranking state officials and government facilities, including the Kremlin complex. Within hours, Russia openly placed blame on the government of Ukraine for the alleged attack and claimed that it had been intended to kill President Putin. A subsequent statement praised the Russian armed forces for thwarting the alleged attack on Putin’s life with “timely actions”. Meanwhile, government officials in the United States said that the White House “had no foreknowledge of an impending drone attack on the Kremlin” and urged that Moscow’s allegations be treated with skepticism.

UKRAINE IS CAPABLE OF STRIKING INSIDE RUSSIA

The Ukrainian military and paramilitary forces are both interested in, and capable of, carrying out strikes inside Russia. In 2023 alone, there have been dozens of apparent acts of sabotage in European Russia, which have damaged bridges, disrupted railway transportation systems, and rendered weapons depots unusable. This week alone, a fuel depot in Russia’s Krasnodar Krai was extensively damaged by a fire, which local authorities claimed was caused by a kamikaze UAV attack. About 1,500 miles north in Bryansk Oblast, near Russia’s border with Belarus, two trains were derailed by blasts that, according to news reports “appeared to be separate but identical incidents”. Ukraine denies involvement in these incidents, but military observers remain suspicious.

Meanwhile, investigative work by news outlets such as The New York Times suggests that Ukrainian paramilitary units may have been behind acts of sabotage in Western Europe, and even assassinations of pro-Putin figures inside Russia. Some of these attacks —if that is indeed what they were— may have been carried out by teams of cover human operatives. Others may have been carried out by mechanical means, including UAVs. Certainly, the Ukrainian military has never been shy about its effort to develop a strong long-range strike capability using UAVs. There is also some evidence that it may have carried out at least one UAV-enabled attack near Moscow in recent months. It therefore stands to reason that Ukraine is both willing and able to launch strikes inside Russia. Read more of this post

New report assesses record of Russian unconventional operations in Ukraine war

Ukraine MariupolA NEW REPORT PUBLISHED by a London-based security think-tank concludes that Russia has employed unconventional operations effectively to subdue the population in occupied areas of Ukraine. These successes contrast sharply with the inferior performance of Russia’s conventional military forces, as revealed last week in a series of leaked documents belonging to the United States Department of Defense.

The 39-page report was published on March 29 by the Royal United Services Institute (RUSI). It is titled “Preliminary Lessons from Russia’s Unconventional Operations During the Russo-Ukrainian War, Feb 2022-Feb 2023”. It suggests that the early assessments of the Russian intelligence community failed to anticipate by a wide margin the strength of the Ukrainian opposition to the Russian invasion, as well as the West’s resolve to assist Kyiv. Moreover, early assessments by Russian intelligence agencies severely over-estimated the capabilities of the Russian military, with near-catastrophic results.

However, the report claims that, in contrast to its early assessments, the record of unconventional operations by Russia’s intelligence community in Ukraine has been largely successful, and has allowed Moscow to effectively subdue occupied populations in eastern Ukraine. It suggests that Russian intelligence agencies began planning for the military invasion at least eight months in advance. They prepared the ground by assembling a large network of agents on the ground in Ukraine, which included at least 800 Ukrainian government officials. Some of these officials offered to spy for Russia voluntarily, while others were coerced through various means.

The agent network inside Ukraine gave Russian intelligence agencies access to government databases, as well as to communications intercepts. These were used to construct detailed assessments of targeted individuals in occupied areas of Ukraine, and enabled Russian intelligence agencies to operate surgically in neutralizing leading pro-Kyiv officials in those areas. That method has been largely effective in the past year, and has allowed Moscow to exercise strict control in areas under occupation through “a steady stream of human intelligence” from its agent networks, the report claims.

In an unrelated development, a trove of leaked documents circulated on several social media platforms late last week. The documents appear to contain intelligence briefs compiled by the Joint Staff of the United States Department of Defense. The briefs contain intelligence information from a host of American intelligence agencies, including the Central Intelligence Agency and the National Security Agency. According to reports, the documents show the extent to which American intelligence has penetrated the Russian government. They also show Washington’s ability to assess with accuracy Moscow’s military and intelligence planning. The New York Times, which reported on the leak last week, said the documents show that “nearly every Russian security service [has been] penetrated by the United States in some way”.

Author: Joseph Fitsanakis | Date: 10 April 2023 | Permalink

Alleged Russian spy and sabotage cell busted in Poland [updated]

Rzeszów–Jasionka International Airport PolandSIX NINE MEMBERS OF AN alleged Russian saboteur cell have been arrested in Poland, according to media reports and official acknowledgements by Polish authorities. Early reports on Wednesday afternoon local time centered on the arrests of six nine individuals, who were detained on suspicion of conducting espionage and planning sabotage attacks against various elements of transportation infrastructure.

Radio station RMF24 FM reported that the six nine individuals were detained following a number of early-morning raids conducted by the Polish Internal Security Agency (ABW), which is the country’s primary counterintelligence and counterterrorism organization. At least some of the six nine individuals are reportedly Belarusian nationals who were active in Poland’s southeastern Podkarpackie Voivodeship, a largely rural province that borders Ukraine’s Lviv Oblast. Later on Wednesday, the RMF24 FM report was confirmed by Polish government officials, who spoke to the BBC.

Notably, the Podkarpackie Voivodeship is home to the Rzeszów–Jasionka International Airport, located near the village of Jasionka, which is approximately 60 miles, or 100 kilometers, from the Ukrainian border. Since the February 2022 Russian invasion of Ukraine, this provincial airport has been transformed into a major logistical gateway for the transportation of Western military and humanitarian aid to Ukraine. Dozens of Western aircraft land there every day, carrying supplies that are then loaded onto trucks or trains en route to Ukraine.

According to RMF24 FM, the six nine foreign nationals installed hidden miniature cameras at railway junctions and other strategic transportation hubs throughout the Podkarpackie Voivodeship. The cameras were allegedly used to collect information on the movement of trains and trucks that were being used to transport supplies from the Rzeszów–Jasionka International Airport to Ukraine. The radio station said that Polish authorities were scheduled to provide further information about the alleged spy cell at a press conference on Thursday.

[Updated to reflect arrest of nine individuals, as opposed to six, as initially reported]

Author: Joseph Fitsanakis | Date: 16 March 2023 | Permalink

CIA helped Ukraine foil two Russian plots on Zelenskyy’s life, new book claims

Volodymyr ZelenskyINFORMATION PROVIDED BY THE United States Central Intelligence Agency helped Kyiv foil two Russian plots against the life of Ukraine’s President, Volodymyr Zelenskyy, in the crucial early stages of the Russo-Ukrainian war, according to a new book. The claim is made in The Fight of His Life – Inside Joe Biden’s White House (Scribner) by Chris Whipple, the longtime investigative writer behind several books on American intelligence —most recently The Spymasters How the CIA Directors Shape History and the Future (2021, also by Scribner). Whipple’s latest book is scheduled for release today.

Throughout late 2021 and early 2022, the government of President Zelenskyy repeatedly dismissed American warnings, which came as early as November 2021, that Moscow was preparing to launch an unprovoked military invasion of Ukraine. Zelenskyy himself urged Washington to temper its public warnings about a possible war, because they were creating an atmosphere of panic in Ukrainian business circles. In his public statements, the Ukrainian leader insisted that Kyiv had a long history of facing —and staying calm in the face of— Russian threats against his country.

All that changed in January of 2022, just weeks before Russia launched its invasion of Ukraine. According to Whipple, Zelenskyy received a secret visit by CIA director William Burns. The two men met in Zelenskyy’s office in Kyiv, where Burns told the Ukrainian leader that he had been authorized by United States President Joe Biden to share with him “precise details of […] Russian pots”. According to Whipple, these plots were not only against Ukraine, but were aimed at Zelenskyy himself. This information, Whipple claims, “immediately got Zelenskyy’s attention; he was taken aback, sobered by this news”. Whipple suggests that the information Burns shared with Zelenskyy was specific enough to surprise and alarm the Ukrainian president. According to Whipple, the CIA’s information about the Kremlin’s assassination plots was “so detailed, that it would help Zelenskyy’s security forces thwart two separate […] attempts on his life” by Russian Special Forces.

The author further claims that the CIA also shared with Ukraine a precise “blueprint of [Russian President Vladimir] Putin’s invasion plan”. The intelligence given to Ukraine by the CIA included the Kremlin’s plans to attack the Antonov International Airport (also known as Hostomel Airport) northwest of Kyiv. The intelligence contributed substantially to Ukraine’s victory in the Battle of Antonov Airport, which took place on February 24 and 25. Ukrainian forces were successful in repelling a Russian air assault on the airport, thus keeping the airstrip under Ukrainian control during the crucial opening stages of the war. That success is often credited with preventing Russian forces from using the Antonov Airport as a strategically important staging location from which to entering and sack Kyiv in February of 2022.

Author: Joseph Fitsanakis | Date: 17 January 2023 | Permalink

Analysis: The West should not trust Ukrainian spy agencies. Neither should Ukrainians

Volodymyr ZelenskyON SUNDAY, JULY 17, the Ukrainian administration of President Volodymyr Zelenskiy announced the most extensive shake-up of the nation’s security leadership since the Russian military invasion. Two key members of Zelenskiy’s inner circle, Ukraine’s Prosecutor General Iryna Venediktova and domestic security chief Ivan Bakanov, were summarily fired. Venediktova was the public face of Kyiv’s war crimes campaign, which was launched in March in response to the Russian invasion. Bakanov, a childhood friend of Zelenskiy, had headed the Ukrainian Security Service (SBU) since 2019.

In a subsequent video statement, Zelenskiy said he fired the two officials after he was informed that at least 60 employees of the SBU and the Prosecutor General’s office had defected to the Russians in eastern Ukraine. Last week, in an article for SpyTalk, Kremlin watcher Olga Lautman said Bakanov’s dismissal had been expected for a few days. Regardless, the move has shaken Western observers, and has given rise to legitimate questions about the susceptibility of Ukraine’s security and intelligence services to Russian meddling. Should the Western alliance, and Western intelligence agencies in particular, trust their Ukrainian counterparts? The answer is, invariably, no. In fact, even the Ukrainians themselves are not in a position to trust their own intelligence services.

From the KGB to the SBU

On September 20, 1991, just one week after Ukraine secured its independence from the Soviet Union, the SBU was founded in place of the Soviet KGB. Initially, the new agency handled both internal security and external intelligence functions. But in 2005, the SBU’s Department of Intelligence became a stand-alone agency under the title Foreign Intelligence Service (SZR). Since then, the SZR has functioned as the institutional equivalent of the United States’ Central Intelligence Agency (CIA), while the SBU has performed domestic security functions that resemble those of the Federal Bureau of Investigation (FBI).

As is the case with the entirety of Ukraine’s state sector, the two agencies are endemically bloated. Intelligence observers report that the SBU’s 30,000 employees make it far larger in size than its British counterpart, the Security Service (MI5). Meanwhile, according to the latest information, the SZR has “double the number of personnel than the Canadian Security Intelligence Service (CSIS) and is larger than Britain’s [Secret Intelligence Service, or] MI6”. By all accounts, even today, more than 30 years after the dissolution of the USSR, the two agencies continue to resemble Soviet-style bureaucracies in terms of size, sluggishness, and corruption. Read more of this post

Despite expectations, a cyber-blitz has not occurred in Ukraine. Experts explain why

Russian invasion of Ukraine IN THE OPENING STAGES of the Russian invasion of Ukraine, there was a widespread expectation among security experts that the world would witness a new chapter in the history of cyber-warfare: something akin to carpet-bombing in cyberspace. These fears, however, have not materialized. Although cyber-attacks have occurred on both sides, their scale has remained markedly modest. Consequently, their effect has been limited and has had no traceable strategic impact on the conflict.

Why is that? According to two experts, Nadiya Kostyuk, assistant professor at Georgia Tech’s School of Cybersecurity and Privacy, and Aaron Brantly, assistant professor and director of Virginia Tech’s Tech4Humanity Lab, the reasons partly relate to how nation-states form cyber-alliances, as well as to Russia’s overall approach to this war. The two experts attempt to forensically analyze this topic in their article entitled “War in the Borderland Through Cyberspace: Limits of Defending Ukraine Through Interstate Cooperation”, which was published on June 29 in Contemporary Security Policy.

Does the Improved Cyber-Defense Argument Stand to Reason?

In their article, Kostyuk and Brantly systematically scrutinize a number of reasons that other experts have proposed to explain the absence of a major cyber-war campaign by Russia. Among them is the view that Ukraine significantly improved its cyber-defenses after 2015, when it began collaborating closely with Western countries —notably the United States and the United Kingdom. Specially designated “cyber-warfare teams” from these countries have been helping Ukraine in tasks ranging from “the synchronization of [its] cyber-related legislation” with Western standards, as well as aligning them with NATO standards, so that Ukrainian cyber-warfare units can make use of advanced technologies and systems. Could it be, therefore, that Ukraine has improved its cyber-security posture enough to be able to defend itself against relentless Russian cyber-attacks?

That is unlikely, say the authors, given that “Ukraine’s cyber capabilities are still organizationally and operationally under- developed” in comparison to Russia’s. That is exacerbated by the endemic corruption and clientelism (the creation of patronage networks) in Ukraine, as well as by the bitter in-fighting between government agencies —notably the Ministry of Defense and the Security Service of Ukraine. It should not go without notice, Kostyuk and Brantly note, that the Ukrainian government sought frantically to develop a “volunteer cyber-army” on an ad hoc basis to defend the nation in the first days of the Russian invasion. That did not exactly instill trust in the country’s level of preparation to withstand a cyber-campaign by Moscow. Read more of this post

Russia targeted by unprecedented wave of cyber-attacks, experts say

Computer hackers AnonymousRUSSIAN STATE COMPANIES, BUSINESSES and individuals are being targeted in an unprecedented wave of attacks by digital assailants, according to observers, who say they are surprised by its ferocity. Since February of this year, hackers have accessed the personal financial data of pro-Kremlin oligarchs, stolen millions of internal emails stored on Russian government severs, and defaced high-profile websites across the nation. The Washington Post, which summarized the wave of attacks last Sunday, said they are being waged by hacker collectives, as well as common criminals. The paper claimed that the assailants are not connected to foreign governments.

According to observers, Russia currently tops the global list of targeted attacks by hackers for the first time since records began. Major targets include Russia’s media regulator, the Federal Service for Supervision of Communications, Information Technology and Mass Media, which anti-government activists blame for implementing Soviet-style censorship. Hackers have also attacked Russia’s state-owned broadcaster, known as VGTRK, as well the Russian intelligence and defense establishments. Tens of thousands of emails exchanged by senior VGTRK officials since 2013 were recently stolen and leaked in a massive data dump. Additionally, lengthy lists containing the names of alleged Russian intelligence officers, as well as of soldiers, have been leaked online by unknown hackers.

The attacks are led by political hacker collectives, including Network Battalion 65 (NB65), which announced its existence on Twitter just hours after Russian troops began to march toward Kyiv. The group is believed to have links to the international hacktivist collective Anonymous, and claims to have no ties to governments. Another hacker collective that is behind the attacks on Russia is a group calling itself AgainstTheWest. Despite its name, it is led by a group of pro-Western, “English-speaking hackers […] with intelligence backgrounds”, according to The Post. Attacks are also being perpetrated by smaller groups of hackers, some of them based in Ukraine, and by criminal groups, whose members are motivated by profit and are attacking Russian state targets at a time when the Kremlin appears vulnerable.

According to the paper, the Ukrainian government is not directly involved in these cyber-attacks. However, it has repeatedly endorsed attacks by hackers aimed at weakening the Russian state. Back in February, Ukraine’s Deputy Prime Minister and Digital Transformation Minister issued an open call for the formation of a “volunteer cyber army” to fight for Ukraine. As intelNews reported at the time, the Ukrainian government claimed that nearly 200,000 people had shown interest in joining the initiative. However, little has been mentioned since. The government of Ukraine maintains an “IT Army” channel on Telegram, where it frequently suggests Russian targets that pro-Ukrainian hackers should attack. However, any evidence of links between it and the wave of cyber-attacks that Russia has been experiencing remains speculative.

Author: Ian Allen | Date: 03 May 2022 | Permalink

Ukrainian agency publishes personal data of 600 alleged Russian intelligence officers

Kyrylo BudanovUKRAINE’S MILITARY INTELLIGENCE AGENCY has published a list that contains the names, addresses and passport numbers of 600 Russians, who it alleges are employees of the Russian Federal Security Service (FSB). The FSB is Russia’s domestic security and counterintelligence agency, but its personnel also operate in former Soviet republics, including Ukraine. It has been claimed that the FSB is the main source of intelligence that the Kremlin has used to plan and execute the ongoing invasion of Ukraine.

The list of alleged FSB personnel was published on Monday on the website of the Main Directorate of Intelligence of the Ukrainian Ministry of Defense, which is Ukraine’s primary military intelligence agency. The list is titled, “Russian FSB officers involved in criminal activities by the aggressor state in Europe”. Most entries include the names, birth dates and passport numbers of the alleged FSB officers. Their residential addresses are also listed. Some entries include subscriber identity module (SIM) card numbers, as well as vehicle registration numbers. Some observers noted on Monday that at least some of the names on the list appear to come from prior leaks of alleged FSB officers, which have been leaked online over the years. Other listings, however, appear to contain names that were not previously associated with the FSB.

In a separate but potentially related development, Kyrylo Budanov (pictured), the director of the Main Directorate of Intelligence of the Ukrainian Ministry of Defense, said on Monday that his agency had a number of assets inside the Kremlin. In an interview to an American newsmagazine, Budanov claimed that Ukrainian intelligence had “managed to infiltrate many sectors of Russia’s leading military, political and financial institutions”. He added that the Ukrainian military’s recent combat successes in eastern Ukraine had been achieved due to intelligence supplied by assets inside the Russian government.

Author: Joseph Fitsanakis | Date: 29 March 2022 | Permalink

Ukrainian spy agency sees plot to oust Putin, but West is skeptical of claim

Alexander BortnikovUKRAINE’S MILITARY INTELLIGENCE AGENCY said on Sunday that a plot was underway by senior Russian government officials, with the goal of ousting President Vladimir Putin and entering into a negotiated settlement with the West. However, Western intelligence sources told the United States government-owned Voice of America that claims of a possible coup plot in Moscow were likely part of a Ukrainian information operation aimed at “sow[ing] doubts about loyalty within the top echelons of Putin’s Kremlin”

The initial claim of a coup was made by the Chief Directorate of Intelligence of the Ukrainian Ministry of Defense, which is Kyiv’s military intelligence agency. In a statement, the spy agency alleged that the coup against President Putin was being planned by “a group of influential figures […] among the Russian business and political elite”. The leaders of the group were “siloviki”—members of the Soviet intelligence and military nomenclature, who rose to power in the 1990s alongside Putin, according to the agency.

These siloviki were oligarchs, business magnates and politicians from the era of Boris Yeltsin, Putin’s predecessor in the Russian presidency. They were allegedly planning to depose Putin “as soon as possible” in a “palace coup” and replace him with his most senior intelligence advisor, Alexander Bortnikov (pictured). Bortnikov is a Soviet-era intelligence operative who today heads the Federal Security Service (FSB), Russia’s domestic security and counterintelligence agency.

There are reports that Putin blames the FSB’s substandard intelligence for the botched military campaign in Ukraine, and that he and Bortnikov have fallen out as a result. Meanwhile, several Yeltsin-era oligarchs have begun to voice criticism of the war in Ukraine—among them the banking magnate Mikhail Fridman, the metals mogul Oleg Deripaska, and Oleg Tinkov, who owns a network of banking and investment firms in Russia.

However, in a report published on Tuesday, the Voice of America, which is funded by the United States Department of State, said Western intelligence officials remained unconvinced of Ukraine’s claims about a possible coup in Moscow. The news service cited anonymous “Western intelligence sources” as saying they could not see men in Putin’s inner circle having the will or ability to turn against the Russian strongman. Moreover, Kremlin grandees like Bortnikov are not qualitatively different from Putin in how they think about Russian domestic and international strategy, the sources said.

Author: Joseph Fitsanakis | Date: 23 March 2022 | Permalink