Ukraine at D+208: Russia spins as Ukraine advances.
N2K logoSep 20, 2022

Ukraine retakes its first town in Luhansk. Gunfire and explosions are reported in Sevastopol. Russian cyber operations remain varied, complex, and conducted under varying levels of control. Ukraine's IT Army says it has obtained identifying data on Wagner Group mercenaries. And Russian television simultaneously spins the war as a humanitarian relief effort that must become utterly ruthless to achieve its humanitarian ends.

Ukraine at D+208: Russia spins as Ukraine advances.

Ukrainian forces have retaken their first town in Luhansk, the Donbas province that has been longest under Russian occupation. The Telegraph reports that Belogorovka is now under Ukrainian control. This indicates as well that Ukrainian forces have crossed the Oskil River over which Russian forces had retreated after losing Kharkiv.

This morning's situation report from the UK's Ministry of Defence describes a Black Sea Fleet redeployment that appears to indicate that Russia no longer regards Crimea as secure. "The command of Russia’s Black Sea Fleet has almost certainly relocated its KILO-class submarines from their home port of Sevastopol in Crimea to Novorossiysk in Krasnodar Krai, southern Russia. This is highly likely due to the recent change in the local security threat level in the face of increased Ukrainian long-range strike capability. In the last two months, the fleet headquarters and its main naval aviation airfield have been attacked. Guaranteeing the Black Sea Fleet’s Crimea basing was likely one of Russian President Vladimir Putin’s motivations for annexing the peninsula in 2014. Base security has now been directly undermined by Russia’s continued aggression against Ukraine."

Gunfire and explosions were reported in Sevastopol overnight, according to Ukrainska Pravda.

An overview of Russian cyber operations.

The Atlantic Council has published a study of the current state and recent history of offensive Russian cyber operations. While such operations have clearly fallen short of expectations during Russia's war against Ukraine, they've nonetheless continued. The threat actors used by the Russians are varied, and the level of control they operate under ranges from toleration to inspiration to direct command. "Contrary to popular belief," the report says, "the Kremlin does not control every single cyber operation run out of Russia. Instead, the regime of President Vladimir Putin has to some extent inherited, and now actively cultivates, a complex web of Russian cyber actors. This network includes: cybercriminals who operate without state backing and inject money into the Russian economy; patriotic hackers and criminal groups recruited by the state on an ad hoc basis; and proxy organizations and front companies created solely for the purpose of conducting government operations, providing the Kremlin a veil of deniability. This web of cyber actors is large, often opaque, and central to how the Russian government organizes and conducts cyber operations, as well as how it develops cyber capabilities and recruits cyber personnel."

The paper argues that there's a tendency for analysts to blur this complexity. An effective response to Russian cyber activity, particularly an active response like the forward and continuous engagement that US doctrine envisions, needs to take this complexity into account. The criminal gangs operate under limited control; the intelligence and security organs are most closely directed. The Russian government has many internal teams carrying out cyber operations:

"The FSB, GRU, and SVR all have cyber units, in addition to the cyber organizations located within other parts of the Russian military and security service apparatus. For example, the FSB’s 16th Center has signals intelligence capabilities, and its 18th Center has been responsible for hacks of Yahoo, Ukrainian targets, and others. The GRU has multiple cyber teams, including Unit 26165 (“Fancy Bear”), that carried out the 2016 hack of the Democratic National Committee,32 and Unit 74455 (“Sandworm”), that hacked power grids in Ukraine. Even though less is known about its internal cyber structure, the SVR has also carried out major operations, such as the SolarWinds hack in 2020. Often these operations are launched from within Russia, but at other times, state hackers have gone abroad to attack targets. In 2018, for example, operatives from GRU Unit 26165 traveled to the Netherlands to hack into and disrupt the investigation of the Organization for the Prohibition of Chemical Weapons (OPCW) into the poisoning of Sergei Skripal and his daughter. GRU Unit 26165 hackers, apparently part of the same sub-team of GRU Unit 26165, were also on site in Rio de Janeiro, Brazil and Lausanne, Switzerland to break into systems of the US Anti-Doping Agency, the World Anti-Doping Agency, and the Canadian Center for Ethics in Sport."

The report concludes, "Russia is facing an IT “brain drain,” with technological talent fleeing the country for more economically stable—as well as freer and safer—work environments. That said, Russia’s web of cyber actors does not appear to be disappearing, which makes deciphering it all the more vital for grappling with the Kremlin’s political warfare and how it uses nonstate actors to augment cyber and information power."

The IT Army of Ukraine claims to have doxed the Wagner Group.

Mykhailo Fedorov, Ukraine's Minister of Digital Transformation, has reposted a Telegram notice from the IT Army of Ukraine in which the hacktivist militia claims to have obtained detailed information about Wagner Group contract mercenaries. "The website of the Wagner group, which collects russian prisoners for the war in Ukraine, was hacked by the IT Army!" the post begins. "We have all personal data of mercenaries! Every executioner, murderer and rapist will be severely punished. Revenge is inevitable!" And they close with "Glory to Ukraine! Glory to the Armed Forces of Ukraine!" Ukrainska Pravda provides background. The Wagner Group has, first, increasingly served as a source of frontline manpower for depleted Russian infantry, and second, has recently concentrated its recruiting efforts on Russian prisons, offering convicts pardons in exchange for active service. Reuters quotes US estimates that put the private military company's prison recruiting goals at 1500. The Wagner Group is said to have shown a preference for violent offenders in its prisonyard recruiting.

A different approach to morale, good order, and discipline in the ranks.

Russia has passed a new law imposing penalties on soldiers attempting to leave the front, reporter Mary Ilyushina tweeted this morning. The law adds that, should a soldier leave the front "during martial law," that would constitute an aggravating circumstance. Once ratified by the Federal Council and signed by the President, probably tomorrow, the law will come into effect. The measure is being read as a sign that full mobilization may be in the offing. It's also a clear sign that Russia thinks it has a problem with desertion and combat refusals.

On the subject of the troops' fighting spirit, Vladimir Solovyov, on his Rossiya-1 chat show, where he (be it noted, from a safe rear area) calls for harsh measures. His recommendations for battlefield success shed light on the Kremlin’s understanding of military morale, good order, and discipline. It comes down to resolution and harsh punishment of the insufficiently enthusiastic, or at least of the insufficiently brutalized. “There should be military courts-martial for traitors and deserters, if we have any, for those who fail to fulfill their military duty, for those who suddenly got scared,” he says. The enemy is big and needs to be cowed into submission, just like the Russian soldiers themselves. “This is a war against NATO, and we need to show strength and determination.”

He expresses a faith in the quantifiable, deterministic character of war, as if it were a chess match, very complicated, to be sure, but nonetheless in principle perfectly predictable. A player can make mistakes, but nothing ultimately happens by chance. “We need to take into account the means and force used against us," Mr. Solovoy says, "and respond according to military science. Generals who come to the studio tell us a war is strictly about math, so we should start calculating. When some of our high-ranking officials say that we have drones that are the best in the world, a question: where are they, in industrial quantities? If you said that, go ahead and deliver or explain, in order to avoid arousing certain feelings.” 

He brings up the memory of the Vlasov Army of the Second World War, a corps-sized formation of about a hundred-twenty-thousand Soviet soldiers who, either as prisoners or volunteers, fought for Germany under the nominal command of the captured Soviet General Vlasov. It will be familiar to his listeners. “Let me remind you there used to be a Vlasov Army made up of traitors, and it was combated.” The members of the Vlasov Army, when captured and repatriated, were either executed or disappeared into the Gulag. It’s worth noting, when assessing how Russian historical memory is different from that of other major powers, that the Soviet Union (of which Russia is the avowed and self-conscious heir) is the only one of those major powers in the past century to experience tens of thousands of its soldiers going over to fight for the enemy.

Mr. Solovyov continues, with remarks that, except for the prescription of brutality, amount at best to whistling in the dark. “When we talk about a harsh approach, in order to win, you need to act with seriousness. Our political and military leadership understands this. This campaign has certain aspects we won’t mention. A different level of societal mobilization is needed. It’s good that they started to understand this in the cities and started to change their approach and attitude. It’s good that volunteers are signing up. It’s good that our industry is working as needed. Our government is doing great at all levels. It’s good that we stopped worrying about ‘what if’ and started importing whatever from wherever, as our Army needs. We should be harsher, stricter. Then we won’t have to worry that people believed us and now they’re suffering.” 

As an aside, Julia Davis's Russian Media Monitor has provided an invaluable window into Russian self-presentation throughout Mr. Putin's war. These transcripts are derived from her service.

Spinning the conduct of an indiscriminate war of aggression.

This sort of spin is plausible, perhaps, only in the context of a governmental culture that draws a simulacrum of legitimacy from a projection of strength, and a military tradition where leadership is broadly speaking equated with a capacity for brutality. These tendencies are on regular display in other episodes of Vladimir Solovyov's show. He said, in a recent airing of his program on Rossiya-1, "We've only shown them two small episodes: the thermal power station in Kharkiv, and hydraulic structures on the Inhulets River. Putin said, we gave them two hints. Why did the Americans say that we could take all Ukraine in one week? Because of their own guidance on what NATO would do: a total destruction of all infrastructure. We could have done that in a moment. Don't judge people based on your own ways. De facto, we are not conducting a military operation. We are conducting a counter-terrorism operation. We are conducting a humanitarian operation. The Americans are wondering, 'What are you doing? Erase everything off the map and that's it.' Imagine if we would say, 'Kharkiv's population has 24 hours to leave the city.' Is it hard to turn Kharkiv into ruins with our weapons? All of it, entirely, erase it from the face of the earth. Kyiv, Mikolaiv, Odesa--not a problem at all." (Transcript from the Russian Media Monitor.)

Thus Western surprise at Russian failure to achieve its objectives is, in Mr. Solovoy's line, a case of projection. In fact, American surprise was based on American overestimation of Russian combat capability. The Americans weren't alone in that overestimation, but that mistaken view has now been corrected. The Russian army was first shown to be incapable of maneuver, and then of close combat (to be distinguished from the murder of civilian noncombatants in occupied territory. It retained the ability to fire artillery at stationary targets for some time, but even that has faded as logistics fail, counterfire takes a toll, and, above all, artillery units need to displace (that is, maneuver) on the battlefield. The Russian air force has been unable to achieve air superiority (and US estimates put Russian losses of high-performance combat aircraft at fifty-five). The strikes Russia has continued to conduct have been long-range missile strikes against civilian targets. The launchers are out of range, and supply is relatively uncomplicated, given the benign rear areas from which the missile units operate. It will be interesting to see how long it is before they run out of missiles. President Putin seems to have some concerns in this regard, according to reporter Mary Ilyushina: he's meeting with industrial officials to "boost production of weapons and ammo, ''urgently' supply the armed forces and ensure '100% import substitution in this sector.'”