Ukraine at D+578: Mobile action, interdiction, and cyber ops.
N2K logoSep 25, 2023

Ukrainian forces push through Russian defenses as missile strikes hit military targets in occupied Crimea. Russia continues its war against grain. Operations on the ground affected by desire to create and sustain a narrative of battlefield success.

Ukraine at D+578: Mobile action, interdiction, and cyber ops.

Russian missiles hit Odesa overnight, destroying grain awaiting shipment from the Black Sea port.

This Saturday the Institute for the Study of War (ISW) called a Ukrainian breakthrough. There are other defensive works in the zone, but the advance seems undeniable. "ISW is now prepared to assess that Ukrainian forces have broken through Russian field fortifications west of Verbove in western Zaporizhia Oblast. These fortifications are not the final defensive line in Russia’s defense in depth in western Zaporizhia Oblast, but rather a specific series of the best-prepared field fortifications arrayed as part of a near-contiguous belt of an anti-vehicle ditch, dragon's teeth, and fighting positions about 1.7 - 3.5 km west of Verbove." Ukrainian forces also advanced between Robotyne and Novoprokopivka."

Russian defensive tactics.

The ISW added Sunday that the Russian army has counterattacked with large elements of at least three divisions, the 42nd Motorized Rifle Division. the 76th Air Assault Division, and the 7th Air Assault Division, committed against the Ukrainian offensive. The counterattack was intended to encircle Ukrainian forces in the salient they've driven into the zone around Verbove, but the attempt at envelopment appears to have failed, with significant casualties among the forces committed to the counterattack.

In general Russian defensive operations have sought to hold every bit of contested ground, whether that makes tactical or operational sense. This commitment to hold at all costs has significantly increased Russian losses. Why this is being done is unclear. The ISW outlines three possible explanations, assuming that the conduct of the defense doesn't represent simple tactical incompetence. It may represent an attempt to buy time (although at a high cost), or it may represent an information operation, propaganda of the deed, that Moscow hopes will lend credibility to its narrative that a slow Ukrainian advance is a failed Ukrainian advance. Or it may simply represent micromanagement on President Putin's part.

The Wall Street Journal summarizes the ways in which Russian combat performance has improved from lessons learned during the hard schooling it's received on the battlefield. But many basic problems persist, especially in logistics, combined arms coordination, and mobile action. The UK's Ministry of Defence (MoD) this morning assessed recent Russian counterattacks (and remember, a counterattack is a defensive operation). "Over the last week, Russian forces have made a concerted effort to conduct local counter attacks against advancing Ukrainian forces in both the Orikhiv and Bakhmut sectors," the MoD wrote. "In both areas, Ukrainian forces have defeated the Russian attacks and maintained their hold on recently liberated territory. Comments posted by the Russian military community suggest extreme disillusionment amongst those involved in these counter attacks, especially near Bakhmut, with reports of ‘ill-conceived’ advances, lack of artillery support, and heavy casualties. Over the last nine months, the Russian force in Ukraine has proved itself capable of conducting stalwart defensive operations. However, it continues to display only minimal capability on the offensive. Commanders struggle to orchestrate complex joint effects, to concentrate sufficient artillery ammunition, and to maintain high morale and offensive spirit."

The FSB is investigating high-ranking officers of the Rosgvardia, Russia's internal security military force. They're under suspicion of complicity with the Wagner Group's summer mutiny.

Missile strikes, and new long-range artillery is coming to Ukraine.

On Friday the ISW assessed Ukrainian missile strikes against Russian forces in occupied Crimea, which "significantly damaged the Russian Black Sea Fleet (BSF) Command headquarters in Sevastopol on September 22." Russian sources claimed that the missile strikes (said to have been conducted with British-supplied, air-launched Storm Shadows) were coordinated with drone attacks, and that Russian air defenses shot down some of both. Outrage over strikes against Sevastopol has been widespread in Russian official media. One representative example, presented by the Russian Media Monitor, calls for the complete destruction of Kyiv and Odesa in retaliation. Ukrainian National Security and Defense Council Secretary Oleksiy Danilov brandished an olive branch at the Russian navy: if the Black Sea Fleet scuttled its own warships, then Ukraine wouldn't hit those warships with further missile strikes.

The Guardian reports that the US has agreed to supply Ukraine with ATACMS surface-to-surface missiles, whose long range (300 kilometers, or about 180 miles) has rendered them controversial.n ATACMS may be fired from either MLRS or HIMARS launchers, both of which Ukraine already has.

Senior officer casualties.

Ukrainian authorities claimed Saturday that a number of senior Russian officers were killed in Friday's missile strike against Black Sea Fleet headquarters in Sevastopol. "The details of the attack will be revealed as soon as possible and the result is dozens of dead and wounded occupants, including senior fleet commanders," authorities told Radio Free Europe | Radio Liberty. The strike was timed, Ukrainian military sources said, to hit a meeting of senior officers.

The UK's Ministry of Defence (MoD) commented on attrition among commanding officers of organizations commonly viewed as "elite." They take the 237th Guards Air Assault Landing Regiment for their case study. "Since February 2022, three successive commanders of one of Russia’s most prestigious airborne regiments have either resigned or been killed. The 247th Guards Air Assault Landing Regiment commander Colonel Vasily Popov was likely killed in the heavily contested Orikhiv sector in early September 2023. Only weeks before, in August 2023, his predecessor, Colonel Pytor Popov, likely resigned his command. Independent Russian media sources claim he acted in protest over the military’s failure to recover the bodies of Russian casualties. In the early weeks of the invasion, then 247th commander Colonel Konstantin Zizevsky was killed near Mykolaiv. The experience of the 247th highlights the extreme attrition and high turnover in Russia’s deployed military, even amongst relatively senior ranks."

Managing fuel supplies.

From the UK's MoD, Sunday morning, came a look at how Russia is managing gasoline and diesel supplies. "In recent weeks, Russian customers have highly likely been experiencing localised petrol and diesel shortages. The shortages are unlikely to be a direct result of the war. They are probably being caused by a range of factors including short term demand increases from the agricultural sector, annual summer maintenance of refineries, and attractive prices for export. On 21 September 2023, Russia suspended nearly all diesel and petrol exports in order to stabilise its internal markets. The move will almost certainly further constrain supplies in a tight global market, likely having the greatest impact on countries currently dependent on Russian fuel supplies."

Cyberattack reported in occupied Crimea.

Around the time a Ukrainian missile strike hit the Black Sea Fleet headquarters in occupied Sevastopol Friday, Russian sources in Crimea said that the conquered peninsula was under cyberattack. "An unprecedented cyber attack on Crimean Internet providers," Oleg Kryuchkov, spokesman for the local occupation authorities said in his Telegram channel. "We are detecting interruptions in the Internet on the peninsula. All services are working to eliminate the threat. We apologize for the temporary difficulties." The Kyiv Independent wrote Friday that Ukrainian authorities had yet to comment. No further details on the incident emerged over the weekend.

A shift in Russian cyber targeting.

Yurii Shchyhol, head of the State Service of Special Communications and Information Protection of Ukraine (SSSCIP) said Friday, in an interview with Reuters, that his organization has seen a distinct shift in the targets selected by Russian cyberespionage services. At least two of the major intelligence organs--the GRU and FSB--had previously shown a distinct preference for collecting against Ukraine's electrical power infrastructure. They're now concentrating on Ukraine's law enforcement agencies, and specifically on those units charged with collecting and analyzing evidence of Russian war crimes.

"There's been a change in direction, from a focus on energy facilities towards law enforcement institutions which had previously not been targeted that often," Shchyhol told Reuters. "This shift, towards the courts, prosecutors and law enforcement units, shows that hackers are gathering evidence about Russian war crimes in Ukraine."

This may represent the early stages of an attempt to destroy evidence and otherwise interfere with investigations, but it's far more likely that it amounts to a form of opposition research, that the collection is being conducted with an eye to preparing disinformation campaigns that would be deployed to discredit otherwise credible allegations of war crimes. The activity is consistent with other recent incidents, including the compromise of systems at the International Criminal Court. The Guardian reports that among the war crimes Ukraine is investigating for prosecution before the International Criminal Court is an alleged Russian policy of deliberately inducing starvation. Deliberately induced starvation evokes strong historical memories in Ukraine: it was Stalin's chosen method of genocide in 1931 and 1932, when between 3 and 5 million Ukrainians died in the Holodomor.

Update on the Pegasus spyware found in Meduza devices.

Investigation into a Pegasus spyware infestation at Meduza continues. The expatriate (and dissident) Russian news outlet now thinks that a European country, and not Russia, was responsible for the monitoring. Suspicion is now directed mostly toward a jittery Latvian security apparatus. Russia had been the obvious initial suspect, but that conclusion now seems premature at best, and probably false.