Ukraine at D+453: Fighting in Bakhmut and Belgorod.
N2K logoMay 23, 2023

A raid into Russia tentatively attributed to anti-Putin Russian partisans seems, for now, to be more propaganda of the deed as opposed to the beginning of a general offensive.

Ukraine at D+453: Fighting in Bakhmut and Belgorod.

Russia claims victory in Bakhmut (and the Wagner Group says it's handing the city over to the regulars as it withdraws over the coming week). Ukrainian authorities dispute this, saying that fighting for the ruined city continues.

Russian drone and missile attacks also continue, with Ukrainian air defenses seeing continued success in shooting down the incoming missiles. Shahed drones and Kh-101/555 air-launched cruise missiles have grown increasingly vulnerable to Ukrainian defensive fires.

Fighting reported inside Russia proper.

The UK's Ministry of Defence this morning assessed that Russian forces fought partisans within Russia proper over the weekend and into yesterday. "Between 19 and 22 May 2023, Russian security forces highly likely clashed with partisans in at least three locations within Russia’s Belgorod Oblast, near the Ukrainian border. The identity of the partisans remains unconfirmed, but Russian anti-regime groups claimed responsibility. The most serious incident took place near the town of Grayvoran. As well as small-arms fire fights, there was an uptick in drone or indirect fire attacks near the incidents. Russia has evacuated several villages and has deployed extra security forces to the area. Russia is facing an increasingly serious multi-domain security threat in its border regions, with losses of combat aircraft, improvised explosive device attacks on rail lines, and now direct partisan action. Russia will almost certainly use these incidents to support the official narrative that it is the victim in the war."

The Institute for the Study of War offered a more extensive account yesterday of the fighting in the Belgorod Oblast. They characterized the action as a "raid," and say the forces involved in the attack included roughly a dozen armored vehicles. The groups who claimed responsibility were the Russian Volunteer Corps and the Freedom of Russia Legion. Ukrainian officials acknowledged that they were aware of the attack, but they denied any Ukrainian involvement. The operation was, Kyiv says, conducted exclusively by Russian citizens opposed to "the so-called Putin regime." The Russian governor of the Belgorod Oblast "announced on May 22 the start of a counterterrorism operation regime in order to 'ensure the safety of citizens in Belgorod Oblast.'”

As the UK's MoD suggested, some of the most important immediate effects of the engagement will be informational. The Institute for the Study of War writes, "The Russian information space responded with a similar degree of panic, factionalism, and incoherency as it tends to display when it experiences significant informational shocks." The speculation has been especially febrile among Russian milbloggers, many of who see the raid as a harbinger of the long-expected, still delayed, Ukrainian spring offensive: "Some milbloggers fixated on the fact that the RDK and LSR are comprised of mostly Russians and labeled them traitors to Russia, baselessly accusing them of working under the GUR. Several milbloggers additionally speculated that the attack was a purposeful information operation intended to distract from the recent Russian capture of Bakhmut and to instill panic in the Russian information space in advance of a potential Ukrainian counteroffensive. Former Russian officer and ardent nationalist milblogger Igor Girkin remarked that he has long warned that such cross-border raids may be part of a wider Ukrainian counteroffensive strategy." And Wagner Group capo Prigozhin used the incident to excoriate the Russian Ministry of Defense for its sclerotic, bureaucratic prosecution of the war.

The Russian online and public responses to the raid suggest that it caught official Russia on the hop. "While the majority of milbloggers responded with relatively varied concern, anxiety, and anger," the Institute for the Study of War writes, "the information space did not coalesce around one coherent response, which indicates first and foremost that the attack took Russian commentators by surprise."

No help from Russia on the Medibank cyberattack.

Australian Federal Police (AFP) have attributed last year's cyberattack and attendant data breach at Medibank to Russian criminal organizations, and they note that their Russian counterparts have done nothing to assist in the investigation. Information Age reports that AFP Commissioner Reece Kershaw "said interactions between Russian and Australian police are a 'one-way street', and suggested Russia's refusal to co-operate enables a safe haven for cyber criminals targeting Australia." The gang responsible for the attacks is widely believed to be REvil, and Russia's response to requests for assistance in the investigation suggests, again, that REvil and similar groups operate effectively as privateers, with the protection and general direction of the Russian government.