Ukraine at D+649: Managing mobilization.
N2K logoDec 5, 2023

A Russian privacy law seems to have as its principal purpose controlling anything that might resemble independent journalism in advance of the upcoming presidential election theater.

Ukraine at D+649: Managing mobilization.

The UK's Ministry of Defence describes the "creeping" progress of Russian forces in Marinka. "Over recent weeks Russian forces have made creeping advances through the ruins of Marinka, a town in Donetsk Oblast. Russia now likely controls most of the built-up area. However, Ukrainian forces remain in control of pockets of territory on the western edge of the town." Fought over since 2014, Marinka is now a dead town, the former home of 9000 reduced to rubble. "Russia’s renewed efforts against Marinka are part of Russia’s autumn offensive which is prioritising extending Russia’s control over the remaining parts of the Donetsk Oblast – highly likely still one of the Kremlin’s core war aims."

Privacy laws as information control.

The Institute for the Study of War (ISW) reports that a bill has been introduced into the Duma that would criminalize leaks of personal data. It's not really a privacy measure, but rather an attempt to muzzle independent journalists. The definition of what counts as personal data includes such things as names, which is a pretty expansive definition. "The Russian government has been prosecuting Russian internet service companies Yandex and Google under laws about illegal storing of personal data of Russian users likely to gain further control over internet companies operating in Russia to better track Russians’ personal information and online data ahead of the Russian 2024 presidential election," the ISW notes, adding, "The bill is also likely part of ongoing Russian government efforts to restrict Russian citizens’ access to information on the internet and the activities of opposition figures and media outlets."

GRU activity against European and North American targets described.

Proofpoint this morning outlined activity by the Russian threat group TA422 (which is associated with the GRU activity other researchers track as APT28, Forest Blizzard, Pawn Storm, Fancy Bear, and BlueDelta) has been active recently against espionage targets in Europe and North America. The group exploits the Microsoft Outlook vulnerability  CVE-2023-23397. The activity Proofpoint describes casts further light on the GRU activity Microsoft Security described yesterday.

Russia's Doppelgänger influence operators experiment with AI.

Recorded Future's Insikt Group today described the evolution of Russia's Doppelgänger influence operation. It's targeting audiences in Ukraine, Germany, and the US with familiar Russian propaganda themes (anti-LGBTQ messaging, denigration of US military competence, US political divisions, German social and economic challenges, etc.). The difference is that the group is now using generative AI to produce bogus news and opinion stories at scale. The effort is, CyberScoop reports, enjoying only limited success, but the large-scale generation of disinformation represents a noteworthy application of new technology.

Protesters call for return of soldiers; prisoners represent an important source of Russian troops.

Reuters reports continuing protests and other efforts by Russian women seeking the return of their mobilized husbands from the front.

Convicts continue to represent an important source of military manpower for Russia's invasion of Ukraine. As the New York Times describes their self-image, they're men with "nothing to lose." They may as well be at the front as behind bars. And no one is spending much time demanding their return home.

Mobilization-induced labor shortages.

"Russia continues to reckon with the economic ramifications of labor shortages partially resulting from the war in Ukraine," the ISW also reports." Russian state media outlets reported on December 4 that Russian consulting company Yakov and Partners has recorded increased labor shortages in domestic production that will likely grow to a deficit of two to four million workers by 2030, 90 percent of whom are likely to be semi-skilled workers in critical industries. Yakov and Partners noted that this supply shortage will place upward pressure on workers’ wages that will outpace GDP growth and make Russian companies even less attractive to foreign investment."