Ukraine at D+123: Russia seeks to pull Belarus deeper into its special military operation.
N2K logoJun 27, 2022

Russia advances slowly into rubble of its own creation as Moscow seeks to draw Minsk deeper into the special military operation. Lithuania sustains DDoS attacks in apparent retaliation for its blocking of embargoed shipments to Kaliningrad. And thoughts about the lessons from both NotPetya and #OpRussia.

Ukraine at D+123: Russia seeks to pull Belarus deeper into its special military operation.

Russian air and missile strikes (some of them launched from bases in Belarus) strike cities across Ukraine.

On Saturday Russian air and missile strikes hit targets in the vicinity of Kyiv, Lviv, Zhytomyr, Chernihiv, Khmelnytskyi, Dnipro, Mykolayiv, and Kharkiv, Newsweek reports. At least six aircraft and about a third of the sixty missiles launched came from Russian forces staged in Belarus. (Telegram channels monitoring Byelorusian military activity seemed to confirm the strikes.) The Ukrainian government reads this as an attempt on Moscow's part to more fully implicate Minsk in Russia's war. The AP says that the strikes followed a meeting between Russia's President Putin and Belarusian President Lukashenka at which President Putin announced his intention of furnishing Belarusian forces with Iskander-M missiles. Mr. Putin took pains to point out that the Isakander-M can carry either a conventional or a nuclear warhead. “"Over the next few months, we will give Belarus Iskander M systems that can carry ballistic and cruise missiles, both conventional and nuclear,” Pravda quotes the Russian president as saying.

Russian forces make slow progress through the ruins of the Donbas.

Saturday's situation report from the UK's Ministry of Defence (MoD) offered a brief assessment of the defense of the Donbas, "Ukraine is likely re-configuring its defence of the Sieverodonetsk-Lysychansk sector, as Russian armoured units continue to make creeping gains on the southern edge of the build up area." But it devoted more attention to speculation about a shake-up in Russian operational commanders. "Since the start of June, the Russian high command has highly likely removed several Generals from key operational command roles in the war in Ukraine. These includes the commander of Airborne Forces (VDV) General-Colonel Andrei Serdyukov; and commander Southern Group of Forces (SGF) General of the Army Alexandr Dvornikov. Dvornikov was also for a time probably acting as over-all operational commander. Command of the SGF is likely to transfer to Colonel-General Sergei Surovikin, as SGF continues to perform a central part in Russia’s offensive in the Donbas. For over thirty years, Surovikin’s career has been dogged with allegations of corruption and brutality." If General Dvornikov is indeed out, that's a surprising development. The Telegraph reviews General Dvornikov's performance in overall command (too slow, sources say, failing to subdue the Donbas by June 10th), and the record and reputation he established in Syria (brutal and heedless, and, if Bellingcat's sources are right, frequently drunk).

The AP also reports that Ukrainian forces have largely withdrawn from Sieverodonetsk, and that the city is largely ruined. Of its pre-war population of one hundred thousand, roughly ten thousand remain.

Yesterday the MoD confirmed the withdrawal of most Ukrainian forces from the ruins of Sieverodonetsk. "Most Ukrainian forces have likely withdrawn from their remaining defensive positions in the Donbas city of Sieverodonetsk. In April 2022, Russia revised its immediate campaign plan from aiming to occupy the majority of Ukraine, to a more focused offensive in the Donbas. Russia’s capture of the city is a significant achievement within this reduced objective. The settlement was a major industrial centre and it occupies a strategic position on the Siverskyi Donets River. However, it is only one of several challenging objectives Russia will need to achieve to occupy the whole of the Donbas region. These include advancing on the major centre of Kramatorsk and securing the main supply routes to Donetsk city."

Prospects of renewed fighting in the North and South.

This morning the MoD's situation report alludes to artillery strikes that suggest Russia's efforts to expand its offensive in the north. "While Russia’s main operational focus remains the Sieverodonetsk-Lysychansk pocket, a week of consistently heavy shelling suggests Russia is now trying to regain momentum on the northern Izium axis. Ukrainian forces continue to hold the line in that sector, making good use of forested terrain to assist their defence." The report also considers Russian attempts to reconstitute units and address manpower shortages without declaring a mobilization. "Over the coming weeks, Russia’s campaign will highly likely increasingly rely on echelons of reserve forces. These consist of several distinct components which Russia has almost certainly already started to field. Russia’s Combat Army Reserve is a recent innovation of part-time but volunteer reservists, which deploy as whole units typically ear-marked for rear area security tasks. The Human Mobilisation Resource is the sizable pool of all veterans who have served in the regular military in the last five years. Russian authorities are likely using volunteers from this category to fill out the third battalions within regular brigades. Despite a continued shortfall in the number of deployable reservists for Ukraine, the Russian leadership likely remains reluctant to order a general mobilisation. on Russian efforts to address manpower shortages without ordering a general mobilization."

Ukrainian forces have made gains to the south, recovering some ground near the Black Sea coast from Russian occupiers, according to the Wall Street Journal.

Sanctions and their impact.

Russia has, Forbes reports, defaulted on its foreign debt for the first time since 1918. The default was signaled by Taiwanese bondholders, who did not receive their scheduled interest payments. Those payments had been due on May 27th, but Russia had been extended a grace period that ran through yesterday, June 26th. As Reuters summarizes, "Russia was due to make $100 million in coupon payments on two Eurobonds on May 27 - $29 million on a euro-denominated 2036 bond and $71 million on a dollar-denominated 2026 bond."

Russia dismissed the default as not a default at all, and that it "looks like a farce" to consider it such. “And most importantly, the goal of bringing the situation to the point of absurdity is incomprehensible,” Finance Minister Anton Siluanov told RT. Bloomberg quotes Mr. Siluanov as saying. “Anyone can declare whatever they like. But anyone who understands what’s going on knows that this is in no way a default.” None of the bonds have terms that would allow payment in rubles (which Russia is offering), and it's not clear that bondholders would be prepared to accept rubles in any case. Moscow's point of view holds that Russia is under a force-majeure condition that's been artificially induced by the West.

The G7 is meeting in Germany this week, where aid to Ukraine and expanded sanctions against Russia are on the agenda. The AP notes that the G7 leaders have consulted Ukrainian President Zelenskyy by teleconference. Mr. Zelenskyy stressed the urgency of receiving further Western aid, as combat continues to intensify and Russia works slowly to consolidate its hold on the Donbas. The US and UK have announced an embargo on imports of Russian gold, and the G7, Quartz reports, is looking for ways to redress the food and energy shortages Russia's war has induced.

Western companies continue to exit the Russian market. Over the weekend Nike and Cisco announced their departure. Cisco had been the last major US tech firm still doing business in Russia.

Lithuania sustains a major DDoS attack.

Lithuania this morning announced that it has sustained a distributed denial-of-service (DDoS) attack. Reuters quotes Lithuania's National Cyber Security Centre to the effect that further attacks of this kind are expected: "It is very likely that attacks of similar or greater intensity will continue in the coming days, especially in the transportation, energy and financial sectors." The nominally hacktivist Russian group Killnet, responsible for earlier DDoS attacks against Italian targets, claimed responsibility for the incident. A group associated with Killnet, the "Cyber Spetsnaz" last week threatened Lithuania with cyberattack should it persist in its policy (a "muscular response," Foreign Policy calls it, with mixed approval and alarm) of restricting rail delivery of embargoed goods to Russia's non-contiguous province Kaliningrad.

Lessons from NotPetya.

It's now been five years since the GRU hit Ukraine with NotPetya pseudoransomware in a campaign that was marked by a degree of indifference to the damage done to other countries in the course of the attacks that moves one to the conclusion that the international consequences of the malware weren't so much collateral damage as side benefit. CSO reviews some of the major lessons from NotPetya. The campaign showed that ransomware (and wiper malware misrepresenting itself as ransomware) could serve as an effective weapon, and the GRU was willing to use it as such. Adam Flatley, director of threat intelligence at Redacted, commented that Russia may have been a bit more careful so far in its special military operation against Ukraine. "It's interesting that the Russians are being a little more careful this time with their cyberattacks, but that's only constrained by their desire to be careful. The technology is still there for them to easily change the setting and let it loose if they wanted to."

Lessons from #OpRussia.

ComputerWeekly looks at the results Anonymous has obtained so far in its #OpRussia hacktivist campaign, and it finds that they've generally been more consequential than had been generally expected, although of course falling short of the devastation Anonymous customarily threatens. “The Anonymous collective is officially in cyber war against the Russian government," YourAnonNews tweeted in the hours after the Russian invasion of Ukraine. The scope and sweep of the attacks, mostly defacements, doxing, and DDoS, have been surprising, and potential targets of hacktivism elsewhere are considering how they might harden themselves against similar operations.