About past, present and future of Ukraine

Main War — The SBU exposed FSB agents in the Donetsk region and Dnipro: one of them was working for the enemy from prison

War

The SBU exposed FSB agents in the Donetsk region and Dnipro: one of them was working for the enemy from prison

24 Sep, 2022
184
The SBU exposed FSB agents in the Donetsk region and Dnipro: one of them was working for the enemy from prison

Share this article


In the course of a multi-stage special operation, the Security Service neutralized another interregional agent network of the Russian Federation, which was correcting enemy fire in the front-line areas of eastern and southern Ukraine.

For example, in the Donetsk region, two Russian agents handed over to the occupiers the locations of the units of the Armed Forces of Ukraine, including the location of the combat positions of the HIMARS reactive artillery systems.

It is established that FSB representatives recruited the informants after a full-scale invasion. They came to the attention of the special services of the Russian Federation because of their pro-Kremlin views, which they repeatedly "advertised" among those around them.

It is documented that both perpetrators acted on the instructions of "liaisons" from the so-called "MDB DPR", who later reported to their Russian supervisors.

SBU officers detained both agents in Pokrovsk for trying to pass intelligence to the occupiers.

Another enemy accomplice was exposed in the Dnipro. He turned out to be an inmate of one of the correctional institutions. With the help of a hidden mobile phone, he established contact with his accomplices at large, who gave him the geolocation of Ukrainian roadblocks.

The prisoner passed the information he received to representatives of the special services of the Russian Federation, who recruited him through connections in criminal circles.

To help the invaders, the prisoner hoped to be released and get a position in the occupation administration in the event of the capture of the region.

It was established that the enemy used anonymous Telegram channels developed in advance for communication and received intelligence in the form of marks on electronic maps with photo and video recordings of objects.

Currently, the persons involved have been notified of the suspicions under Part 2 of Art. 114-2 (unauthorized dissemination of information about the transfer of weapons and military supplies to Ukraine, the movement, transfer or placement of the Armed Forces of Ukraine) of the Criminal Code of Ukraine. The issue of choosing a preventive measure in the form of detention is being resolved.

A pre-trial investigation is underway to bring all the guilty parties to justice.

Measures to expose Russian agents were carried out by employees of the Cyber ​​Department of the Security Service and units of the SBU of Donetsk and Luhansk regions under the procedural guidance of the prosecutor's office.


The Odessa Journal

The Odessa Journal

more articles

Top article

The Ministry of Defense has signed a contract for the construction of a service center for repairing drones in Ukraine
War

The Ministry of Defense has signed a contract ...

Dmytro Kuleba: Ukraine and Croatia have agreed to use Croatian ports for exporting Ukrainian grain
Business

Dmytro Kuleba: Ukraine and Croatia have agree ...

New sanctions: Defence industry, political parties and individuals linked to oligarchs
Business

New sanctions: Defence industry, political pa ...

Volodymyr Zelensky: We are preparing for the next Ramstein meeting, we expect solidly grounded decisions to meet the prospects on the battlefield
War

Volodymyr Zelensky: We are preparing for the ...