Meet the Real Vladimir Putin
He's been killing innocent people and disrupting other countries for a long time. Many people are just starting to notice.
With the Ukraine war raging, it seems as though a lot of people are surprised by the behavior of Vladimir Putin. Here is one amusing example, from Condi Rice:
Rice said on "Fox News Sunday" that she's met with Putin many times, noting that he was always a "KGB man" and "calculating and cold."
Today, however, he is very different, she said.
"He seems erratic," Rice said. "There is an ever-deepening, delusional rendering of history, it was always a kind of victimology of what had happened to them, but now it goes back to blaming Lenin for the foundation of Kyiv in Ukraine. So he's descending into something that I personally haven't seen before."
Rice’s reaction seems emblematic of much of the current public reaction. My goodness! We knew he was a frowny-face grump, but who knew he is the type who would start a war? Who knew he was the type who would kill innocent people??
The simple answer is: people who were paying attention.
One of those people is Garry Kasparov. The other evening, Putin’s forces shelled a nuclear power plant, which was on fire. As I watched social media denizens wringing their hands, shocked to learn what Putin is capable of, I noticed that Kasparov’s reaction was similar to my own; namely, what did you expect?
I thought it might be helpful to write a newsletter that lays out a couple of ways in which Vladimir Putin has shown he does not care about human life or destruction of civilian infrastructure. Some of this I have written about before, like his false flag operations in 1999 and his murders of critics. Some of it I have not written about barely or not at all, like his cyberattacks. If you’re unfamiliar with any of it, you’re likely to come away from the newsletter with a better understanding of the man who has launched this unprovoked war, and you’ll be less surprised when he inevitably commits his next atrocity. The section about cyberattacks will include a discussion of ways that our government and tech companies contribute to the problem.
Putin Murdered Hundreds of His Own Citizens to Get Elected in the First Place
Reading that heading, you’re either 1) nodding your head in agreement, 2) saying “what in the world?” or most likely 3) thinking I feel like I heard something about that once, but I never really learned the details.
If you’re in one of the latter two categories, don’t feel bad. I first learned about Putin’s terroristic acts on his own people by reading Winter Is Coming by the aforementioned Garry Kasparov over the Christmas holidays in 2016, at the ripe old age of 48. I did a book review of the book in January 2017 at my blog, and wrote extensively about Putin’s terrorism in that post, from which I will quote generously in this newsletter.
I’ll give you the short version first and then a longer one.
The short version is this: remember when a bunch of crazy people said 9/11 was an inside job? That George W. Bush killed his own citizens in a false flag operation that he labeled an act of terror committed by evil outside forces?
Vladimir Putin actually did that in 1999. He had his FSB bomb apartment buildings in Russia, killing hundreds, so he could blame the bombings on Chechen terrorists — all to start a war in Chechnya to boost his approval ratings. Without that false flag operation, he likely never would have been elected to begin with,
Here’s the longer version. It was actually the first story on the This American Life podcast this past week, and they did a pretty good job on it — although they left out a few important parts. Here’s what I said in my 2017 post. I start with the murder of Alexander Litvinenko, because he was murdered for his efforts to expose Putin’s terrorism:
Most Americans who read the news have heard something about Alexander Litvinenko — even if they don’t recognize the name — because of the colorful way he himself was murdered, like something out of a spy novel. In 2006, Litvinenko was poisoned by what the New York Times called “a highly toxic and rare isotope, polonium 210.” Kasparov calls it the first known case of nuclear terrorism. After a lengthy inquiry, a final report issued by a retired High Court judge in Britain in January 2016 concluded that it was probable Putin had ordered the murder. As the New York Times reported:
The polonium that was used to poison Mr. Litvinenko, the judge said, had probably come from a Russian reactor, and he said there were “powerful motives for organizations and individuals within the Russian state to take action” against the former K.G.B. officer.
There are many possible reasons that Vladimir Putin wanted Litvinenko killed — and Litvinenko, a former KGB agent, elaborated on many of them in a long article in the Daily Mail written after he had been poisoned, and published shortly after his death. But Kasparov focuses on one possible motivation that I find particularly interesting: Litvinenko’s role in helping to expose the possible involvement of Putin in terrorist bombings of his own countrymen.
In 1999, when Putin was Yeltsin’s prime minister, a series of bombings in Russia had been attributed to Chechen separatists. In the town of Ryazan, a resident of an apartment building saw men carrying large sugar bags filled with white powder into the apartment basement. The resident called the police, who found the bags connected to a detonator. Chemical tests at the scene revealed the presence of the same type of explosive used in the previous bombings thought to be carried about by the Chechens. Putin praised the police and the alert citizen.
But then something weird happened. The director of the FSB announced that the planting of the bags was simply a training exercise by the FSB to test the public’s vigilance. There had been no explosives in the bags, he claimed, just sugar. Why announce this, after Putin himself had treated the discovery as a foiled terror plot? Because local police had already developed evidence tying the planting of the bags to FSB agents. Left unexplained: why the initial tests of mere sugar had revealed [the presence of] explosives. Suspicions increased with reports of soldiers having previously discovered sugar bags at a nearby military base with a “strange substance” that turned to be the explosive in question.
The bottom line is that there is evidence that Putin and the FSB were actually behind some of the bombings that were attributed to the Chechens — and Litvinenko helped make the case. Kasparov writes (with a droll conclusion — wait for it):
A deep investigation and analysis of the case were turned into a devastating book by former FSB agent Alexander Litvinenko, Blowing Up Russia. The same Litvinenko, who had become a fierce Putin critic, was assassinated in London in 2006 with the rare radioactive substance polonium-210. An independent FSB investigator of the case, Mikhail Trepashkin, was arrested a week before hearings began and jailed for four years. In 2000, the Duma twice rejected calls for a parliamentary investigation of what happened in Ryazan. All evidence and internal documents related to Ryazan were then sealed on the grounds of secrecy for seventy-five years. While I admit to developing the healthy paranoia developed by most people born in totalitarian states, this all seems like an overreaction over three bags of sugar.
The episode of This American Life covered the story pretty well. (Read the transcript here.) The story about the Chechen bombings was a re-run of an episode first put out in April 2017, which Ira Glass had introduced by saying: “I just heard this for the first time recently.” So I guess a lot of us were just hearing this story for the first time in late 2016 or early 2017. They left out the part about how Putin had initially praised the alert citizen for stopping a terrorist act — obviously not knowing that the local cops had caught the FSB agents who had planted the explosives. They also left out the part about soldiers finding sugar bags at a nearby base with the same explosives. But they do include several details I’d not heard before, which make the case I already thought was compelling seem overwhelming- — including one killer detail that I’ll use to round off this section of the newsletter.
One of the details that was new to me was that the Chechens had no real motive to do these bombings. They had already fought a war with Russia and had essentially won it. They had no real further beef that would cause them to go to such great lengths to kill Russian civilians. Moreover, Chechens tended to be darkly complected, and kept getting harassed and beat up and searched. Everybody was getting searched, especially people driving vehicles that might have explosives — and especially dark-complected people driving vehicles big enough to carry explosives. How would such people drive a vehicle with giant sacks of explosives without getting stopped? Also, the car from which the FSB agents carried the explosives into the building had an odd-looking license plate, with a local city code drawn with “a magic marker on a piece of paper taped over the license plate.”
Here’s the killer detail, though — and it’s one I don’t remember being discussed in Kasparov’s book:, although I could be mistaken.
Right after one of the bombs went off in Moscow-- this was the third bomb-- the speaker of the Russian Parliament, a guy named Seleznyov, mentioned the bomb but got the city wrong. Mind you, he was in Moscow and the bomb was in Moscow. But he said the bomb went off in Volgodonsk. Here's Scott Anderson.
Scott Anderson
So you could say, oh, well, somehow he said Volgodonsk instead of Moscow, except that three days later, an apartment building in Volgodonsk was blown up.
Robyn Semien
Wow.
Scott Anderson
Raising the question of how Seleznyov knew about the bombing three days ahead of time.
Another politician named Zhirinovsky confronted Seleznyov about this later, and This American Life has the audio of the confrontation. Anyway, many people tried to look into the question of whether Putin was behind this, and many of those people were murdered.
The list of people Putin has murdered is long. We have mentioned Alexander Litvinenko, who was one of the people who questioned Putin’s involvement in the 1999 bombings, and who had also accused Putin of murdering journalist Anna Politkovskaya. He was famously poisoned by the FSB, acting on Putin’s orders, with polonium-210. There is Politkovskaya herself, who wrote a book critical of Putin titled Putin's Russia: Life in a Failing Democracy. She was shot dead in an elevator in her apartment block on Putin’s birthday. There is Boris Nemtsov, who accused Putin of being in league with oligarchs to steal from the Russian people. He wrote that he was worried Putin would kill him. He was shot in the head on a bridge near Red Square. There was Boris Berezovsky, an oligarch who defied Putin and fled to the UK, where he was murdered with a ligature around his neck. As I explained in my 2017 post, Litvinenko, an ex-KGB agent, had once been tasked with killing Berezovsky:
By the way, Litvinenko, in his piece about why Putin wanted him dead, says:
Shortly afterwards, I myself became the centre of a scandal when my unit was ordered to plan the assassination of Boris Berezovsky, the entrepreneur-turned-politician who was close to President Yeltsin.
I could go on. This is just a very, very partial list of people murdered by Putin. There’s also his unsuccessful chemical attack on Sergei Skripal and his daughter in the UK. To me, even more than killing critics, the overwhelming evidence that Putin had his own countrymen murdered in phony terrorist attacks, just to boost his popularity and get elected, tells me everything I need to know about the man today.
“Calculating and cold,” Condi? Yeah, he’s a little more than that.
Cyberattacks
If you’re not a flaming partisan, you’re aware of Russia’s hacking during the 2016 election, in an effort to install the tough guy — you know, the one who would never have allowed Putin to invade Ukraine. (July 2021 revelations of Kremlin documents that explicitly make that plan clear were a sort of political Rorschach test: Trumpy types screamed fake news, The Resistance uncritically lapped it up, and the rest of us waited for more proof while recognizing that the story is consistent with everything we have known for a long time.) But Russia’s hacking is not limited to election interference, by any means. And although the Solar Winds hack of multiple parts of the U.S. government was discovered in 2020, Putin has been carrying out that hack and numerous other hacking efforts for years — much of it concentrated on Ukraine.
Putin has been hitting Ukraine and other countries (including the U.S.) with cyberattacks for years, and some of those attacks have gotten out of control and spread worldwide. I read about some of them in Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin’s Most Dangerous Hackers, by Andy Greenberg. Sandworm is a compelling book that discusses several Russian cyberattacks, notably including the NotPetya attack in 2017 that caused over $10 billion worth of damage. NotPetya targeted Ukraine initially but spread throughout the world. The global shipping company Maersk was shut down, costing them $300 million alone. (This past week Maersk suspended deliveries to and from Russia. I bet it felt good to announce that! After all, they probably have not forgotten how badly Putin harmed them with NotPetya.)
Russia has also hit Ukraine’s power grid on multiple occasions. Greenberg, who (as far as I can tell from his book) is not a political partisan but just an objective chronicler of hacking, noted that the Obama administration would deliberately keep such events out of the news and was “virtually silent” despite the administration having internally identified Russia as the culprit.
How does one respond to such provocations? Greenberg’s sources railed at the missed opportunity for the U.S. to establish a set of international norms around such attacks, making civilians off limits. The U.S. has balked at this for at least two reasons. First, the regimes that engage in such activity — notably Russia, North Korea, and China — are unlikely to observe such norms, whether or not the norms are in place. Second, the U.S. clearly wants to retain the option to level its own attacks against other countries in ways that might harm civilians — like taking down their power grids. So far, however, Putin is the one who has committed the most cyberattacks against civilians, by far — demonstrating again his disdain for both “norms” and human life itself.
This is a real danger for the U.S., in part because of how technologically advanced we are. In Ukraine, at least in times of peace, a blackout is something the regional utilities are easily capable of dealing with, as blackouts there are common events, even absent war or cyberattacks. They can usually simply send out trucks with mechanics to fix the problem. But our systems are more automated and depend more highly on the Internet. Consequently, as one of Greenberg’s sources puts it: “Taking down the American grid would be hard than Ukraine. Keeping it down might be easier.”
There are several concerning aspects of how the NotPetya attack occurred.
One is that the spread of the virus depended in large part upon an exploit called EternalBlue developed by our own National Security Agency, but then leaked by a hacker group calling itself the Shadow Brokers.
Another is that the flaw in the Microsoft software making the EternalBlue exploit possible had been known to the NSA for years before the Shadow Brokers publicized it — but rather than contact Microsoft and have it patched, the NSA had deliberately failed to inform Microsoft, so that the NSA could exploit the vulnerability itself. Which was great for our spying capabilities, but not so great when it came to protecting our own public, which was still vulnerable to the exploit. Only when the Shadow Brokers revealed the flaw in the software did the NSA finally go to Microsoft.
Finally, Microsoft itself was none too vigilant; when a white-hat hacker informed the company in 2011 of a flaw that would allow black-hat hackers to steal passwords on a massive scale, the company ignored it. So the hacker wrote an application that he called Mimikatz to show how the flaw could be exploited, and published the application, hoping to spur Microsoft into action. Microsoft continued to ignore it, but other hackers noticed and it has been used for evil ever since. NotPetya combined elements of EternalBlue and Mimikatz in 2017.
Putin’s hacking operations are run by the GRU, the foreign military intelligence arm of Russia’s armed services. Putin takes this stuff deadly seriously, and we need to as well.
Vladimir Putin is a killer. He has killed his own people on a massive scale — deliberately, to become popular. He has carried our worldwide cyberattacks and will do it again. He does not care about distinctions between military personnel and civilians, and he will use every weapon in his arsenal to achieve his objectives.
These are the things the public needs to understand. I hope this piece has helped contribute to your understanding.
I didn't learn about how Putin initially came to power until after his invasion of Crimea, after studying up on the guy. It's one of the most unacknowledged coups out there.
He's the same killer he ever was, the difference this time was his miscalculation that he could get away with it, IMO.
I had never thought that Putin was a democrat, or really anything but an authoritarian. I just thought that he was well above average for Russia, a place that has never known popular government. His crimes, compared to, say, Stalin or Lenin or most of the Czars were retail as opposed to wholesale.
Now he's graduated to imperial conqueror with a view towards other countries. That is rather different than merely local atrocities.
If Putin had been running Sweden, it would have been terrible from the start. But Russia is a place where evil government is an art form, so it's the Rubicon-crossing that is important, not the way he acted before.