How the Dutch secret service blocked a Russian spy from accessing the ICC

How the Dutch secret service blocked a Russian spy from

Cover name: Viktor Muller Ferreira. Identity of Intelligence Officer: Sergey Vladimirovich Cherkasov. First use of caption: mid-2010. Mission target: International Criminal Court, The Hague, Netherlands. It is a spy operation such as novelists dream of fabricating. Sergey Vladimirovich Cherkasov, a 36-year-old Russian military secret service spy, was close to the perfect shot.

He had managed to get hired by the international criminal court for an internship in early April. In a statement, the Dutch General Intelligence and Security Service (AIVD) said that Cherkasov pretended to be a Brazilian from a poor family, in conflict with his parents and wishing to study journalism. He had been recruited as a junior analyst in the preliminary examinations section for a period of six months. Watched by the intelligence services, identified on leaving his plane at Amsterdam-Schiphol airport, he was arrested and then sent back to Brazil.

“Potentially very high threat”

It is the note of intent formulated by Cherkasov, transferred by the ICC to the AIVD, which put the flea in the ear to the investigators. Written in Portuguese, the document included several spelling errors. Yet Viktor Muller Ferreira, the spy cover, was believed to have been born in April 1989 in Brazil. By presenting themselves as Brazilians, French or Indians, the agents “have access to a lot of information that would not be accessible to Russians”, recalls the AIVD. The GRU, Russian military intelligence center, collecting both political and technological information, has been creating legends of strangers to its spies for decades.

A heavy and elaborate technique that requires a substantial investment as explained by the director of AVID Erik Akerboom: “The GRU has invested years in concealing the true identity. It is a huge effort (…) It’s a high-caliber catch.” The existence of the fake Viktor Muller Ferreira had been fabricated down to the smallest detail. He was credited with a fictitious aversion to fish and an equally fictitious nickname: “Gringo” because he “looked like a German”.

In view of the sophistication of the operation, Dutch intelligence judged the episode as a “potentially very high threat”. By gaining access to the ICC, Cherkasov could have “gathered intelligence, recruited sources and arranged to gain access to the ICC’s electronic system”, notes the AIVD. In a context where Russia is under investigation for war crimes in Ukraine, the agent could have manipulated or eliminated evidence and did the same by identifying potential witnesses. Dutch soil definitely does not seem to smile on Russia and its spies since, already in 2018, the Dutch secret services had intercepted four GRU agents, caught in the act of hacking into the computer system of the Organization for the Prohibition of Chemical Weapons.


lep-general-02