ORGANIZATION AND FUNCTIONS OF THE MINISTRY OF STATE SECURITY (M G B)

Document Type: 
Collection: 
Document Number (FOIA) /ESDN (CREST): 
CIA-RDP83-00415R001100030012-2
Release Decision: 
RIPPUB
Original Classification: 
S
Document Page Count: 
95
Document Creation Date: 
December 19, 2016
Document Release Date: 
July 17, 2006
Sequence Number: 
12
Case Number: 
Publication Date: 
January 1, 1948
Content Type: 
REPORT
File: 
AttachmentSize
PDF icon CIA-RDP83-00415R001100030012-2.pdf6.38 MB
Body: 
Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET Copy No. 9y SOVIET INTELLIGENCE Organization and Functions of the Ministry of State Security (M G B) /CDF ALL EXCEPT Page 41 UN T RECCRM CENTER IBM f USE Ian Interim Report SECRET TO AWKS 6 OWN I hFJIATE,Y I R Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET THE MGB I.. INTRODUCTION II. HISTORICAL DEVELOPT,rNT OF THE MG-B III. CENTRAL MGB HEADQUARTERRS A. Structure Be Co-ordination of the MGB Espionage and Counterespionage Agencies 1. INU.(Foreign. Directorate) 21 2. SPU (Secret Political Directorate) 26 3. KRU (Counterintelligence Directorate) 30 4e EKU (Economic Directorate) 34 5. DTU (?ail Transport Directorate) 37 6. Directorate for the Security of Government Loaders 38 7. OO:s/NKGB 39 Be ST:fRSH: Directorate for Counterintelligence in the Armed Forces 39 9. Partisan Directorate 41 10. Other Headquarters Dirootoratos 44 11. Service Directorates and Sections 45 a. Investigation Directorate 45 be Operational Directorate 46 c. Special Sections 46 (1) 1st Special Section 46 (2) 2nd Special Section (3) 3rd Special Section -)3 (4) 4th Special Suction 54 (4) 5th Special Section 54 do 7th Directorate of GUGB 55 o. INFO: Information Section 55 f. GUK: Central Personnel Directorate 56 g. AKhU: Administrative-Economic Directorate 56 he FO or FU: Finance Office or Finance Diroctorato 56 i. Secretariat 56 V. ORGANIZATION OF THE MGB ,41THIN THE USSR ON REPUBLIC, PROVINCE AND DISTRICT LEVELS 57 1. INU, INO 59 2. SPU, SPO 59. 3, KRU. KRO 60 4o EKU, EKO 64 5. Operations 67 VI. ORGANIZATION AND FUNCTIONS OF TIE T.MGB IN SOVIET ZONES OF OCCUPATION 68 A. Soviet Zone in Germany 69 Be Hungary and the Soviet Zono in Austria 73 SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET 'PAGE VII0 ORGANIZATION AND FUNCTIONS OF TIC MGB IN SATELLITE COUNTRIES continued) A. Poland 77 Be Bulgaria 78 Ce Yugoslavia and Albania 79 1. Secret Section or SO 80 23 Foroign Section or INO 80 3. Economic Section 81 4. Information Section 82 5. Operations Section 82 6. Special Section 82 7. Private Section 82 8. Records and Files 82 VIII. IX. FIELD ORGANIZATION AND OPERATIONS OF TIE MGB ABROAD ESTIMATE OF MGB EFFECTIVENESS 82 INU Agon=t Dispatch Channels SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET ORGANIZATION AND FUNCTIONS OF THE MGB I. INTRODUCTION The Soviet Ministry of State Security (MAinistertvo Gosudarstvennoi Bezopasnosti) is the fulfillment of thirty years- development since the establishment in 1917 of the Cheka to protect the infant Bolshevik party and to combat counterrevolution, speculation and sabotage. From this relatively defensive, protective position a growth through years of in- tricate changes has resulted in the present MGB which not only combats counterrevolution? foreign espionage and political deviations inside the Soviet Union, but also carries on a program of positive espionage, sabotage and assassinations throughout the world. The primary emphasis on dis- covering politically unreliable elements in all spheres of Soviet life can only be understood in the light of the aims of the Soviet state which insists on. insulating'its peoples and institutions from ideas foreign to Communist principles; fearing a politically opposed and malcontent populace that might one day aid in the overthrow of the system which Bolshevism has erected and maintains by force. In considering the functions and the operations of the MGB., it should be remembered that, from their earliest conception, the Soviet organs of State Security have been primarily Party agencies subject only to formal- istic control within the extant structure of the Soviet Governr:ent. Until the reorganization in July 1934, when the OGPU was incorporated into the newly created NKVD, little pretense was made that State Security was other thi a Party function, taking its authority and control from the Central Executive Committee of the Communist Party of the Soviet Union, and, of course, actually from the Politburos At the present time, in theory, the MGB is responsible to the Council of Ministers, formerly the Council of Poopieg`1 Commissars of the Soviet Union. In fact, the MGB is responsible only to Josef Stalin and to the Politburo. It is impossible to evaluate adequately the scope and components of the MGB without considering also the functions and jurisdiction of the IND,$ the Soviet Ministry of Internal Affairs. Both ministries, of course, spring from the same origins and while they are technically separate today, it must be remembered that actually in many fields they still operate jointly and, upon occasion, almost as a single agency, Both the MGB and the I:ND SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET are subject to the same ultimate control, and the operations of each are closely integrated with those of the other. There have boon some indications of frequent interchange of personnel between the two ministries and it is known that,wherover necessary, units of the MID are controlled operationally by the MGB. There are also indica- tions that., at least in occupied territories, certain functions which, within the Soviet Union, definitely tend to be functions of MGB have been carried out, probably for purposes of convenience, by MVD units. There are many signs, too, that MVD installations have been used as cover by MGB personnel, although such use has boon denied by at least one apparently well-informed defectors No effort is made in this study to delineate the s tructure, jurisdiction, and functions of the M\TD, as such. Since March 15, 1946, when the use of the term "Peoples' Commissariat" was dropped and the term "Ministry" sub- stituted, an extonsivo reorganization of MVD and MGB has apparently boon under way. Authentic information on this reorganization is too fragmentary for complete evaluation of its significance. It appears, however, that the ultimate purpose of this reorganization, which is still continuing,, is: (1) the complete intogrration within the MGB of all of the intelligence functions f orraerly performed by either ministry; and (2) the integration within the MGB of many, if not all, of the security functions which have long been considered primarily the province of the Ministry of Internal Affairs. Indications of this concentration of intelligence and security within the MGB appear particularly evident in several reports stating that within the past year the MGB has assumed the direction of certain uniformed troops which previously were under the unquestioned control of MVD. Apparently the first of those troops to be absorbed wore units of the MVD internal troops, including transport and commtuiicytions units. It has boon reported also that there now exists within the MGB a directorate, probably called the Guards Directorate, responsible for the administration and control of MGB troops which were formerly WD units. While we do not yet have sufficient information upon which to base an accurate determination of the significance of this trend, it is at least possible that a logical conclusion might be the centralization of all intelligence and security within the MGB, SECRET - 2 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET leaving the MVD primarily concerned with administrative control of the Soviet population and with the utilization of the tremendous labor pool provided by the millions of individuals confined in the M\TD forced-labor camps. In this regard it is known, of courses that the I11UD has in recent years become increasingly active in the administration and direction of large industrial and construction projects throughout the Soviet Union, and that through its various industrial combings the ministry has assumed increasing control over industrial expansion and construction within the USSR. So tremendous in scope, are the functions and the powers of these two ministries that together 'they resemble a state superimposed upon a state. The complicated process of evolution which has produced the present MGB cannot yet be fully and clearly described, primarily because of the unavailability of sufficient current, authentic sources. Even factors in the development which have remained relatively constant, such as the overall planning of intelligence and counterintelligence functions and the high degree of collaboration among the MGB organs and between the MGB and other organizations of the Soviet state, cannot be presented in the proper perspective and detail. This preliminary study, therefore, is an examina- tion of the organization and functions of the MGB based on information obtained from many sources, which information refers frequently to its predecessor organizations., It should be noted that recent reports have alleged the existence of numerous directorates, sections, and subdivisions under various names, numerals, and letters. As a large number of those reports are in dis- agrgoment, only such organizational units of the TMGB reliably reported upon from more than one source, and whose existence can be considered at least fairly well established, have been included in this study. Ho HISTORICAL DEVELOPMENT The Russian people have lived under the despotic power of the Boyars, the Czars, and the Bolsheviks. State oppression has been a traditional and constant force only now reaching its fullest and most refined development. The first steps toward a central agency for the protection of the state were taken by Ivan the Terrible in his struggle with the Boyars when SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET circa 1564 he created the Oprichnina, the first Russian State Police. The Oprichnina was almost a state apart; it possessed its own special court, its own army and its own police. Members of the agency, the Opriohniki, swore to allow neither God nor man to come between themselves and Ivan's commands. Despite the efforts of the Oprichniki and of later state security forces, Russian history has boon flecked with plots, assassinations, and rebellions. Under Peter the Groat the system of policing Russia,with emphasis on state security,becamo firmly established. During the reign of Nicholas I the 3rd Section of Nicholas' Court Chancery bore the respon- sibility for state security. Apparently the 3rd Section was unablo to cope successfully with the increase of revolutionary activity in the 19th century, and in the 1880ts the notorious Okhrana was founded. Among Okhrana sections, one had the task of spying on aoparatist movements among the various nationalities in Russia, another employed agents to carry out surveillance of foreign diplomats in Russia, and a third was responsible for counterospionago within the country. An 00 (Osoby Otdol) or Special Section undertook the surveillance of Russian political refugees abroad, a duty which has devolved upon the successors to the Okhrana down to the present time. CHEKA When the Bolsheviks came to power in October 1917, KERENSKI was con- sidering a revival of the Okhrana, which had boon permitted to deteriorate after the March revolt. Shortly after the October revolution, LENIN and the Council of Peoples' Commissars decided that, without a similar organi- zation,, the now government could not cope successfully with the rise of counterrevolution soon supported by invading armies and foreign aid. The first stop toward creating such an organization was the issuance of a decree by LENIN on 11 December 1317+ declaring the Cadets or Con- stitutional Democrats a party of enemies of the people and making the directing members of the Cadet Party liable to trial by revolutionary tribunals, LENIN then wrote, on 20 December 1917, a memorandum to Felix Edmondovich DZERZHINSKI, an old Bolshevik and trusted Party functionary, containing the draft of a general decree for combatting counterrevolution and sabotage. He suggested that the Commissariat of the Interior should, SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET with the aid of house committees, assume supervision of all the members of the bourgeoisie, the landowners and the wealthier classes. Such persons, and employees of banks, invostmont firms and other institutions as well, were required to submit to the house committees information con- cerning their incomes and occupations. In January 1918, the Sovnarkom willingly accepted the recommendation of DZERZHINSKI that the irregular activities of the inchoate force of secret police, which had sprung up almost immediately after the seizure of power, should be definitely organized under an "All-Russian Extraordinary Commission to Combat Counterrevolution, Speculation and Sabotage" (Vsorossiskaya Chroz- vyohainaya Komissiya po Borbe s Kontr-Revolutsioi, Sabotazhom i Spelculatsioi, or Choka), with the primary purpose of protecting the infant Bolshevik regime. In the first months of its existence Cheka headquarters were moved from Leningrad to Moscow. Its first directors at least in Leningrad, appears to have been Moses URITSKI, who was assassinated in August 1918 by a member of the Socialist Revolutionary Party, Loonid KANNENGIESSER. According to an apparently reliable sources a certain YOSILEVICH was adjutant to URITSKI in Leningrad; one of the earliest chiefs of the Choka in Moscow was TOSSING and other important early loaders of the Choka were UNSCHLICIIT, MOGILEVSKI, ARTUSOV, KATSNELSON, TRILLISER, KOGAN, BRESLAU, SACHS, GOL OSEKIJ , ZHUROVSKI, SAFAROV, KUN, SEIZIACHIKQ, LANDER, VEINBERG, SVARTS, FINKELSTEIN, EHLENKRIEG, GRUENSTEIN, MEISEL and KEDROV. Another source lists YAGODA together with LThh',NZHINSKI as deputies to DZERZIIINSKI under the Cheka and the following as chiefs of sections of the Choka: SOSNGVSKI, LITVIN, MIRONOV, GAI, AGRANOV, KURSKI, TSESARSKI, PETROVSKI, KAGAN and BERMAN. .By a decree of 7 November 1918, DZERZHINSKI was made president of the Choka which by this time had adopted much the samo methods of spying, oral examinations and secret trials as had boon used by the Okhrana. The Choka was even loss subject to control than the Okhrana, which had boon directly subordinated to the Imperial Ministry of the Interior. Moreover, the Choka, from the first, assumed the power to punish even by death those counterrevolutionaries whom it discovered, while the Okhrana had no such legal power. Gradually DZERZIIINSKI built the Choka into a firmly established state security organization. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET In 1922, when the civil wars had ended and order was substantially restored, the Choka was ostensibly abolished in an attempt to dispel the public fear and anxiety which it had ongondorod. Together with the announcement of the Now Economic Policy, a now organization was created, the "State Political Directorate" ( Gosudarstvonnoyo Politicheskoye Upravloniye, or GPU) which, in everything but namo, absorbed the Choka. When, in the following yoar4 tho Soviet republics were federated, the GPU became the CGPU or Union State Political Directorate (Obodinyonneyo GPU), at the all-union level, with local branches retaining the title GPU. The CGPU, responsible directly to the Central Executive Committee (TsIK) of the All-Union Communist Party(bolshovik), merged in a single federal secret administration the primary duties of "maintaining the revolution." It took over from the Choka the following subordinate organs: (1) Operational (or general) (2) Foreign (INO - Inostranny Otdel) (3) Economic (EKU - Ekonomichoskoyo Upravloniye), dealing with industrial offoncos, especially sabotage, bribery, counterfeiting and smuggling (4) Transport (5) Counterintelligence in the Red Army (6) Secret Service (SO-Sekrotny Otdol), responsible for detecting counterrevolutionary tondoncies in the USSR. DZERZHIP LI personally controlled the OGPU until his death in 1926, although nominally he was but one member of a collogium of 14 or possibly 15 commissioners sharing the administration of the OGPU. While the first Constitution of the Soviet Union had failed to mention a state security organization, the second Constitution proclaimed the structure and the tasks of the OGPU in a special decree of 15 November 1923, promulgated by the Presidium of the Central Executive Committee of the Party. Provision was made for the appointment of the director or president of the OGPU and his deputies by the Central Committee and the tasks of the organization were defined as follows: (1) Direction of the GPU offices of the Soviet Republics and the special departments of military districts, as well as principal divisions subordinate to the GPU. (2) Direction and administration of the special departments at the front and in the Army. (3) Political protection of the Soviet frontiers. (4) Oporational work in the territory of the Soviet Union. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET The functions of the OGPU, according to the same decree, also have been (1) The suppression of counterrevolutionary acts, including banditry. (2) The taking of measures to prevent espionage. (3) The guarding of railways and waterways. (4) The political protection of the Soviet frontiers. (5) The provontion of smuggling and of illicit frontier crossings. (6) The execution of special duties assigned to it by the Central Executive Committee or by the Sovnarkom. An unverified report lists the following "departments" of the OGPU (1) Secret Department under KSENOFANTOV (2) Information Department under ANTIPOV (3) General Department under MOROS (4) Foreign Department under LIESCHTSCHCRJSKOV (5) Finance Dopartmont under DEITZ (6) Registration Department under FOP,":IN (7) Propaganda Department under KATZ Supremo authority over the OGPU was actually in the hands of the then Secretary General of the Communist Party, Josef STALIN., with the executive authority vested in the chief of the OGPU with full power to handle routine state security matters. The OGPU chief and his two deputy chiefs formed the Troika which acted in cases of emergency, discussed summary reports prepared by the two deputy chiefs of OGPU, and formulated instructions and orders for departmental chiefs, The Troika also prepared all agenda for the sessions of the Collogium of the OGPU and was responsible for the execution. of decisions made by the Collogium, which, in principle, had both executive and judicial powers. Actually, however, the Collogium was only an advisory council, final decisions being made Dither by the Troika or directly by the chief. All oases whore capital punishment was mandatory were, however, brought before the Collogium. It apparently consisted of fourteen members: the chief of the OGPU, two deputy chiefs, ton departmental chiefs and one administrative chiefs Below the Collogium was the so-called Osoboyo Sovoshehaniyo - Special Advisory and Arbitration Council or Special Commission as it was called - with no permanent membership; it was a loosely bound group made up of departmental chiefs with a deputy chief of OGPU as chairman. This commission, aside from its administrative duties, also handled minor political cases where the maximum punishments were prison sentences and deportation to forced-labor camps under the administration of USLON SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET (Upravleniye Soviotskikh Lageroi Osobovo Naznachoniya) - Administration of Soviet Special Assignment rforced-labor) Camps. Vyacheslav Rudolfovich IAENZHINSKI, who succeeded DZERZHINSKI in 1926, had boon a leader of the Choka and a deputy director of OGPU since 1923. His ill health allegedly threw the actual power within the OGPU into the hands of his two deputies, Genrich Grigorovich YAGODA, who had hold his post since 1924, and Mikhail TRILLISSER, long-time chief of INO, the Foreign Department. YAGODA is said to have been devoted to STALIN, to whom, however, his policy of mass doper tations and staged trials was to become an extreme embarrassment. In 1931 STALIN attempted to restrain YAGODA by reducing him from 1st. deputy to 2nd deputy and by superimposing MENZHINSKIts former chief assistant, Ivan Alexandrovich AKULOV. The latter reportedly was unable to hold his own against YAGODAts intrigues and after a year was sent to an'inferior post in the Donbas. Upon the National Socialist ascension to power in Germany in 1933, STALIN saw that the Soviet Government would for a time increasingly have to ally itself, at least verbally,s with the Western European countries and that the publicity which the OGPU was receiving under YAGODA's direction constituted a serious obstaclod He therefore recalled AKULOV, appointed him to the new office of State Prosecutor and, in December 1933, conferred upon him special powers "to strengthen the law" which., at least in theory, enabled him to override the judicial decisions of the OGPU. He seems to have received the specific duty of "supervision of the legality and regularity of the actions of the OGPUc" NKVD Dissatisfaction with the work of the OGPU reportedly had boon growing over a period of years and, apparently as a stop tovirr d its liquidation, the Republic Commissariats of the Interior had boon abolished in 1931. To take the OGPUts place STALIN resorted to the reestablishment, on an all-union basis, of the NKVD:(Narodny Komissariat Vnutrennykh Del) or Pooplos; Commissariat of Internal Affairs which had existed until 1922 in the RSFSR. The NKVD was established by a special decree of the Central Executive Committee of the All-Union Communist Party (bolshevik) in July 1934 in which the functions of the now All-Union Commissariat were defined as follows SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET (1) The protection of the revolutionary order and of state security. (2) The protection of socialist property. (3) National registration of births? deaths' marriages and divorces. (4) The protection of the frontiers. By virtue of this decree, the intelligence and counterintolligence organs of the OGPU became the Central Directorate of State Security (GUGB) of the NKVD, Other functions of the OGFU were placed under other NXVD director- ates, as noted below. This decree implied an increasing centralization of authority and administration, but the new organization appears to have changed little from its predecessor in personnel, methods or scope; we can, therefore, judge the extent of the development of the OGPU, for the NKVD at the time of its organization is known to have been divided into a number of directorates, among which the following were the most important: GUPV (Glavnoyo Upravleniyo Pogranichnykh Voisk ) - Central Directorate of Frontier Troops. Responsible for frontier control; had espionage and counterespionage functions. GURKPM ( Glavnoyo Upravloniyo Ranocho-K,restyanskoi Militsii) Central Directorate of Workers and Peasants Militia GULAG (Glavnoyo Upravleniyo Lagerei) - Central Directorate of Camps. GTU (Glavnoye Tyuromnoye Upravleniyo) - Central Prison Directorate. GUGB (Glavnoyo Upravleniyo Gosudarstvennoi Bezopasnosti) - Central Directorate of State Security; also referred to as Gugboz and Gosboz. From those diroctoratos it is obvious that, as constituted, the new NKVD represented primarily only the OGFU under a now namo. One exception, however, is found in the transfer of the judicial organs of the OGPU to the normal Soviet judicial agencies rather than to the NKVD, The first Cozrm:a.$ar of NKVD was YAGODA, who replaced TJENZHINSKI :after his death in 1934, and who controlled all NKVD directorates, the powers of which wore increased, especially in the case of the GUGB, as a result of the murder, in December 1934, of STALIN's close personal friend Sergei Mikhailovieh KIROV, Secretary of the Leningrad Communist Party. In 1936 YAGODA was dismissed by STALIN and replaced by Nikolai Ivanovich YEZHOV, who had been president of the Party Control Comriission since 1935, YEZHOV proceeded to carry out a purgo of GUGB in April 1937, which was followed by other purges, notably those of the "Anti-Soviet Bloc of Rights and Trotskyitos" of March 1938, in which YA.GODA, RYKOV, and BUKHARIN wore liquidated, and the purge of the high command of the Red Army, which included Marshals TUKIMCHEVSKI and YEGAROV, two months later. SECRET - 9 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET YEZHOV maintained his position only until 1938, when he disappeared, according to many reports, having boon either shot or poisoned for "polit- ical roasons," On 8 December 1938 he was replaced by Lavrenti Pavlovich BERIYA, who had boon a Chokist in 1921 and who, in 1931, had become Secretary of the Contra! Committee of the Coimnunist Party in Georgia. By his strongly pro-Stalinist and historically perverted History of Bolshevism in Transcaucasia, written in 1937, BERIYA may woll have strengthened his friendship with Stalin and helped pave the road to his appointment to YEZIIOVts post. NKGB In March 1941 the GUGB/NKVD had grown so important that it was made an independent Commissariat: the Peoplest Commissariat of State Security (Narodny Komissariat Gosudarstvennoi Bozopasnosti) or NKGB. Its first commissar was Vsovolod Nikolayevich MRKULOV, who had been first Deputy Commissar of the NKVD in 1938 and had boon associated with B' RIYA in the early Bolshevik days in Tiflis. The new Commissariat had a short life at this time for on 20 July of the same year it was incorporated into the N"KVD. This reversion was almost certainly duo to the German attack on the USSR which had taken place a few weeks earlier and had raised problems with which a Commissariat so recently established could scarcely have boon competent to deal. In May 1943, however, with the lessening of German pressure, the GUGB again was given indopondont status as the ITKGB, and MERKULOV was once more appointed its head. MGB On 15 March 19460 apparently for political and propaganda roasons0 all Peoplest Commissariats wore renamed ministries and the P1XGB became the 11M, L RKLUOV remained as its head until replaced as Linistor of the MGB on 15 August 1946 by Viktor Semoonovich ABAKTR;IOV, wartime chief of countorintelligonco in the Armed Forces (SP'IERSH). According to some un- verified reports MERKULOV was purged; although he also reportedly was placed in charge of Soviet atomic research under BERIYA. Very recently it was officially announced in Moscow that MERKULOV had boon pieced at the head of a newly created "Chief Directorate for the Administration of Soviet Property Abroad." The exact functions and purpose of the new SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET agency are as yet unknown, but it is interesting to note that one of TM?CRKULOV's deputies in the directorate is Vladimir G. DEKANOZOV, former Deputy Minister of the MID. DEKANOZOV for many years was a high official of the NKVD and is known to have had at least some authority in intelligence matters as late as 1945 while assigned to the NKVD, Since 11 November 1941 BERIYA had boon Deputy President of the Sovnarkom (Soviet Narodnykh Komissnrov - the Council of Peoples' Commissars, later the Council of Ministers). The ton Deputy Presidents of the Sovnarkom, at the times, each exercised a general supervision over one or more Commis- sariats in addition to his owne The NKGB was allotted to BERIYA and thus he eontrollod, botvrocn 1941 and 1946, both Commissariats, the 2BXVD as its Peoples' Commissar and the NKGB through the authority vested in him by the Sovnarkomo On 10 July 1945 BI;RIYA received the rank of Marshal, and in 1946 he became a member of the Politburo, It appears that at the present time he has extensive co-ordination and control functions in respect to the activities of both the MGB and the MVD (1,1inistry of Internal Affairs), although he has not officially headed either agony since 15 January 1946 when he was replaced as Peoples' Commissar of NKVD by Colonel General Sergei Nikiforovieh KRUGLOV who had boon Deputy Peoples' Commissar of the NKVD since 1939. III. CENTRAL MGB TBFADQUAT TERS Known reorganizations it occupied territories, as well as other factors are the basis for the belief that since early 1946 the TMGB has boon undergoing extensive reorganization, the exact ultimate purpose of which is not yet completely clear. Similarly, the exact present struc- ture of central MGB headquarters is not known with finality, but it is undoubtedly an outgrowth of the trials and errors of the Choka, the OGPU, the GUGB/NKVD and the NKGB. Some directorates and sections of the MGB have, in the course of those years, remained relatively unchanged, especially the 1st Special Section which maintains files and archives, while others have undergone radical changes in organization and functions; for example, the EKU which developed from a purely administrative organ- ization. It is fairly certain that T.TGB directorates at USSR level exercise strict control over their subordinate organizations on republics SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET province and district levels. In addition to the directoratos on the USSR levels certain sections and directorates which carry out executive and administrative functions for the INU, KRU, etc,, are also organized on USSR level and are independent, as far as their own administration is concerned, of the diroctorates to which they are attached. Such service organizations are also sot up on USSR level in a Moscow directorate or center, and subordinate sections are subject to strict control from USSR level down through republic and province level, if not necessarily through district level. Thus a section of the 1st Special Section, with the task of maintaining card files and,indicos,, services KRU on USSR level, and sub-sections of the lst Special Section service KROts on lower pianos. Administratively those 1st Special Sections and subsections are directly responsible to the lst Special Section Center on USSR level in Moscow. At the present timoa the central MGB headquarters on USSR level in Moscow comprises an unknown number of directorates (Upravleniya) and sec- tions (Otdely). In order to clarify those that are known, OGPU and GUGB organizations which preceded the MGB are listed below. The statements explaining the functions of these organizations have been loft as reported by sources, for the reason that not enough material is available on the background of the OGPU and the GUGB to permit a thorough analysis of them. While some of the subordinate organs of State Security agencies which preceded the MGB into the present MGB structure have not boon traced, it should be noted that most of those seeticns, with little questicn., exist at the present time in one form or another. The bulk of the avail- able reliable information concerning Soviet State Security organs reflects that the major functions, purposes, and objectives of those organs have continued, with minor variations# unchanged since 1917. The following subordinate organizations of the OGPU have boon reported as constituting its central Moscow setup in the first years t'ter its establishment: le Personnel Section 2 Eastern Section 3o TR (Tainaya Razvodka) - Secret Section. Supervised the life of the Conununist officials; maintained liaison with the various GPU posts in the USSR; kept files on suspects and agents; controlled such expressions of public life as the theaters,, meetings, etc.; and combatted the activity of the churcho 4. Central Registry. Kept information in dossiers against all suspects4 5. INO (Inostranny Otdel) - Foreign Affairs Section. In charge of political, military q n.ic intelligence outside the Soviet borders. Approved For Release 2006/07711': CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET 5. 00 (Osoby Otdol) - Important Affairs Section. Listening post for dissatisfaction in the Rod Army and Navy and in govern- ment offices; protected an(i assisted the New Economic Policy; in charge of economic counterespionage. KRO (Kontra Razvedyvatelny Otdol) - Counterespionage Section. In charge of overall countorospionago in the USSR, in the armed forces, and abroad. 7. EKO (Ekonomichoski Otdol) Economic Section. In charge of protection and assistance to the Now Economic Policy; of combatting sabotage and dissatisfaction among the workers and of economic countorespionago. Be OFF.EROD (Oporatsionny Otdel) - Operations Section, Organized and planned punitive expeditions, made arrests, shadowed suspects and was in charge of physical security of GPU property, supervising of prisons; executive arm of the KROo 9. SPEND (Spotsialny Otdol) - Technical Matters Section. Super- vised radio programs, and telegrams leaving the USSR; was in charge of codes, ciphers, invisible inks etc. 10. POLITOTDEL (Politichoski Otdol) - Political Section. In control of nowspaporsa periodicals and books; monitored the telephone calls, censored mail leaving the USSR. 11. TO (Transportny Otdol) - Transport Section. Supervised the em- ployees of the rail and water transport systems and surveilled tourists in the .USSR0 12. FO (Feldyegerski Otdel) - Courier Service Section. In charge of the secret mails service, diplomatic correspondence and transmittal of money. 13. GUPOV (Glavnoye Upravleniyo Pogran-Okhrany Voisk OGPU) - Border Patrol and OGPU Troops Headquarters Section. In charge of border control service. 14. INFO (Informatsionny Statisticheski Otdel) - Information and Statistics Section. Responsible for the collection of statistics on the work done by all OGPU sections. An undated report, based on sources whose reliability cannot be esti- mated, lists the following so-called departments of OGPU with their sub- ordinated sections& The terminology used is that of the report; no attempt has boon made to comment on the accuracy of the material presented. Only in the case of the Foreign Department has material received from this source been used in the body of the present study, and it is incorporated in the chapter on INU. 1. Special Task Department (Osoby Otdol). Charged with super- ! s na g OGPU staff a ivitios and conduct; carried on sur- veillance of Communist Party members, state functionaries, Foreign Service staff and special assignments made by the chief of OGPU or the Secretary General of the Party. This 00 was the most influential department, feared by all Soviet officials and Party members; it was divided into the following sections (otdoloniya):. as State and Party Functionaries Section (0 Kadrov) - In charge of screening all newly appointed officials. Without its approval, no applicant could be -appointed either for a Party post or a government positions, be Special Duty Section (0 Spotsialnoi Sluzhby) - Handled all its ovm agent provocateurs, saboteurs, forgers, diversants, actions against enemy agents, and liquidated its own "unworthy" agents? o. Liaison Section (0 Svyazi) - In charge of all liaison between provincial or foreign OGPU units and headquarters in Moscow. SECRkj _ Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17 CIA-RDP83-00415RO01100030012-2 SECRET d. Z;Zus = and Laboratory Section (0 Muzeya i Laboratory) - Collected and preserved samples of various documents, stamps, seals, codes, chemicals, photographs, forged and real currency, and maintained a complete library in many foreign languages, e. Medical Service S3ctions (0 Meditsinskoi Sluzhby) - Handled all medical tasks of the OGPU. 2. Counter-Espionage Department (Kontr-Razvedyvatelny Otdol). Contained similar sections to those of the General Staff of the Red Army, the work of which was duplicated by this parallel system. This sectionts primary task was the control and evaluation of reports of CE and intelligence agents of the General Staff. 3. Internal Secret Department (Vnutrenny Otdol). Directly con- '~slecte wit o -Control and Inspection Commission of the USSR (Kontrolnaya I Inspoktsionnaya Kommissiya CK CPSU), and was charged with direct control and inspection and purging of all Party members and state institutions and their employees both at home and abroad. In charge also of headquarters buildings, prisons and special assign- ment armed OGPU units known as CHON, the best-equipped armed force in the USSR. Handled all secretarial work of the OGPU, the Criminal Section of OGPU and the Law Section of OGPU. The Internal Department was divided into: a. Kommandatura Section (0 Kommandatury) - Headquarters. b. Secretariat and Political Section ( Sekretariat i Politicheskoye 0). c. Operative Section (Oporativnoyo 0). d. Out-of-City Section (Inogorodnoyo 0) - Controlled the activities of privincial branches of OGPU. e. Criminal Section (Ugolovnoye 0) - Charged with re- cruiting "criminal" elements for work with OGPU, in addition to regular routine work. f. Legal Section (Yuridichoskoye 0) - Accused of framing many cases of unwanted persons which normally would not stand before the law. g. Counterrevolution Section (0 po Borbe so Spekulatsiei: sic). h. AntTTSpoculation Section (0 po Borbe so Spokulatsiei). i. Special Task Section (Osoboyo 0) - Authorized to supervise all activities of this department and handle assignments which could not be handled by other departments. jo Military OGPU Units' Section (0 Voisk OGPU or 0 CHON).* 40 Special Department (Spotsialny Otdel). Performed all assignments received from various party and state authorities, dealing with government industrial and agricultural activities. It had sections such as: a. Operative. b. Secretariat. c. Industrial d. Agricultural e. Special Task (Osoby 0). 5. Economic and Financial Department (EkFO). The fiscal agent of OGPUo handled all OGPU finances which were based on an unlimited credit from the USSR government and its various enterprises such as building, highway, railroad, industrial and other constructions whore compulsory labor was supervised. Financial -transactions abroad wore handled through various credit bureaus, etc., and agents called Commorsants (brokers) who conducted business in countries of their residence. Business included aiding Soviet "returnees" to liquidate their properties abroad, purchasing strategic materials, acquiring foreign currencies, distributing counterfeit money and selling or dumping Soviet products to fight foreign competition or to provide money needed by the Comintern or other Soviet agencies ptq for clandestine op *Note: In parase a rough j "Section" is obviously a mistranslation for "Subsection"o Approved For Release 2006/07/17: CIAO#ZWP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET 6. Information Department (Informatsionny Otdel). Collected .and isscminati ed formetion both at home and abroad. Tass News Agency was under its control. 7. Foreign Department (Vneshny or Inostranny Otdel). 8. Operative Department (Oporativny Otdel). Handled all routine Work of the OGPU not assigned to other depart- ments. It was also a service department for other departments,,, inasmuch as it prepared action later per- formed by respective sections of a given department. Also in charge of the so-called Militsiya (militia or police at home and guards of Soviet foreign missions abroad). 9. Eastern Department ( Vostochny Otdel). Its assignments were opeF Lions in Eastern countries (Asiatic). Agents of the Eastern Department collaborated with Far Eastern Comintern agents who were setting up Comintern-patterned agentst nets, employing specially trained native personnel. This department was also very closely associated with the Profintern (Rod International of Trade Unions), Asiatic section, under Secretary LAZOVSKYo Almost all Far Eastern Trade Unions were deeply penetrated, controlled and financed by agents (Soviet and native) of this department. 10o Border Patrol and Defence Department (Otdel Pogranichnoi Okhrany)o This departmen is duties comprised border patrol, contraband control and defense against White Russian raids. Border patrol units were called Pogranichnaya Okhrena and its members were called "Pogranichnikim" The Border Patrol Department collaborated very closely with the Political Department of the Red Army and its commanders in all border zones. 11. Administration and Organization Office (AIOU). Having the status'and functions of a department, this office was charged with the administration matters, preparation of plans for the improvement of the services, establishment of liaison facilities, administrative control of temporary personnel, etc. By the time the GUGB of the NKVD was set up in 1934 the following subordinate organs were reportedly administered by it; the majority, it will be noted, had previously existed under OGPU; 1.. Organization and Administration - Handled the organization of subordinate offices in the republics, provinces and cities. Secretariat - handled the most important correspondence of the Administration. 3. INO; Foreign Department - In charge of the activity of the foreign organs of the Gosbez and also in charge of the Foreign Operations Center (S0Z) created in 1937. 4. Economic Department - Observation of morale among the workers and the activity of economic undertakings. 5. Frontier Department - Handled frontier control, customs offices and transportation of agents into foreign countries, 6. Railroads - Supervised railroads and their highways, as well as railway workers and their activities, 7. Information Department - In charge of secret agents who were assigned to collect intelligence concerning the political and economic situation within the Soviet Union, SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Secret Department - In charge of lists of secret agents (Soksoty), the equivalent of German V-T..den and also correspondence with Branch offices, 9. Registry - Compiled the black lists of the names of the enemies of the USSR. 10. Counterespionage. 11. Commandant Office - In charge of prisons; supervised highly placed personalities and executed death sentences. 13., Operations Department - In charge of the planning and execution of various operatic;ns, such as the liquidation of revolutionary bands and the suppression of the counterrevolution. 14, Political Control - In charge of censorship within and at the borders of the USSR. 15. Religious Department - In charge of lists of ministers and priests and supervised churches, 16. Special Department - In charge of the Secret Intelligence Service within the Army and the Navy. 17. Oriental Division In charge of secret deputies of the NKVD in Turkey, Afghanistan, Iran, China, and India. 18. Dispatch Corps - In charge of the expedition and transmission of most secret papers within the USSR, as well as through. diplomatic couriers outside of the country. According to a source whose reliability cannot be checked, the prin- cipal sections of GUGB in 1939 are listed, with their respective chiefs, as follows: 1st Section GUGB - Protection of the Government (Okhrana pravitolstva) - VLASIK 2nd Section GUGB - Secret Political Section (SPO) - FEDOTOV 3rd Section GUGB - Countorintolligonce (KRO) - KORNIENKO 4th Section GUGB - Special Sections (Osobyye Otdely) - BOGKOV 5th Section GUGB - Intelligence (Razvodyvatolny) - Lt. Gen. FITIN, P.M. It is of interest to note that GUGB sections were numbered since there is no reason to doubt that the system of numbering has been adhered to and the directorates of the MGB today are also numbered. The numbering of sections and directorates of the predecessor organizations of MOB has boon confirmed by several reliable sources. Between 1939 and 1941, possibly at the time of the first establishment of the NKGB, the 5th Section of GUGB,montionod above, became the 1st Directorate of the NKGB, and probably of GUGB/NKVD, when the NKGB reverted to its former status. Lt. Gon..FITIN is believed to have remained as chief of this directorate and FEDOTOV as chief of the Countarintolligonco Directorate. SECT Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET It seems to have become customary to refer to the subordinate organs of the State Security service by numbers instead of by various groupings of the letters of their Russian names, In the following list of State Security organs, both the initial and number designations will be given wherever possible. It should be noted that it is difficult to toll whether any organizational branch is a department, a directorate, a section, a branch or a subsections In this paper the following nomenclature will be used: Upravleniyo for Directorate, Otdol for Section and Otdoleniye for Subsection. A number of directorates or sections have been reported which may no longer exist, possibly having been dropped in reorganizations; however, the present list has been made up from sources of some trust- worthiness with the aim of including all possible State Security organs as well as all organs which have possibly served State Security during the past eight years. It is probable that most of these listed organi- zations existed under NKGB, but it is extremely unlikely that they were carried over in the form outlined in this study when the NKGB was replaced by the MGB? at which time a thorough reorganization of the State Security service is believed to have taken place, INU - (Inoctrannoye Upravloniye) - Foreign Directorate. Also referred to"as the Intelligence (Razvedyvatelnoye) Directorate, 1st Directorate and 5th Directorate. In charge principally of espionage and counterintelligence abroad. SPU - (SekretnowPoi.iticheskoyo Upravleniye) - Secret Political Directorate. Also known as the 2nd Directorate. Its principal task was counterintelligence against anti- Soviet elements in the USSR. KRU - (Kontr-Razvedyvatelnoye Upravleniye) - Counterintelligence Directorate. Also known as the 3rd Directorate. Principal task protection of Soviet institutions from foreign espionage. EKU - (Ekonomichoskoye Upravleniye or GEU - Glavnoye Ekonomieheskoye Upravleniye) - Economic or Central Economic Directorate. Was in charge of counterintelligence and anti-sabotage work in industry and agriculture; may have been discontinued. DTU - (Dorozhno-Transportnoye Upravleniye) - Transport Directorate. Counterintelligence in the transport systems of the USSR. Directorate for the Security of Government Leaders (Russian name unknown). At one time referred to as the lst Directorate. Protection of all important loaders. Directorate of the 00's (Osobyye Otdoly) or Special Sections of NKGB. In charge of counterintelligence in the partisan troops. S E.c RET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET Central Directorate for CI in the Armed Forces (formerly STv1ERSH, from "Smort Shpionam - Death to Spies"). The reincorporation of SMERSH into MGB in the summer or fall of 1946 is believed to have boon one of the first steps taken in the reorgani- zation of MGB in order to further centralize intelligence and security functions within that ministry. It should be noted, however, that while formal control of SL RSH had, since 1943, rested in theory with the armed forces, actually STIERSH was controlled by the NKGB and MGB, inasmuch as the directing personnel apparently was completely drawn from officers of State Security, owing their primary loyalty and allegiance not to the Rnd Army but to the organs of State Security. It will be recalled in this regards for example, that the present I:Iinister of State Security, Viktor Somoonovich ABAKTJTrT0V, was the wartime head of SIV RSH. Partisan Directorate. Referred to constantly as the 4th Directorate. Responsible for the organization, in cooperation with the CP of the Partisan Movement, of ospionago, sabotage and terrorism in the enemy's roar. Directorate of Intelligence in the Ministry of Foreign Affairs. Functions unclarified. Central Directorate in the Ministry of Internal Affairs. Functions unclarified. Directorate of Intelligence and Counterintelligonco in the Ministries of Internal and Foreign Trade. Functions unclarifiedo Central Directorate for the Control of the Maintenance of State and Military Secrets. Functions unclarified. Central Directorate for the Control of the Purity of the Communist Party. Functions unclarified? Central Directorates in Industrial Ministries and in Industries. (For example: the Ministry of Heavy Machine Construction and the Armaments Industry). Functions unclarified. Operational Directorate. In charge, prior to 1941s of the opera- tional work of the GUGB directorates. Investigation Directorate? Responsible for the investigation of MGB cases and the interrogation of suspects. 7th Directorate of GUGB/NKVD. Believed to have boon responsible for certain code and cipher procedures and still to exist in MGB in an unknown form, 1st Special Section, Maintenance of files and card-indices for all MGB organizations, 2nd Special Section. Responsible for providing technical equipments monitoring, etc. 3rd Special Section. Provides agents for surveillance and search. 4th Special Section. Censorship. 5th Special Section. Codes. Information Section. Responsible for the publication of informn- tion bulletins. AKhU (Administrativno-Khozyaistvonnoyo Upravleniye) - Administrative- Economic Directorate. In charge of administrative work for all MGB organizations. SE9RET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET GUK (Glavnoyo Upravloniyo Kadrov) - Central Personnel Directorate, Responsible for the administration of personnel for all MGB organizations. F0 (Finotdol or Finantsovy Otdel) - Finance Section or Office. Controls the financial resources of MOB organizations. Bo Co-ordination of the M B Espionage and Counterespionage Agencies Before analyzing the functions and structure of specific M OB head- quarters directorates, the importance of countorospionago to the Soviet Union should be emphasized and an effort made to clarify as far as possible the headquarters control, co-ordination and planning of MOB operations. In a general sonsog counterespionage within the USSR encompasses the prevention of all counterrevolutionary and anti-state activities on the part of the ontiro Soviet population. Tho principal MGB directorates charged with this responsibility are the SPU3 the EKU, and the DTU. The duties of KRU, on the other hand, are direct ccu ntorespionage, to protect Soviet citizens inside and outside the USSR and non-military Soviet insti- tutions from penetration by foreign intolligenco services. The INU, in addition to carrying out all of the MGB espionage work abroad, also appears to havo countorospionago functions regarding anti-Soviet organi- zations, groups and persons abroad which are similar to those of the SPU within the Soviet Union. It appears possible that a planning committee for counterespionage, with emphasis on counterespionage within the Soviet Union, is established in the Central Committee of the All-Union Communist Party (bolshevik) whore all reports concerning disturbances and efforts directed against the interests of the state or against the policies of Party loaders are collected, Those reports are believed to come from the State Information Bureau and the Central Office of the Socrot Information Service in the Council of Ministers as well as from the Party organization itself through the Commission for Party Control within the Central Committee, It is also possible that this last-mentioned commission determines the points of emphasis for countorospionago within the USSR and that the Politburo de- termines the policies of counterespionage against foreign countries. Advice from these offices is believed to form the basis for the orders given by BERIYA's co-ordinating Central Office in the Council of Ministers, whore the basic co-ordination of the work of the military and non-military SECRET - 19 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET branches of counterespionage is believed to be planned in regard to defining jurisdiction, objectives, use of porsonnel, and administrative expenso . In this office opinions and oxporionce may be exchanged between the positive intelligence and the counterintelligonce directors. This possibility, however, has not boon verified,. Regarding high policy positivo intelligence planning, a single report indicates that BERIYA heads an intelligence subcommittee of the Central Committee of the All-Union Communist Party (bolshevik) which has the authority and responsibility to determine the missions, strength and organization of all intolligonco and counterintelligence agencies; to control the selection, appointment, rotation and dismissal of all intelli- gence and counterintelligence personnel; to maintain surveillance over all personnel; to control the flow of information between intelligence agencies and from them to other governmental and Party organs; and to operate extra- governmental intelligence, counterintelligence and sabotage through Communist Party channels in the USSR and abroad. An important,but as yet not completely clarifiod,part in these functions is played by Georgi Maksimilianovich PJALENKOV, Chief of the Orgburo and member of the Secre- tariat of the All-Union Communist Party (bolshevik). Since MALENKOV is also Chief of the Administration of Personnel of the Communist Party, it is presumed that he is primarily concerned with approval of all Soviet Intelligence personnel, including the staff personnel of the MGBO in addition to his other functions, Georgi Maksimilianovich MALENKOV also occupied, directly under Stalin, a position as "intelligence co-ordinator," channeling instructions to and information from the intelligence agencies and settling such conflicts as jurisdictional disputes and arguments over utilization of particular agents or concentration on particular objectives. II MMLENKOV was the head of a so-called "political section" of the Central Committee of the CPSU, which section was responsible for the control of all CPSU members abroad and for certain policy liaison with foreign Com- munist Parties; a function which, for many years, was exercised by the sources reported the existence within, or attached to,the Politburo, of an Executive Committee of the Communist International. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET extremely secret control organ known as the TPK (Twiny Partiny Kontrol or Secret Party Control). These sources describe3the TPK as a cormnittee, the members of which are STALIN, MALENKOV and BERIYA, and stated that it was responsible for, among other things, a complete co-ordination of all intelligence efforts within and outside the Soviet Union, as well as the co-ordination of foreign Communist Parties. If this group does exist as described, it could, of courses logically be composed of the three indi- viduals named. Obviously, in order to effectuate the decisions of any such organ, some bureaucratic apparatus would be necessary and there is a possibility that at least a portion of such necessary bureaucracy may have boon the political section referred to by IV. MGB DIRECTORATES Consideration of the principal MGB directorates is naturally hampered by the high security surrounding them. As a result, it has been extremely difficult to compile full and detailed information concerning them; es- pecially the exact headquarters organization of such directorates as the INU and the KRU. It appears that the directorates and sections of the MGB at the present time are consistently designated by numbers; and possibly in some instances by letters. Howevers the numerical order of the head- quarters directorates of the MGB has not been completely determined as available sources disagree.. For example, while the INU has been described most frequently as the 5th directorate, at least two recent sources have referred to it as the lst directorate. 1. INU (Inostrannoyo Upravloniyo): Foreign Diroctorato The INU has extremely broad jurisdiction, both within and outside of the Soviet Union. It was founded as the INO, or Foreign Section, of the Cheka in 1921 by one DAVTYAN. It is known that Mikhail TRILLISSER directed its activities for a number of years, exorcising powerful and apparently able influence on its grow5rth. Originally, the principal purpose of the INO was to gain military, naval, political and economic intelligence concerning foreign countries, By the time the Choka had become the OGPU, the main functions of the INO, in addition to "regular routine work," were reported to include the following: 25X1 SECRET 21 - Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012.2 SECRET a. Preparation of favorable conditions for the subsequent work of diplomats. b. Co-operation in the Comintornts underground work. co Active participation in the eliminations often called "extermination," of enemies of the USSR, both internal and external. According to the same sources, INO under OGPU was subdivided ad- ministratively into sections much as were other directorates of OGPU. In addition to a secretariat, a special task section, an operative section and finance and economic sections, INO also had the following sections assigned: a. Special Intelligence Section (Spetsialno-Razvodyvatelny Otdol). b. Political and Propaganda Section (Politichoski i Propa- gatsionny Otdol)e c. Press Section (Otdel Pressi)o d. Liaison and Courier Section (Otdol Svyazi)o o, Deception Section (Diffamatsionny Otdol)o f. Recruiting Section (Vorbovochny Otdol). the INO-OGPU in Manchuria, some 25X1 years ago, had the following functions: to carry on all underground work among Russian emigrants; to propagandize Communism among the Chinese; to organize plots and strikes; and to form underground units and Chinese Communist bands. Both this and other sources agree that there was a close co-ordination between INO and the work of the Comintern throughout the world; in fact, the rather swooping statement is made that "Comintern aetivitiest network throughout the world was patterned according to the INO-OGPU setup, especially security, travel and liaison matters." Units of INO-OGPU sections are claimed to have been attached to every Soviet foreign representation abroad, and the INO "worked in co-operation with" the Commissariats of Foreign Affairs, Foreign Trade, Finance, and Heavy Industry. In addition, dorground work of the Comintern and of Red Army Intelligence was carried on under the direction of INO-OGPTT. The only available information on how the INO was represented abroad in the early years was received from a source vh ich listed eight special districts of INO in 1923; these districts, referred to as "resi- dence places," were located in the following areas: Germany, Swoden, England, Turkestan, Bulgaria, America, Finland and China, The districts had so-called subdivisions under the areas as follows: SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET German : Austria, Czechoslovakia, Switzerland. Swedon: Denmark and Norway. End: Franca, Italy, Belgium, Holland and apparently their colonies. Turkestan India, Hindustan, Persia and certain British and Dutch colonies. Bulgaria: Rumania, Turkey, Greece. America: : Australia. Finland: Esthonia, Latvia, Lithuania and Finland. ina Japan The abolition of the OGPU and the establishment of the NKVD sate a change in the functions of INO, which became the INU under the GUGB/NKVD, only in that they were broadened and deoponod. The primary INU espionage functions of gathering political, economic, tochnioal, naval and military intelligence in foreign countries remained, but the part played by the INU in the active struggle against non-Soviet organizations of all types was expanded greatly and the directorate assumed extensive survoillance functions. In this respect it will be noted that INU and KRU seem to overlap in their work outside the Soviet Union. No full clarification of the exact rola- tionship of those two diroctoratos-is available, nor can it be definitely stated that all operational intelligence outside the Soviet Union is controlled by INU, or that KRU, for o xample, maintains its own channels and its own operations. On the basis of the data available, it appears most probable that KRU operations abroad are conducted either by INU or through INU channels; it is interesting to note that a number of cases have boon reported where operations, tentatively established as being under the con- trol of INU, were concerned with counterintelligence objectives. Those would appear to be within the province of KRU, at least if we are to accept the various delineations of KRU functions and jurisdictions which are available. The INU is reported to have carried out the following functions during its history and may well' be responsible for them today. a. Attempts to control and keep under surveillance all Russian emigre organizations and all anti-Soviet organizations outside of the USSR, including Menshevik and Trotskyite groups. be The surveillance of all Soviet citizens abroad, especially members of the Soviet diplomatic and trade missions. co The dissomination of secret political propaganda throughout the world in order to create conditions favorable to the growth of Communism, especially by inciting discontent and dissatisfactione d. The support of Communist parties under persecution abroad. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET o, The direction of subversive and sabotage activities outside of the USSR and the organizing of strikes and revolts. f. The recruiting of foreign government officials for agent work, propaganda, otc; instigating through such recruits changes in government staffs and agencies for the advantage of the Soviet Union* g. Attempts to subordinate the Greek Orthodox churches abroad to the Patriarch of the Soviet State church and to penetrate the Roman Catholic church through- out the world for purposes of positive and counter, intelligences h. The oxocution-of reprisals, including assassination, against riembers- of Russian emigre organizations, against members of anti-Soviet political groups and against outstanding anti- Soviet personnages. The INU has been very successful in preserving the security of its operations, Seldom has it been possible to prove definitely that a specific Soviot espionage operation abroad was under the direction of INU; in such instances where it has boon possible to establish this, it has boon proved by a defection or penetration. INU operations abroad are characterized not only by n}aximum security, but by careful planning, tenacity, and extreme patience. It is not unusual for high quality INU operations to be prepared and built up very carefully over a period of years, with no irnmediato results for long periods of time. Character- istic of INU operations also appears to be a policy of using one country as a base for operations against another; for example,, the frequent use of Franco and Switzerland during the 1930?s as bases for intelligence operations into Germany and the consistent use of the West Coast of the United States as a staging base from which to mount intelligence operations against the Orient. Usually in such INU operations the personnel concerned are not in any way implicated in operations against the base country. For the carrying out of the responsibilities outlined above, the I I through the following sections: Operational Section: Planned and directed the work of the INU, including, in conjunction with the Special Section described below, all espionage organs. Special Section: Believed to have worked in collaboration with the Operational Section. in directing and con- trolling espionage networks from headquarters sot up in all parts of the world; possibly collaborating with an Agent Section situated in Moe cowo SECRET .- 24 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Communications Responsible for all INU communications, chiefly maintaining contact with all espionage organi- zations and all agents of impor tance0 Records Section: Maintained all the records and card-indices of INU. A card-index of ovary INU agent network was kept., including a file for all the permanent agents of each network. It is believed that a card-index of potential agents and informants was maintained also, Personnel Training Responsible for the training of all UNU officials, Sections staffs and for most of its agent personnel'., The latter were trained either individually or in special study groups, Personnel training section controlled the INU Study Center and personnel were trained in special faculties by certain schools and institutes, such as the Higher Diplo- matic School of the Soviet Union, the 1st Moscow Medical Institute, the Soviet Industrial Academy: Training in special short courses was also given when necessary. For example, a silkworm breeding exhibition was to be hold in Paris in 1937 or 1938. Allegedly INU decided to use the exhibition as a cover for agents, and personnel therefore , underwent an intensive short course in silkworm breeding prior to leaving for Paris, Information on; Press Section: Radio Section: Issued intelligence bulletins on the work of the INU. No information is available as to the frequency of those bulletins, their exact con- tent or the distribution list. Carried out a systematic examination of the press of all nations. Studied foreign radio broadcasts. Collation of In- Received, chocked, collated and filed by countries formation. GGroup: and departments all material obtained by -she various espionage networks. Translation, photo- graphic., drafting, deciphering and other offices serviced this group. Consular Section: IMTade use of Soviet diplomatic channels for the acquisition of intelligence and either carried out CE work for KRU or provided cover for ICU agentse Members of the Consular Section of INU are said to be active in ovary Soviet embassy. It is possible agents of this section supervised the work of diplomatic representatives quite apart from any connection with KRU. Military Attaches Allegedly supervised the work of Soviet Military Section: Attaches. Foreign Trade Section: Finance Section: Reportedly checked on the work of all Soviet Trade Missions abroad., using thorn also to screen espionage and propaganda activity. Reportedly conducted all INU financial matters and controlled large bank deposits in foreign countries. Deposits were credited to trustworthy "dummies" and built up by the following methods: In purchasing goods abroad, the USSR would offer to pay a sum in excess of the price asked, providing a portion of the excess sum be credited a specified account in a specified bank; ie, the dummy account. Operating through the NKID, the INU would direct the buyer of goods exported from the USSR to pay a portion of the price to a specified individuals SECRET -9.5- Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Administrative and Responsible for all ordinary INU administrative Economic acct n : functions. Personnel Section: In charge of personnel administration, the main- tenance of records and the recruitment of personnel. In addition to the above, geographically divided sections referred to by this source as "sections for various countries" controlled networks of independent agents operating in various countries, Headquarters were believed to bo established either in the country in which espionage was carried on or in the Soviet Union near the country concerned. For example, the section dealing with Turkey was believed to have had one headquarters in Odessa, another in Batum and still another within Turkey? The section dealing with the Far East was believed to have headquarters in Khabarovsk and Vladivostok, Available information indicates the existence of two additional offices charged with procurement: the Special Supplies Office and the Material and Technical Supply Office. Inadequate information on the first indicates it may have provided material essential for the carrying out of secret espionage work and served only INU. The second, which apparently provided for both LIGB and M~IVD material and technical supplies, is believed to have had depots in all pities where thcro were INU headquarters. We are not able at the present time to delineate authentically and in detail all of the information objectives of the INU. It is known that the INU is almost completely omnivorous in its search for information. Generally, it is interested in all information which by any conceivable stretch of the imagination affects the security of the Soviet Union or which concerns the military, economic, sociological, or political potential of any other country. 2. SPU (Sokretno Politichoskoyc Upravloniye): Secret Political Directorate The SPU, believed to be the 2nd Directorate of MGB, has boon called the direct heir of the earliest Bolshevik secret police; of all MGB direct- orates the SPU comes closest to the original primary purpose of the Cheka: the combatting of counterrevolution and sabotage within the Soviet state. SPU was originally created to guarantee completely the political solidarity of the Communist Party, and its purpose was to sock out and eliminate within SECRET -26- Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET the Party any signs of opposition constituting a throat to the regime. In cases whore these signs were no more than tendencies of schools of thought, it was the responsibility of SPU to study them closely and to be able to report on their potential danger; most of SPUts attention was therefore focused on the Party. In addition;, the SPU had the subsidiary task of keeping a close watch on religious activities in the USSR; this was doomed necessary because the Communist Patty feared and distrusted the development of any political, social or spiritual body which it could not directly control. It may be said that the SPU today is concerned vdth crushing all .elements within the USSR which are hostile to or presumed likely to become hostile to the regime. This may be contrasted sharply with the purpose of KRU, the Countorintelligcnce Directorate of MGB, which is to protect Soviet institutions from penetration by foreign povvrors0 In caseo where there wore signs of only hostile tendencies in certain groups, it was the responsibility of SPU to keep close tabs and report on them In all, the SPU maintain-. a dense not of agents to keep under surveillance and to combat not only all elements of the population suspected of being anti- Soviet, but also to watch illegal parties or groups, national minorities, the cler:gya the intelligentsia, all cultural institutions of the USSR, and the agricultural communities, The SPTJ represents the Communist P -ty authority in the government for the supervision of political attitudes; in other wordso supervision down to the level of the private life of every Soviet citizen. The structure of the SPU at the USSR level is reported to have included the following sections: Operational cc ion: Directly rospoisible under GUGB to the chief of SPU, or to his deputies. The Operational Section organized and directed all the activities of the SPU, working with the political sections described below, which were in a position to give export advice. The Operational Section issued its orders after studying reports prepared by the operational sections of lower formations of SPU. There were five types of such reports: ae Periodical reports (when the situation demanded) b. Ton-day bulletins. c. Monthly reports. d. Quarterly ropertst e. Yearly reports. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Investigation Section: - All reports from provincial operations sections of the RSFSR were sent directly to the Operational Sectici, SPU. Reports fron provincial operational sections of ordinary republics would first of all be sent to the Operational Section at Republic level, and from there,, if of sufficient importance, would be forTvor dod to the Operational Section, SPUD MOSCOW, When the Operational Section ordered the arrest of a person reported as a potential threat to state security, he would be imprisoned pending investi- gation of his case by the Investigation Section, or, at luau r levels, by the investigation sections of republics or provinces No information or, how this sootion conducted its investigations was available to sources Secret Section: The task of this section was to spy on all the ac- tivitios of the various party organizations9 com- mittees, offices, etc., down to and including province level. This work was done by secret agents who maintained surveillance of the members of the Central Committees for republics, provinces, etc., as wolf as of the members of all organizations and branches under the Party Central Committees, Agents reported on individual "recalcitrants" as well as on the general political toner within the Party. When necessary, the Secret Section passed this information directly to the Operational Section, which, advised by the Political Section, decided on necessary action. Although no further infor- mation is available on this section, a directorate of the MGB has been mentioned - the Central Direct- orate for the Control of the Purity of the Communist Party - .-ihich may conceivably have developed from the Secret Section. Maintained all records and files of the various sections of SPU. The chief card-indices were as follows: (a) Card-index for all Party members who at any time had been members of other parties, which was divided into two groups: an active group containing particulars of people under observation by SPU, and a passive group containing those who wore not actually being watched by SPTJ; (b) a card- index of all religious officials, both of the Orthodox Church and of any other religious organizations? Communications Responsible for all communications. Section: Maintained the files of all SPU employees and dealt with administrative personnel problems On questions relating to important members of the staff and to training of personnel, the section maintained liaison with the Personnel Directorate at the Center; it is possible that the Personnel Section trained SPU employees in special subjects within the limits of SPU work. Political Sections: These sections made an exhaustive and detailed study of all political movements and schools of thought within the Party which tended to deviate from the central policy. Each section carried out research into a separate movement and estimated in what measure it constituted a throat to the regime, The political danger of any movement or of any reac- tionary group was then discussed with the Operational SECRET -28- Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Section and a plan of action mutually evolved. The plan had to be approved by the Central Com- mittee,,but its elaboration and execution were the resiensibility of the Operational Sections As specialists in this field, the Political Sec- tions of SPU had to keep the Politburo and the Central Party Coai ittoe continually informed as to the exact position and the potential threat of each r.ovemont under study: In addition to the Political Sections above mentioned, other sections existodwhich had the task of studying and report- ing on religious movements within the Orthodox Church and other sects. Files or, surveillance of individuals in the USSR are maintained in co-operation with the 1st Special Section (Spetsotdol) described below. A notebook or registry of supervision is kept on every suspect persons If the suspect moves, his registry book follows and is maintained by the 1st Special Sections in the now district. This activity is called "preparation" of the suspected person and it has boon estimated that between two and three per cent of all persons in the Soviet Union are at all times under "preparation." The lst Special Sections maintain, in general card files, all data on anti-Soviet and enemy elements brought to light during the existence of the Soviet organs of State Security; included are full factual information about the persons, the dispositions made of them and the where- abouts of the records concerning them. It is knomithat several categories of groups have been of parti- cular interest to the SPU and thus subject to intensive surveillance and study. Those groups have included nationals social, and religious groups, political factions of all types, and cultural organizations. In fact, the general surveillance of all elements representing a throat or even a potential threat to the security of or the policies effectuated by the regime is one of the primary functions of the SPU. It appears that the SPU particularly concerned itself with deviation from the Stalinist line and successively surveilled and prosecuted the members of various dissident. units within the CPSU. It appears probable that the purgos and the trials which followed the alleged assassination of Sorgoi M. KIROV in Leningrad in 1934 were conducted and staged under the supervision and control of the SPU. SPU has long carried on surveillance of the Russian nationalist minorities, the Georgians and other peoples of the Caucasus and SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET particularly the Ukrainians. In the religious category, not only the Orthodox Church but also all Russian religious sects are under the con- tinuous surveillance of SPU. directed the campaign against religion which reached its height in the late twenties; this campaign died down in the thirties as, perhaps, it was found to be defeating its purpose. The SPU undoubtedly maintains surveillance over the activities of all cultural groups and institutions, including educational, and of the so-called intelligentsia, primarily artists, ti writers, actors, etc, It is bolioved that SPU agent networks are established in the Kolkhozos and Sovkhozos in order to obtain infor- mation on the attitude of the peasants. It may be presumed that the program of liquidation and exile of the kulaks was carried out under the direction of SPU. It is difficult to delineate exactly the respective jurisdiction of SPU and KRU. Both directorates, of course, are primarily concerned with eountorintclligonco. It appears that the greatest distinction between thorn is that the SPU is mainly concerned with elements, groups, or categories of persons believed inimical or possibly inimical to the regime, while KRU is mainly concerned with specific operational counter- intelligence and countorospionage problems. 36 KRU (Kontr Razved.yvatelnoye Upravleniye): Counterintelligence Directorate The KRU, also referred to by several sources as the 3rd Directorate, is primarily concerned with operational counterintelligence and has had the following responsibilities: at Protection of the Soviet population and of all non- military institutions in the USSR against the activities of foreign agents., b. Protection of Soviet diplomatic missions in foreign countries from the activities of foreign agents. c. Counterespionage abroad; that is, to combat foreign intelligence services at their source and to attempt to identify foreign targets and agents before the start of actual operations. d. Surveillance of other Soviet intelligence services? personnel. Such personnel reportedly are under KRU surveillance within the USSR and abroad and are screened by IMU upon their return from abroad. The KRU and its subordinate offices are set up on all levels of the PMGB structure. It is believed that the designation "3rd Directorate" is applied to KRU only at USSR level - that is, at the Center in Mosco-VT - SECRET - 30 - Approved For Release 2006/07/17 :- CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET as its responsibility is for the entire territory of the USSR. It is probable that in the various republics, provinces and districts the terms KRU and KRO are in use. All these I02U offices have the common responsi- bility of doing CE work within the Soviet Union; CE activities abroad reportedly are almost exclusively directed by the KRU on USSR level. In isolated cases, KRUts subordinate sections in republics and provinces have reportedly sent agents into adjoining countries, but such agents seem to have been restricted to the border zones. One source states flatly that no district state security organization ever becomes concerned with counterespionage work. The same source infers, from the diroctoratets main responsibilities, that there are two major divisions within KRU. One division is believed to be for counterintelligence in the interior of the USSR, and the other, subdivided by countries, for counterespionage abroad. This information is substantiated to some extent by who.. while unable to give any information on CE activities outside of the Soviet Union, explainod the KRU of GUGB as consisting of operational, investigation, records, communications, personnel and administration sections plus a Special Section for KRU. This Special Section was believed to maintain close liaison with the Operational Section and to supply it with whatever operational resources it roauired. It reportedly was divided into special equipment sections, operational groups and a reserve or pool of NN or external surveillance agents for any KRU section handling field observation of suspects. In addition to agents supplied by the Special Section mentioned above, an Agent Section was responsible for directing the work of CE resident agents in the USSR down through province level; information received from the Agent Section's networks being passed to the operational sections. Whether KRU operations abroad are separate and distinct from INU; whether they are conducted through INU channels; whether they are con- ducted by INU personnel; or whether they are ea rigid out by KRU personnel assigned-to-serve INU: installations abroad, we are unable to say, although efforts have been made to clarify this question throug available sources. As noted above in the section on INU, it is con- sidered most probable that the majority of KRU operations abroad are run SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET through INU channels, although there are some indications that in certain instances State Security personnel engaged in extremely secret counter- intelligence operations abroad may have had, no connection with any other Soviet intelligence efforts in the same area. It must be emphasized that KRU enjoys the greatest co-operation in its work from all other Soviet intelligence agencies and government offices, whether in CE work within the USSR or CE activity abroad. German documents state that KRU, in preventing espionage and counterespionage within foreign missions in the Soviet Union, used the following means: a. A broad agent net among the foreigners resident in the USSR who have any sort of connection with their country's diplomatic corps, be A net of agents among the employees of consulates, embassies, commercial delegations, etco e. Use as informants of persons who have connections with employees of consulates, etc. Special informers, both foreigners and Soviet citizens, supplied with "legends", try to penetrate missions. e. Agents of the 3rd Special Section, co-operating with KRU, carry on a watch over all foreign agency buildings and the visitors to these buildings. f. Agents of the 3rd Special Section, co-operating with KRU, also keep a watch over any persons identified as or suspected of collaborating with the staffs of foreign missionse g. Use of listening devices within the foreign agency's buildings. This work is carried on by members of the 2nd Special Section who supply and operate the' necessary technical equipment. he Censorship and control over correspondence of foreign agencies and decoding of coded messages. The cen- sorship functions were the province of agents of the 4th Special Section. A 5th Special Section has been mentioned as responsible for code works although this function has also boon attributed to a 7th Directorate of GUGS. _ .. . In carrying out its foreign activities the KRU apparont:,.y main- tains a much broader liaison than oven the excellent liaison with special sections indicated within the USSR. KRU maintains liaison with INU, SMERSH, MVD, MID (Ministry of Foreign Affairs), and Soviet organizations with internation4l connections, such as repatriation committees, staffs of Soviet liaison offices, etc* that important KRU objectives abroad are to gather information on foreign intelligence services, to attempt the subversion of those whose work is directed against the Soviot Union and to gather information on all foreign CE services, with particular emphasis on their methods of preventing Soviet penetration, The groundwork of the CE missions of the KRU is laid experiences gained before and during Vforld War II indicate SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET through systematic evaluation of all facts regarding foreign intelli- gence and CE services, extracted from the statements of Soviet foreign agents, from documents and from all other sources. According to one source the primary Soviet aim in this regard is subversion; i.e., a greater interest in the personnel of foreign intelligence services than in their organizations. Special investigation files are made up on each individual subject and are kept by the 1st Special Section, probably on USSR level. Reports are received not only from principal agents but also from masses of secondary agents in foreign countries who try to ascertain the existence and location of intelligence units, agent schools, etc. For example araethod of gaining information which supposedly has proved effective and which is known to be widely practiced is for an agent to provoke by intentionally suspicious behavior his arrest and interrogation by a foreign intelligence service. Thus the agent contrives to learn which agency interrogates suspected agents, the methods used and the identity of interrogating personnel. By his subsequent conduct, which is part of a previously devised plan, the agent can fre- quently effect his release. Soviet counterintelligence activity in foreign countries is known to have boon consistently concerned with groups actually or potentially anti-Soviet, as well as with elomonts active in the political life of the countries involved. Considerable information is available reflecting the use of various minority organizations, as well as the ut i_2 ation of all official Soviet reprdsentation fox ccuntorintelligon c ? a:~poses. For example, the Society of Friends of the Soviet Union in Munich recently was reported to have received, through a camouflaged outpost of the MGB in Weimar, instructions to determine the residences, financial circum- stances, and contacts of all Soviet citizens in the areas KRU agent nets reportedly permeate the organization of the CPSU, as well as all official Soviet missions abroad. Characteristic of KRU working methods, allegedly, is the planned penetration of all anti-Soviet organizations abroad. For example, penetration of the Vlassov Army reportedly was a special ob- jective of the KRU, SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET The assumption has been made by one source that at the end of the recent war, the emphasis in KRU counterespionage activities was re-directed against the "United Statos area" and the British Empire. The chief aim is said to be the elimination of all forces which could be made useful to the intelligence services of these nations and Which would strengthen the United States and Great Britain. This, of course, would be in perfect agreement with other known Soviet policy changes after 1945. 4. EKU (Ekonomicl~eskoye Upravloniyo The EKU or GEU, as late ae 1940 was definitely a directorate of the NKVD; at that time it was charged with anti-sabotage work, counter- intelligence supervision and, possibly, efficiency control of all in- dustrial and commercial undertakings in the USSR, as well as all such undertakings by foreign nations on Soviet territory. It is possible that EKU exists today under the TJGB, but it is more probable that, as a development from the EKU branches for various industries, economic direct- orates for those industries have been set up under MGB. This development is probable inasmuch as EKU branches existed to carry out the work of the directorate in the Armaments Industry, the Heavy Machine Construction Industry, the Oil Industry, the Food Industry and others, and the head- quarters of the MGB at the present time appears to contain separate directorates concerned with major industrial fields. It is also probable that many of the functions of supervision over industry,which at one time were exercised by this directorate, may at the present time be within the provi.. o of the 141V D rather than the MGB. I source of information on EKU of the NKVD, has given the following explanation of the formation of the EKUi a lack of fully qualified technicians who wore also convinced Communists compelled the Soviets to resort to employing politically unreliable specialists. Such persons, as well as the general run of managers of factories;, indus- trial projects and agricultural communities, had, from the Soviet point of view, to be watched closely. It was also necessary to make absolutely certain that the industrial and agricultural policies of the government were strictly observed and that there wore no deviations. whatever. During SECRET Approved For Release 2006/07/.17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17.: CIA-RDP83-00415RO01100030012-2 SECRET the 1930's, at the time of the expansion of the Soviet war industries, it was considered essential to have an organization capable of safe- guarding the secrecy of the Soviet military preparations and to chock leakage of information concerning the typos quantity and potential of armaments and munitions being manufactured. The same source has provided the following summary of the tasks of EKUo The Directorate was responsible for loading the struggle against economic counterrevolution, circumventing economic roactionaries, preventing sabotage, and survoilling all personnel in industrial plants. It also safeguarded the security of all military and defensive branches of industry, controlled the execution of government policy in all branches of industry and agriculture and directed operation ally all troops guarding important munitions factories, The central apparatus or headquarters of EKU consisted of a series of departments and branches, which, under the direction of the operational department or section, organized all work of EKU and administered its sub- ordinate bodies. The central headquarters were split into two divisions: (a) The Operational and Administrative Division which was concerned with the top-level organization of EKU as a whole, and (b) The branch departments and sections, each of which was rosponsiblo for a separate industry, its work in each case confined to a single sphere, The Operational Section was responsible for the planning and direction of the work of all branches and departments of EKU. It received all returns and reports from industrial branches, sections of the central headquarters and operational sections of the lower level organs of EKU (at republic and province levels - EKO, except in the case of the Ukrainian SSR, which was an EKU)a All material thus received was studied by the Operational Section and suitable action was taken in the form of directives to other organs, In especially important questions the Operational Section would submit proposals, for approvals to the Industrial Department of the Central Com- mittee of the Communist Party. Tho Operational Section issued orders for all sections on republic, province and district levels, and it was,in addition, rosponsiblo for the operational direction of the NKVD (now TND) troops guarding factories, although administratively these troops were SECRET Approved For Release 2006/07/17 : C;IA7RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET subordinated to GU,".IPVO NITD (Glavnoyo Upravleniyo Mostnoi Protivo Vozdushnoi Oborony - Local Air Raid Defense). There were four categories of industrial concerns guarded by these troops: armament, defense industry, heavy industry and experimental factories, and workshops and laboratories working on military research. The chief of the Operations Section was senior to chiefs of all other sections in EKU0 Investigation, records, communications, personnel and other service sections wore sot up under EKU in a manner similar to the organization of other diroctoratose Of especial interest in EKU Was the Technical Consultation Board which consisted of highly qualified representatives of different spheres of industry,, This board made rulings on all types of special technical problems arising from trials of cases under investigation and could be consulted by all the organs of EKU, A local, EKU-EKO office which required a decision of experts on any matter would refer it to the Technical Con- sultation Board which hgd its headquarters in Moscow. If n.e-,essary, an expert would be sent to deal with the matter on the spot-: Departments or sections of EKU dealing with specific industries are listed below. Each department dealt solely with its own industry; for example, the EKU Department for the Aircraft Industry dealt only with factories and organizations forming parts of the NKAP (Peoples' Commisscr iat for the Aircraft Industry). EKU deprx tments for following industries in 1940-1941: a. Department for Ferrous Tetallurgy. be Depa-t tment for Non- Ferrous Metallurgy. c. Section for the Electrical Industry. d. Department for Electric Power Stations. e. Department for the Peoplest Commissariat of War Supplies. f. Department for the Peoplest Commissariat for Munitions, g. Department for the Machine Building Industry (dealt with the Peoplest Commissariats for Heavy, Medium and Light Machine Building). he Department for the Peoples' Commissariat for the Building Industry, i. Section for the Celluloid and Cotton Industry. j. Department for the Home (Household goods?) Industry. k. Department for the Food Industry (Food, Fish, Meat and Dairy Industries). 1. Department for Light Industry (including the Textile Industry). m. Section for the Timber Industry. n. Department for Agricultural Economy (Peoplest Commis- sariats for Agriculture, Grain and Cattle Breading, State Farms). c. Section for Shipbuilding Industry. p. Department for the Oil Industry. q. Department for the fndustry. SERL Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Special departments and units of this directorate reportedly existed in all armament and munitions factories and in a majority of important industrial concerns, The personnel of these departments and units allegedly was made up of regular NKVD employees or in smaller con- corns from volunteer, trustv-rorthy workers. Although these special depart- ments were originally a part of the factory's organization, they report- edly were operationally controlled by the appropriate industrial department, section, or representative in the local provincial or territorial EKO. The task of such special departments were; a. To ensure the political reliability of all workers and to determine immediately any signs of anti-Soviet activity. b. To direct operationally the guarding of the factory by NKVD personnel and to take reasonable fire pre- vention precautions as well as to control entry into and exit from the factory. o. To sec that the factory fulfilled its production quota, d. To sea that factories having or operating under a mobilization plan adhered to the plan and were ready at any time for mobilization, e. To maintain security and secrecy in factories of military importance. It should be emphasized that the above information, which is believed accurate, concerns the period when EKU was operating as an dKVD directorate. We cannot definitely establish the present existence of an EKU/MJIGB, and it is considered possible that functions previously exercised by this directorate are presently being exercised by certain specific directorates of the MGB concerned with intelligence and, perhaps to an extent, security in major fields of industrial effort. It is also possible, as noted above, that certain supervisory functions may presently be exor- cised by the IND. 5, DTU (Dorozhno-Transportnoyo Upravloniye). Road Trans ort Directorate The DTU, prior to its absorption by the NKGB in 1943, appears to have been an organ of the NKVD with, as far as our sources show, no formal subordination to the GUGB. It is believed now to be a directorate of the MG'. Very little information is available to us on DTU at the USSR level. It apparently exercises countorintelligcnice supervision of the sea, river and railway transport systems of the USER, DTU's responsibilities probably include security measures to safeguard all military and non-military cargoes in transport, direction of the work of the IATD railway militia branches SECRET - 37 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET and control of civilian travel permits. at railway terminals, ports and other transportation centers carry on the necessary surveillance and are responsible to DTU's subordinate organs. The DTU reportedly controlled and supervised the execution of plans by transport offices,, including tho preparations of all trc-nsport organizations to effectuate mobilization plans. The extent and nature of collaboration between DTU and the other directorates of '11,1VD and PMGB is not completely clear but it can be assumed that there is active collaboration with the MVD militia in regard to trans- port and to the transportation of all Soviet agents from intelligence organ- izations across the Soviet borders. It is knovm also that SPU and KRU provide DTU organs with lists of. suspects and that the DTU collaborates in searching for them. 6. Directorate for the Security of Government Leaders (Russian end ~bbrcviation unknovm The Directorate for the Security of Government Leaders, which froquently has boon referred to as the 1st Directorate, has the rospcnsi,- bility of guarding and protecting Party and State officials, including STALIN; members of and candidates for the Politburo; all members of the Central Committee of the All-Union Communist Party (bolshevik); members of the Supremo Council of the USSR, of the RSFSR and of the Councils of the various republics; members of the district Party committees and all officials of the Party organization, In addition, the 1st Directorate is responsible for the security of all government and Communist Party assemblages, Telephone conversations in all governmont buildings arc said to be under the supervision of the lst Directorate, presumably in collaboration with the 2nd Spotsotdcl. The Directorate,, also, is responsible for the security of the Kremlin, of the homes or apartments of all important officials and of all. places visited by STALIN. A breakdown into subordinate sections and their functions is not possible at the present time. An apparently parallel organization of the MMGB in RumaniaA the Private Section (Chastny Otdol) is described in a later section of this study, SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET f'. 00's/NKGB (Osobyyo Obdely): Special Sections The Directorate of OOts/NKGB was established at the beginning of the Soviet Gorman War as part of the NKVD; it was transferred in April or May 1943 to the newly formed NKGB and had the function of maintaining counterintelligence surveillanco among the Partisan troops. It is im- portant to emphasize the distinction between the OO's/NKGB and the OOts/NKVD. The latter developed out of the old OGPU VOts (Voyonnyye Otdely) or military sections, which had counterintelligence functions in the Rod Army and Red Navy, and wore officially dissolved in 1943, only to m appoar outwardly under the direction of the NKO or Peoples' Commissariat of Defense where they were known as the Counterespionage Section of NKO, Death to Spies., UKR-NKO Smersh, 'concerning which further data are set out below. Briefly,, the 00ts/NKGB appear to have borne the same relationship to Partisan units as Smersh bore to the Red Army and the Red FloetP 8n SMERSH: Directorato for Counterintelligence in the Armed Forces iio&rr_ usua,lly'refe rr ed to as GU-KR) The purpose of the Diroctor - o for Counterintelligence in the Soviet armod forces is to discover politically unreliable elements in and to prevent penetration by foreign intelligence services of the armed forces. In carrying out the first objective, the directorate aims at elimination of all opposition to Bolshevism and of all tradition antedating the estab- lishment of the Soviet Union. Counterintelligence functions in the Rod Army wore first initiated in 1918 when numerous non-Communists were taken in as specialists and it was believed necessary to place them under constant surveillance to prevent them from making contact with the enemy., For this purpose the military sections of the Cheka were established& subordinated not to Army but to Cheka commands In 1922, when the GFU replaced the Cheka, the military sectionst functions were expanded to include counterintelligence control of all other branches of the armed forces; the Navy& Air Force, e too With the formation of the NKVD in 1934x, these military sections were redesignated as special sections of the NKVD (00ts _. 0:oby Otdel),. The term special section became synonymous to the Soviet soldier with denunciation and spying; partly to SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET efface this connotation counterintelligence functions were, in the spring of 1943, placed under the -command of the NKO (Narodny Komissariat Oborony) or Peoplest Commissariat of Defense, and were renamed OKR (Otdely Kontr- Razvedki) NKO SI RSH; these OKR (counterintelligence sections) were sot up administratively under the Central Counterintelligence Directorate of the NKO or GUKR (Glavnoye Upravleniye Kontr-Razvedki) NKO SrERSH. No basic differences in the work of the organization have boon noted during the-se transitions, The NKO was replaced by the HVS (r;iinistorstvo Vooruzhyonnykh Sil) or Ministry of Armed Forces, in 1946. For a time, at least, the organ- ization continued as GUKR MVS but in the summer or fall of 1946 SP/T~ERSH was transferred to the MGB as the Directorate for Counterintelligence in the Armed Forces. Prior to 1946, SMERSH units were attached to the various unit headquarters of the Red Army, and SL'' RSEI informants operated in all troop echelons. Close liaison was effected with KRU and lst and 2nd Special Sections of the NKGB, with the PO's or Political Sections of the Rod Army (responsible for the political education of members of the armed forces), with police installations of the NKVD,and, during the war, with the 4th or Partisan Directorate of the NKGB. Of groat importance was the transfer of agent nets between KRU and SP.ZERSH, depending on whether control of terri- tory during wartime was by a'civilian or a military agency. lst Special Section files were constantly referred to by SL RSII and the technical facilities of the 2nd Special Section were habitually employed. Contact was never lost with the 00's NKGB,,which carried out counterintelligence functions in the Partisan troops; SP/RSH agents committed behind the German front lines found Partisan regions the best bases for the initiation of missions. The responsibilities of SMIRSH have been reported asp divided into two groups;; that of surveillance and protection of Soviet troops at home and abroad, and that of preventing penetration by foreign intelligence services. SLERSH took the following measuros in carrying out the first function: as Attempted to discover counterrevolutionary elements and tendencies,, ba Sought to prevent dosortion, self-infliction of wounds, panic and sabotage. c. Reported on "any laxity in army discipline," such laxity being considered sabotage, SECRET - 40 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET d. Observed and tried to eliminate defects or poor quarters, poor messing f acilitios9 inadequate equipment and the like. e. Sought to discover defects in leadership and any condi- tions which might adversely affect the outcome of oporationss fQ Protected secret material; protected headquarters of military units from foreign agents and saboteurs. Traced identified and interrogated foreign agents in the troops and in civilian groups with which troops came in contact, go Made security chocks on all Smorsh and military intelli- genco agents before and after commitment; examined returning Soviet soldiers, he Evaluated enemy documents of intelligence value. In attempting to prevent penetration by foreign intelligence services, SLIERSHt s most important aims warore: a. Acquisition of i}if.ormation on foreign intelligence services, primarily those working against the Soviets b. Undermining foreign intelligence services by infiltra- tion of agents, c, Deception through agent playbacks and LV/T playbacks, do Surveillance of Soviet agents in foreign countries, especially of those considered not completely reliable and those with especially important missions. The establishment of SIJERSH agent networks and the operation of the mechanics of surveillance are the same as in other MGB networks in the Soviet Union. Foreign agents discovered by SI,IERSH are interrogated at various echelons on other agents committed in the same mission; personnel,, schools and counterintelligence methods of foreign intelligence services; personnel possibly susceptible to Soviet influence; and the foreign political, economic and military situation, It can be assumed that since Uorld 'far II0 with Soviet soldiers exposed to foreign influences outside of the USSR., the importance of counterintelligence surveillance in the armed forces is greater than over, The Counterintolligence Directorate has today, in addition to the responsi- bilities listed above, the task of nipping every sign of dissatisfaction on the part of Soviet armed forces personnel returning to the Soviet Union and of preparing them for the return in such a manner that they realize what subjects they may discuss after their return and about what they must keep silent 9? Partisan Directorate The Partisan Directorate, also knovin as the 4th Directorates, was sot up within GUGB/NKVD either in or before August 1942, probably with the status of a section until,, upon the formation of NKGB in 1943, it became SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET a directorate of that now commissariat. The Partisan Directorate is inseparably linkod with the Partisan Movement which, it is believed, had boon officially organized, at least on paper, since the period of the Civil VYars, Under the NKVD, the organization of the Partisan Movement had been centrally controlled, in close co-operation with the Partisan Administration in the Central Committee of the All-TJnion Communist Party (bolshevik), by the 4th Directorate of GUGB. Although its primary peacetime mission was to combat Partisan activity within the USSR,, even before the Soviet-German war the 1st Section of the 4th Directorate had prepared the operations of Partisan groups in the rear of any possible invading enemy. Locally this was effected in the following manner: Party members, workers in large factories, farm laborers and others were appointed by the regional committeesof the Communist Party to organize annihilation squadsa special troops of the NKVD$ destruction squads and other diversionary effortsN Lower echelons of the 4th Directorate confirmed the selection of personnel and assumed responsibility for training, In vrartime,, these organizations were composed mainly of men ineligible for military service. Units were especially trained to conduct active sabotage behind enemy lines in case of military occupation, Detailed instructions issued by the Direct- orate for the training of these units stressed transition to Partisan activity in the roar of the enomy. During the German offensive in the summer and fall of 1941, there were at first only small groups which actually retreated into the forests. They comprised a few members of the NKVD who had remained behind, Party functionaries, Red Army men who had separated from their units, andp quite frequently, criminal elements who took advantage of the activities of those groups to further their own ends. The Soviet population, as a whole, dis- played little sympathy at first for these as yet undisciplined guerrillas, However, in the winter of 1941-1942, the organization of the Partisan Move- ment was activated at a low level by the Communist Party and the NKVD, Paramilitary organizations were mobilized by the local Communist Party committees and by the local NKVD branch off.'ices, the latter supplying mainly elements of the GUPO or Central Directorate of Fire Protection, The Partisans gained members duo to the nonrealization of expectations of liberation from SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Bolshevism the influence of stories told by escaped Russian Putts of their experiences in Germaaii prison camps, the increasing success of Bolshevist penetration of the German Eastern administration and the policies of the German SS formations which forced thousands of Soviet citizens to floe to the forests, The clover change in the Soviet propaganda from internation- alism to the slogan "Defense of the Fatherland," from official atheism to purported freedom of worship,, pictured the Partisans to be fighting for fatherland and religion. It has been roper tod that when the central Partisan organization was sot up in 1942, it included the following Partisan intelligence units: In Soviet territory: IntcTIigenco liepartment (RU) of the Central Staff of the Partisan Movement, Intelligence Sections (ROts) of the various staffs of the Partisan Movements of the various republics, Intelligence Sections (R0's) of the representations of the Partisan Movement of the Soviet republics; attached to army group headquarters. Intelligence officers of the operative groups of the Partisan Movement of the Soviet republics;, attached to various army headquarters. In Enemy Territory: Tn.cellcgcnco Sections (ROfs) of all Partisan headquarters down, to battalion. Intelligence officers of all smaller Partisan units Intelligence schools for sabotagop espionage and WIT were attached to most of the intelligence sections. A documentary source indicated that the strength of paramilitary Partisan units was 75-100 men in a group, organized in platoons of 25 men each and squads of 8 men eache Their missions, including intelligence activities, wore the combatting of anti-Soviet and enemy elements behind the front., "vigilance" against enemy agents, air raid protection., destruc- tion of Soviet industries in case of enemy occupation, and subsequent organization of armed bands in the rear of the enemy. German documentary sources are the basis for the remainder of this section on the Partisan intelligence, Unfortunately, the Germans never learned in detail the coimoctions botwoon the Partisan Directorate and the Partisan Movement it organized., and we have no information from the Germans on this relationship during the years 1943-1945? Although the Germans have stated that the entire Partisan intelligence organization SECRET 43 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET was,, in respect to purpose, closely linked with the military command, they were never able to clarify the exact relationship between the Intelligence Directorate of the Central Staff of the Partisan LIovoment and the Intelli- gence Directorate of the General Staff of the Red Army. On the other hand, enough information was available to the Germans so that they could make clear the co-ordination between Partisan intelligence and the Communist Party. For example-the Partisan command staff at the level of army group headquarters received orders from the Central Committee of the Communist Party at republic level, Such an order might read as follows: "By order of the Central Committee of the Communist Party of the Ukraine, your groups are to move farther to the west." However, if the Partisan command wished to initiate a movement or publish an order involving organizational matters, it had first to receive the confirmation of one of the Central Committees of the Communist Party, depending on the level on which the command function was exerodsed. The instance quoted is an example of this co-ordination between Partisan command staffs at army group headquarters level with the Central Committee of the Communist Parties of the Soviet Republics. According to the Germans, reconnaissance and intelligence orders were released without prior concurrence by Party organs, A fairly eomple-cc picture of the structure and functions of the Partisan intelligence service on the lower levels was obtained by the Germans as early as 1943; however, by that time the more or loss tenuous connection with the Partisan Directorate had been lost and no information on the activities of this Directorate has boon received since that timeq It is believed possible that organizing offices for the Partisan Directorate may exist at the present time zwrithin. the 1-IGB and may be prepared to reac- tivate the Partisan IVIcvement in any country and at any time. Thus the Partisan l,bvomont may be considered a latent component of Soviet espionage and sabotage capable of being activated whenever needed under the necessary extant conditions. 10. Other Headquarters Directorates Set out below are other headquarters directorates which have boon reliably reported as presently existing within the MGB but concerning which we have insufficient information to discuss their composition,, functions, SECRET Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET or jurisdiction adequatelyo While, from their titles alone, the purposes and functions of most of these directorates would appear obvious - the, maintenance of State security in specific fields and the intelligence control. of specific ministries - we do not have authentic data upon which to base further comment. In addition to the directorates listed below, we believe that there are still other,.. as yet unidentified, IAGB head- quarters organs av Central Intolligon ce Directorate. b,, Directorate of Intelligence in the Ministry of Foreign Affairs, co Central Directorate in the Ministry of Internal Affairs,, d. Directorate of Intelligence and Countcriritelligenco in the Ministries of Internal and Foreign Trade. o, Central Directorate for the Control and Maintenance of State and Military Soerets. f. Control. Directorate for the Control of the Purity of t. e Comnuuni_st Party. go Central Directorate in the _a'Iinistrios of Heavy Machine Construction. he Central Directorate in the Armaments Industryo i. Operational Dir. ectorate. 11. Service Directorates and Sections Sections of service directorates or service sections are attached to all MGB directorates mentioned above in order to carry out the numerous service functions) such as investigation, technical supply, personnel ad- ministration, administrative supplies) finances, etc. Most of those sections, heroin referred to as service organs, are sot up on USSR level and the following discussion of their functions is based on such admittedly incomplete information as is available at the present timed a. Investigation Directorate The Investigation Directorate, also referred to as the Inves- tigation Bureau or SB (Slodstvennoyo Byuro), investigates and interro- gates suspects, prepares the legal dossiers on cases and makes transfer:. of cases to the State Prosecutor. A military tribunal trios cases received from the Investigation Directorate. In addition, the SB allegodly collects information about the organization and methods of foreign intelligence services; clarifying details are not available concerning this report,, During wartime, the SB interrogated prisoners of intelligence intoresto From USSR level, the Investigation Direct- orate directs the work of subordinate sections attached to L IM direct- orates and to their subordinate organs down to province level? SECRET 45 - Approved Fof Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET b. Operational Directorate The Operational Directorate at USSR level organized and directed the work of sections attached to the other GUGB directorates; those sections wore the actual operating organs of the to which they wore attached and controlled the mass of informants comprising the agent nets within the USSR. formation on the functions of this directorate on USSR directorates agents and Detailed in- level is not available; it is doubtful whether the Operational Directorate exists under UGB, for operational work in the MGB appears at the present time to bo ca-riod cuL by the local o_'fices of the T.1GB at republic, province and district iovels. c. Spocc*al SecTJ..un.- (Spetso~t:del.y or SOgs) From i n.form.a:tinn at hand there can he no doubt that five numbered S .ociaJ. Sections had. existed. up to thb ostabl ishmont of the PXKGB in 1943;, and, with little doubt, have continued to exist, occupying the some place today in the LIGB that they occupied pre- viously in its predecessor orgaiiizationsQ They wore organized on USSR level and their subordinate sections were attached to most, if not all; NK'VD directorates to carry out the functions assigned to them. The functions of the Spetsocdoly are believed to be as follows: lst SO - files and card indices; 2nd SO ... technical equipment and services; 3rd SO - surveillance and search; 4th SO - censorship; and 5th SO - codes. (1) 1st Special Section The lst Special Section NKVD,, also known as the lst Special Section Center, was organized at USSR lovol-to direct the work of all subordinate 1st Special Sections through con- stant liaison and official directives. At conferoncos,mutual problems wore discussed. The Center also maintained on USSR level the bulk of the archives and files of all completed cases investigated by Tv WD directorates. Under the direction of tho 1st Special Section its sub- ordinate organizations maintained a wide variety of files, card- indices and registers principally in two categories: the suspected SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET classes of the populaticn. , and the agents and informants detailed to keep them under surveillance. Persons regis- tered in an operative record of anti-Soviet elements by the 1st Spetsotdol include those from among the following categories: all citizens having in one way or another con- nections with foreign caintries; immigrants to the Soviet Union; foreign deserters; surviving members of the Czarist regime; kulaks; members of religious denominations; former participants in all types of anti-Soviet mutinies; former members f Fh notice forces of the Czarist end Korensky ovorri;,:E Yl ^ s Mansh.ovi':s, Trotzkyites, Social Revolutionaries, Cons ticut;: c'n. ire ~? ~crat,~, monarchists; etc; participants in national cr gi.r1 pat= ores rnu 1apri angst suspected saboteurs, spies, terro::,i.s s --.rd anti--,avast Agitators; smugglers; repatriated aim. ;rains; surviving members of families of persons sentonced to death by State Security organs; persons released after servinz sentences for political crimes; former agents of the State Security services dismissed for double- dealing and giving false information; former Party or Komsomol members expelled for dissension and other political reasons; members of the families of traitors; persons expelled from large cities; persons formerly employed by foroign firms; persons having contacts with foreign consulates or foreign political or commercial representatives; all foreigners in the USSR, except members of the diplomatic bodies; and others, All those l .sown to fall in those categoric s arc recorded in the operational register of the lst Special Section on a card in an alphabetical index containing general information on anti-Soviet elements. A special record or register is then prepared on every registered person combining all available in- formation concerning him: biographyc reports of agents and in- formcnts$ a general decision in regard to the methods to be used in the case, information from the archives, official records of the interrogation of witnesses,, the manner in which the person came to the attention of the State Security organs. SECRET - 47 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Usually the special register forms the basis for a more active form of agent supervision called the acute case or the agentS4 case. The distinction between the two is that an acute case involves surveillance by one. or more agents of a single individual, while in an agent-',f case surveillance over a group of individuals is carried on by one or more agents. Persons figuring in this form of active supervision by agents are called "figurants" and are registered in an alphabetical index of "figurants." In these active oases of surveillance, all kinds of combinations of agents and all varieties of operations are undertaken, The one stable factor in this picture is the lst Special Sectionk the sub- ordinate organizations of which collaborate with State, State Security and other organizations in the preparation for and the carrying out of all surveillance operations from their inception to the conclusion, whereupon the accumulated papers are stored in archives? Among State Security organi- zations co-operating with the lst Special Secticn are the Investigation Sections, SPU sections, KRU sections, EKU sections., the organs of the 2nd and 3rd Special Sections. As an example of the volume of cases handled by the 1st Special Section, a defector has advised that in the Leningrad Office of the NKVV during the first six months of 1940 there were about 55,000 register cases, 9,000 to 10,000 acute cases and approximately 900 agents' cases. The registration of agents is done in the following manner: After recruitment, informants and agents are all registered by alias in an alphabetical card file in the 1st Special Sec- tian~, This index contains the following information: family name; christian name; date and place of birth; residence and place of work; education; race; social position; when and by Whom reecruited; whether informants agent or local resident; signature of section head and with whom the recruited person is to keep in contact. Working papers, pcrsonal'docurionts and special information forms on each agent are kept, and SECRET - 4S - Approved For Release 2006/07/17: CIA-RDP83-00415RO0110g030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET provide very detailed information on his previous occupations, places of work, foreign relations, relatives, friends, knowledge of foreign languages, remuneration, persons mentioned by the agent in his repcrts, etc. A photograph of the agent is always kept with his papers, in order to assist contacting him should he become lost. When a person under surveillance has been arrested and im- prisoned, all the material received from agents about him, statements of witnesses, recordings of conversations, etc., Is gathered into an il~vestigation file in the lst Special Section and sent to the Investigation Section concerned with the case. It is the duty of the ist Special Section to super- vise the Investigation Section+s handling of the case, ensuring that the investigation is completed within a prescribed time. Upon completion of the investigation and sentence of the accused, documents concerned with the case are sent to archives on USSR, republic, province or district level, depending apparently upon the importance and locale of the case. Archives of the let Special Section keeps all documents connected with completed or interrupted surveillances by agents, all completed or discontinued investigation cases, all personal and ,working papers of dismissed agents, deceased agents or emigrated agents, and copies of all kinds of eoimnuuieations and reports. Strict rules govern the operation of the archives office and the means of disposing of documents, as well as the kinds of documents to be destroyed. (2) 2nd Special Section The duties of agents of the 2nd Special Section were, and apparently still are, in the main, to provide the State Security organs with technical equipment of all typos needed in their work. The staffs of the subordinate organs of this section are large and include personnel of considerable training and education, The 2nd Special Section is responsible for radio, telephone, photographic, end chemical equipment, main- taining laboratories for the production and improvement of all SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO0110003Q012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET materiel. It also censors mail, telephone and radio messages, and code correspondence. Chemical laboratories of the 2nd Special Section manufac- tured and provided agents with poisons, explosives and sympa- thetic inks; analyzed documents and papers seized on the state frontiers, especially with the purpose of discovering secret writing; and analyzed chemicals and explosives seized in con- nection with arrests at the frontiors. In May 1941, the 2nd Special Section allegedly was ordered to begin research on infectious diseases suspected of being spread by German a grants. Whothor'it wo.s?the only Soviet organization concerned with bacteriological warfare, and the extent of its research, are not known. Entirely. subordinated to and controlled by the 2nd Special Section was the so-called PK,or Post Control, sometimes referred to as Political Control. The work of mail censorship was carried out by this agency in secret rooms of post offices. Post control of a person or address was arranged on direction from operational soctions and orders requesting post control were required to contain the subject's christian name, family name, father's name, address of residence and working place,, as well as the time during which PK must be maintained, and the signature of the head of the section requesting the control? The procedure then was to send the incoming (in rare cases also the outgoing) correspondence of the controlled party via Special Section 2, where it was opened, to the officer handling the investigation. The investigating officer would fill out a card, recording the contents of the correspondence and then affix his signature. If the letter "K" was written on the card, the correspondence was, to be confiscated; if the letter "A", the correspondence was to be forwarded by the post office to the addressee. If the correspondence or other confiscated material contained anything of operational interest, it was sent as evidence to the investigation section or sections. In addition to control by direct order, a random control was carried out regularly and SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET all material of operational interest thus intercepted was sent to the proper operational section for investigation. Letters mailed by soldiers and sailors reportedly have been especially subject to this random control as a means of do- termining morale and political attitudes. Special Section 2 co-operated with the 00ls/NKVD in turning over to them sus- picious items intercepted through this random control and the section was also required to make content reports to the City and District Committees of the Communist Party and to an NKVD office in Moscow, The larger 2nd Special Sections had at their disposal wireless laboratories equipped with transmitters of every construction and capacity, powerful radio stations, sound equipment, etc. Radio stations of the 2nd Special Section reportedly have boon used to jam foreign broadcasts. The Soctionls laboratories studied all confiscated wireless equip- ment, supplied Soviet agents working abroad with the necessary wireless equipment and supplied specialists to install micro- phones whenever and wherever they were needed. The 2nd Special Section handled monitoring of telephone lines much as it handled post control, Monitoring was only undertaken in important cases and only on a written request from an operational section. At the end of the order requesting the service, the expression "m" or "Mikhail" was used to signify that conversations of the person mentioned in the order wore to be monitored. In addition to the above responsibility, the 2nd Special Section, at least at one time, organized and maintained the "VTj" or high-frequency communications network linking every NKVD organ of republics district, province and largo city with the NKVD in Moscow, and also used by important Party and Govern- ment officials. Only a few administrative officers wore entitled to use this system; for oxamplo in the Leningrad NNKVD adminis- tration only its chief, his deputies, the head of the 2nd Special Section and the chief of the 2nd Special Section subsection for SE4UT Approved For Release 2006/07/17: CIA-RDP83-0041.5RO01100030012-2 Approved For Release 2006/0711.7: CIA-RDP83-004158001100030012-2 cipher telegrams. In addition to expediting service, the advantage of VTj was that by the use of a system of filters listening-in was almost impossible. Every VTj point was equipped with special sots for supply of energy in cases of breakdowns in the regular telephone note, All VTj equipment was kept strictly secret. VTj stations were also used to control Soviet intern .tional telephone and telegraphic com- munications, control being exercised by the use of filters and by monitoring of incoming telephone and telegraphic messagese Photographic laboratories under the 2nd Special Section arranged for photographing all NKVD personnel once or twice each year and also all arrested persons. They photographed documents, and other material necessary for investigation or for use as ovidonce, developed film exposed by agents during their assignments, and duplicated pictures of wanted personse An additional responsibility of the laboratories was to forgo passports, identification documents, seals, stamps, etc. The simple encoding and decoding of ordinary incoming and outgoing cipher correspondence was done by the 2nd Special Section. dlnerational Sections (with the exception of peripheric sections) did not ordinarily code or decode messages but if they had to send a message in cipher the text was sent to the cipher subsection of the 2nd Special Section w ith the signature of the section head and a note "To be sent as a cipher tele- gram via VTj." In the peripheric organs, encoding and decoding was usually done by the head of the district section, but sometimes they were entrusted to secretaries of district and city sections. As may be judged from the foregoing, the work of the 2nd Special Section was many-sided, In addition to the tasks dcs- eribedp the 2nd Special Section employed export safecrackers, locksmiths, and exports in forgery and in all types of search. Although this information is limited to the period of NKVD, inasmuch as sourcets active participation was with NKVD units, SECRET Approved For Release 2006107117: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006107117: CIA-RDP83-00415R001100030012-2 .SECRET it is believed that fundamentally much of the work ascribed by him to the 2nd Special Section is still carried out by the present 2nd Special Sections. (3) 3rd Special Section Third Special Section agents carried out surveillance of suspected persons and house searches. The predecessor of this organ seems to have been the Operod (Operativny Otdol) which observed travelers arriving in the Soviet Union by train. As late as 1940, 3rd Special Section agents frequented rail- road stations, hotels, rostaurants and other places where new arrivals Zero likely to be encountered; many agents were em- ployed as janitors, hotel personnel, railway workers and porters. They were ordinarily recruited among former NKVD employees dismissed on account of'illnoss or age. One source, who has given, or substantiated, much of the information set out above on the lst and 2nd Special Sections, states that the 3rd Special Sections handle the "outside supervision" of foreigners arriving in and resident in the Soviet Union, as well as of the diplomatic corps. The meaning of this phrase seems to be that supervision of certain diplomatic represen- tativos,believed to be engaged in espionage and in contact with foreign intelligence services, is carried out by 3rd Special Section agents. Howeverp the same agents are also used to carry out open surveillance of members of foreign diplomatic establishments with the purpose of preventing the shadowed persons from mooting agents or recruiting new ones, Contacts of such shadowed foreigners are turned over to KRU sections for -thorough examination and control by KRU agents,, Actually "outside supervision" is carried out on orders of the operational sections, An order from an opera- tional section will request the 3rd Special Section to place a person under outside supervision (in Russian: NET or Naruzhnoye Nabludoniyo)o An agent -team from this Spetsotdol will then take the assignment and report all the moves of the suspect person, as well as checking on his contacts, all SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET this data being added to the "NTT" report. Supervision is continued for as long a period as the order demands. Upon receiving the "NIT" report, the operational section concerned carefully investigates all contacts of the suspect as reflected therein. Officers of the 3rd Special Section are supplied with legitimation cards entitling them to use various means of transpca tation, including private conveyances. Otherwise, officers conducting surveillances Llust depend on their initiative and ingenuity, except TT.hen a search of persons or property is necessary, in which case a subsection of the 3rd Special Section is called in, This subsection searches houses, apartments, etc., and their occupants on warrant, All employees of this section reportedly are supplied with special clothes, costumes and disguises, as the need arises, by a store which was apparently, during the existence of the NKVD, under the jurisdiction of the 1st Special Sections (4) 4th Special Section This Section, on the basis of scanty informations is believed to be responsible for civil censorship. It co-operates with the I:linistry of Communications in spot- check censorship of mail within the Soviet Union,, According to one source, its relatively minor role as a counterintelli- gence agency is probably due to the small volume of mail in the USSR, The 4th Special Section reportedly is responsible also for "supervising" telephone conversations within the organization of the 11inistry of Communications in the USSR,, (5) 5th Special Section This Section is apparently the cryptographic section. Nothing more is known at present concerning its activities, organization or relationship with the 2nd Special Sections and, the 7th Directorate? (E SEPT Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET d. 7th Directorate of GUGB According to a defector familiar with the GUGBO a 7th Directorate of the GUGB handled the elaboration and deciphering of the most complicated ciphers and Of all typos of codes, This statement is corroborated by a German translation of a captured Soviet document, entitled "Instructions for the Organs of the NKVD Concerning the Performance of the Code Service." Coding activities in general were set up for all organs of NKVD/USSR under the juris- diction of the 7th Directorate of GUGfi/IIi.VD/USSR. Specifically., the 7th Directorate and its subordinate groups were directly in charge of code activity, controlling the correct performance of code work, conducting entrance examinations for code applicants in all organs of NKVD, and supervising the code communications of the Rod Army, This document describes how personnel were to be selected? the specifications for code rooms,, regulations for encoding and decoding, the protection of code material, and the regulations for the trans- mission of codes and of correspondence relating to them. The docu- ment was signed by the Chief of the 7th Directorate of GUGB/INKVD,/USSR, Captain of State Security BALAP,IATOV, The 7th Otdol of GUGB/NKVD, later the 7th Upravleniyo of .KGB and presumably of the TH?GB, exercised complete control and super- vision over RKKA code and ciphor communications during World War II, including violations of code cipher procedures'. as well as instances involving the loss or compromise of code and cipher materials. There are clear indications that this supervision is continuing, e, INFO; Information Section According to German sources and a defector, an Information Section (INFO) was established under GUGB/NKVD on USSR level and had sections attached to INU and the Directorate for the Security of Government Leaders, The Information Section on USSR level dealt with all problems of information bettiw con individual GUGB offices and botcaoen individual NKVD offices and published daily top secret bulletins for STALIN,mombers of the Politburo and certain other members of the Central Connnittoo, It also published daily bulletins for the chiefs of all GUGB departments and offices and the heads of other '_` JKVD SECRET . Approved For Release 2006/07/17: CIA-RDP83-00415RO011O0030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET directorates. Besides the, daily bulletins; the office also pub- lished periodically top secret bulletins for Party leaders, for certain members of the Government and for TNKVD offices, Another source reports the existence of Information Sections with the responsibility of collating agents' reports on various levels dovrn to districts and forwarding thorn to the next highest echelon, Such roports-'woro made up every fivo days and distributed to the following: The Directorate for the Security of Government Leaders, SPU, EKU, and the Investigation Diroctoratoo fo GUK (Glavnoye Upravloniyo Kadrov): Central Personnel Dircc tora e This Diroctorato, possibly the 15th Directorate of MGB, and its sections are in charge of the personnel administration for PMGB, the maintenance of personnel records, the recruiting of personnel and probably the administration of MGB schools, GUK agents also chock the employees of important government officials and of the Kremlin. Information is still lacking on how GUK controls the train- ing of personnel, but it is assumed that such training is the respon- sibility of GUK at USSR level and of this directorate's sections in the various other directorates to which they are attached. For example,, the Personnel Section attached to KRU probably trains KRU personnel in their special work. AKhU (A(3rninistrativno-Kh.ozyais-tvonnoyo Upravleniye): A inistra ive-Econo7c Dirac orato This Dircctoratca sometimes referred to as AKhFU, exorcises the responsibility for general administrative and supply functions. Its sections are attached to all directorates of P._GB to provide materiel, to maintain ar'rinistrativo records and files,' to provide food, quarters, clothing and transportation and to carry out similar administrative functions. FO or FU (Finotdol or Finupravleniye : ;Fifience ~ Gff ice or -Finance Nkoc ora to The FO's attached to directorates control the financial resources of the directorates. It is possible that FO has been in- corporated in AKhU to form an AKhFO or AKhFU. i. Secretariat A Secretariat has boon traced in the NKVD and may exist under MGB; it is believed to have hSC1~E l r supervisory control powers over all information received by the T VDL'office to which it was attached, Approved For Release 2006/07/17 :E5IA--RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET ORGA NIZATI0IN OF T IL MGB -JITHII THE USS.R OIu REPUBLIC, PROVINCE AND Dj- ' VkLS Each of the Soviet Socialist Republics has its own Ministry of State Security (I:.GB) which is pattorn9d after the c-entral organization of MGB/USSR. Tochnicallyo all Soviet republics have their oven independent governments and therefore their MGB' s are, in theory, directly under the Central Cormiittoo of the CPSU a4d the -Council of Ministers in each republic. Practically, howeverf'each republic MGB is under, and operates as a part of, MGB/USSR which issues its controlling directives. Republic IJIGBts are organized similarly to those of MGB/USSR. It should be emphasized that under GUGB operational orders were probably transmitted through an Operational Directorate; this is not now con- sidered to be the casev Both operational and administrative control is believed exercised through lower level MGB offices. On province, terri- tory and autonomous province levels the MGB organization is referred. to as UIZGB, the U being best translated as "office". Thus DNGB`LO is the TMGB office of Leningrad .Provincov In the provinces of the RSFSR, the Ur. GBts are directly subordinate to the MGB/USSR in Moscow? In all Soviet Socialist Republics, however,, the UMGB seems to be subordinated to the MGB of the republic, UPJIGB jurisdiction includes an entire province with all its towns and cities, the headquarters usually situated in the largest city. Subordinate to the UZ,IGBts are city sections and sub- sections, district subsections and county subsections. At the lowest MGB levels officers apparently share the work according to the object of surveillance and not according to whether it is, for example, KRU.y SPU or EKU activity, Officers attached to district sections have various agents, informants and subagoncics,depending largely on local conditions and with loss regard for strict regulations and delineations of formal jurisdiction than at the higher levels, In the Soviet Socialist Republics and the Autonomous Soviet Socialist Republics, MGB chiefs are Ministers of State Security; in oblasts (provinces), krais (territories); and autonomous provinces they are chiefs of UP:IGB's or offices of MGB, The following list,, which is considered substantially accurate as of late 1946, is made up of such principal MGB officers as are Imown and includes the hoad of IJIGB on USSR level and his known deputies: WRET Approved For Release 2006/07117 CIA-RDP83-00415R001`100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Minister Col. Gen. Vi;ktor Serayonovich ABAKUT;IOV Deputy -Minister Gone Lt, S. Io OGOLTSOV# deputy for general questions Gen. Lte N. N,. SELIVANOVSKI Gone Lt. A. S. BLINOV Gon, Lt. N, K. KOVALCIIUK, later transferred to I:IGB Soviet Zone in Germany Gen. Majo I.T. Go SVINELUPOV Soviet Socialist Republics Ukraine Minister White Russia " Uzbekistan Deputy-Miniter Georgia Minister Deputy-I:Iini stor Azerbaijan Lithuana Latvia Kirgizstan Esthonia Minister if Deputy-Minister U Minister Deputy-Minister Minister it Gen, Lt, S, R,, SAVCBENKO Gen, Lte L, F. TSANAV Gone Maj. M. Ie BASHAKOV Col. Gent, A. Go GAVITOV A, NIYAZOV K. B. RYZI.IETOV Gene Lta A. N. RAPAV Gen. Lt,, Sha 0. TSERETELI Gone Majo I. I. NIBLADZE Gen. Maj. S. F. EMELYANOV Gone Maji I. M. BPl? TUSHANAS Gen. T.Ia j. P. Me KAPRALOV CoI,A, A, TAITSKEVICHYUS Gene TIaj. A. A. NOVIK Col. Ya. Ya, VEVERS A. So SOLOI'IATOV Colo A. M. IVANOV Gene iaj. Be G, KUI.IIVI Autonomous Soviet Socialist Republics Abkhazian ASSR Adzhar ASSR Dagestan ASSR Kara-Kolpak ASSR Komi. ASSR Mari ASSR Tatar ASSR Chuvash ASSR Yakut ASSR Minister U Gen. Maj. I. A. GAGUA Col. M. I, KUKUTARI Colo ii. I. KALININSKI N, SIIERALIEV Col, Io I. FEDYUKOV L. Col. S. I. SOLOVEV Gene I;Iaj. A, F. RUCININ (since and of 1947 Maj. Gene SIDNEY?) Cole S. T. TIITRYASHOV Go, K. ZIMIK 0b1.ats (provinces) and Krais (territories) Moscow Leningrad Krasnodarsk Krai Kur sk Dnepropetrovok Molotov Novosibirsk Orlov Khabarovsk Krai Novgorod Tuvinek Oirotsk South Osetinsk Chief of UMGB Gen. LIaj. I, I. GORGONOV Can. Lt. P, N. KUBATKIN Gen.. Lt, Me I.I. GVISIiIANI Major M. P. DEMIDOV Col, N. V. SYRKOV Gen, I.Ia j ., I. I. ZACIEPA Gen, I;Iaj. P. P. KONDAKOV Lte Colo A, D, DOMAREV Cola Geno S. A. GOGLIDZE Colo I. V. RECHKALOV No N. PETROV A. F, I2kZARIN I, I, GASSIYEV We are able to delineate the lower level operational and or-lanizational structure of only a few MGB directorates, The data appearing below in this connection frequently are more accurate in theory than in practice., as dual and multiple functions are frequently carried out by the same individual or office? ,SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 1. INU, INO SECRET Information on the lower echelons of INU comes primarily from defectors with varying knowledge of ITU/NKGB and INU/MGB. INU in the NKGB organization is believed to have been represented on republic level in the form of a section or INC, which, one source states, was always the 1st Section in a Ropublio NKGB. INOts of Republic NKGB4s are said to have received their directives from INU/NKGB/USSR. The importance and the size of an INO depended on the amount of interest shown by both NKGB/USSR and the Republic NKGB in the affairs of the neighboring country. INU was also represented by an INO in the UNKGBts of provinces bordering foreign countries and was considered by one source to be a sort of border office of the INO of the Republic and of INU/USSRi, The INO/UNKGB allegedly had very limited independence of action in the performance of its duties. Except for the limitation of functions of lower echelons of INUA MGB apparently follows the same pattern as ITKGB. One source believes that INdts of UTGBts may carry on intelligon:;o activities independently although they are generally utilized as service organizations for intelligence operations undertaken by a Republic MGB or MGB/USSR. But, according to one report, believed reliable,, the mission of a minor 11GB agent,, on assignment from UMGB/Uzhorod,was held up in June 1947 duo to the necessity of ob- taining specific approval from T,MGB/Kiev (Ukrainian SSR), as the existing diroctivo forbade UMGB/Uzhorod on province level to mount operations outside the USSR without clearance. In any case, provinces bordering on a foreign country have an INO and probably INO subsections of UMGB for each country the province borders, In Uzhorod, which borders on four countries, there are subsections of the UMGB for each border country., In provinces without foreign frontiers;; the U1IGB reportedly has no INO. 2, SPUy SPO No information is available on the organization of SPU under MGB. The SPOts of the UNKGBrs and UGB's (under GUGB) wore subordinated both ad- ministratively and operationally to the SPO for the respective republics, except in the provinces of the RSFSR which were under direct SPU control, The structure of the province SPOts conformed almost exactly to that of the Republic SPOts, their size and importance varying in accordance with the density and political development of the population, and the number of SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET ,objects of surveillance in the province, Information on the SPO or 2nd Section of UGB of the Leningrad province reflects that the inhabitants of Leningrad were, at least in 1941, under surveillance by ttio SPats: the SPO of the province and the SPO of the city administration. The latter supervised suspected citizens, institutions of learning, movie houses, theaters, public parks, museums, sport societies, city and district Soviets, the Academy of Science, courts of law, the public prosecutors and other government agencies in the pity. Agents of the province SFO dealt with government institutions situated in the city of Leningrad but of importance also to the province; such as the provincial Public Health S.:ctions, the provincial Section of Public Education, provincial law courts and prose- cution officers, etc. KRU, KRO The source who provided the above information on the SPO has also made the following statements in regard to KRO, also known as the 3rd Section o f UGB under GUGB, in the Leningrad Province. The p articular importance of the Leningrad KRO was duo to the proximity of the frontiers of Finland, Estonia and Latvia, to the existence of a large commercial harbor and to the number of nationalities living in the city and province of Leningrad. The Leningrad KRO played the organizing part in dealing with espionage and counterespionage in its area' aided by 3rd Special Section agents. The principal objects of KRO attention were persons who had arrived in the USSR at various times (in particular, persons riot possessing Soviet citizenship), persons who had relations with citizens of foreign countries, members of the foreign diplomatic corps9 members of non-Soviet national groups, such as Finns, Germans, etc., inhabitants of the towns. and villages in border districts, prisoners of war, officials of harbors of commercial impcr tance, and Soviet citizens sent on official business abroad, The duties of KRO Leningrad included a careful regis- tration of persons belonging to the aforesaid categories which,, in respect to surveillance by agents, are divided into three typos of cases: regis- tration, active and agentstcases. KR0 Leningrad, according to this source, also prepared individual agents and groups of agents for missions outsido of the USSR and transferred SECRET Approved For Release 2006/07/17: CIA-RDP83-004158001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET them abroad. Such agents wore largely persons acquainted with life in the countries to which they were sent, On the basis of reports from those agents, KRO Leningrad compiled detailed reports on the espionage activities of foreign countries directed against the Soviet Unions on the activities of all typos of hostile foreign parties and organizations and on persons trained abroad for espionage work in the USSR,, These reports were sent to all operational sections of the NKVD so that agents might become familiar with their contents. This source also stated that to KRO of the Leningrad province were transferred duties of the Leningrad INO, or 5th Section UGB Leningrad provincoe Reliable information on SFO and KRO operations at republic level is available only from the example of the NKGB/Lithuanian SSR* which existed for three months in 1941. Since the two directorates cooperated very closoly3 they will be dealt with together in the following pages. During Apri19 May and Juno of 194-1, the NYGB operated in Lithuania until the advance of the German forces after the outbreak of the Gorman-Soviet, war forced the Soviet,; to leave the country. Captured fiTKGB documents from this poriod,, beliovod 'authentic, throw considerable light on Soviet State Security work against anti-Soviet elements in the Lithuanian SSR in 1941, as well as on the collaboration between the various organs of the NKGB at that time. These documents indicate that one of the principal purposes of the NKGB in Lithuania was to register all anti-Soviet elements of the population, to prepare diem for oxilo to'?he USSR and to initiate the exile, Captured I,TKGB orders indicate that SPO and KRO/TKGB/ Lithuanian SSR shard in the responsibility of registering anti-Soviet elements, each directorate in its own field. The following order, dated 20 May 1941, from the Doputy Peoples! Commissar of State Security, Lithuanian SSR, was di roctod to the Chiefs of SPO and l:RO/NKGB/LSSR, all chiefs of county sections of NKGB/LSSR;, the chief of t he City of Vilna NKGB office and chiefs of rail transpo t sections of NKGB/LSSR; "Forwarded herewith a form f or daily repcr t of categories of anti-Soviet elements by order of the Peoples! Commissar of State Security USSRi Comnis::ar of State Security Comrade II RKJLOV? Compie tod forms must be snit to me by courier on the enclosed blani;s and must arrive before 15:009.......;, SECRET Approved For Release 2006/07/17: CIA-RDP83-0041.5R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET A list of categories of counterrevolutionary activities has been found among those captured documents. Persons falling into any of those categories were subject to operational registry. The demarcation botwocn SPO and KRO is made very clearly, since the first section of the list contains categories to be registered by SPO and the second section cate- gories to be registered by KRO. A translation of the list follows; Categories to be registered by SPO: at Former officials of the government of the country. 1. Principal branch heads. 2. Directors of dopartments 3. County chiefs. 4. Military commandors of counties. 5. Police officialse 6. Gondarmorie0 7? Prison officials and 8. Public prosecutors, 9, Members of military field courts, 10, Mombors of district, etc., courts and sections concerned with trial of political cases. 11. Members of other courts,, 12. Members of the Supreme Court, 13. Members of appellate courts, 14. Examining magistrates for important cases. 15,, Officials of the Lithuanian Intelligence Service. 16, Officials of the or i nal police. 17. Officers of the 2nd (Intelligence) Section of the General Staff of the Lithuanian Army. 16, Trotskyitos. 19, Activo members of the PLEKHAVICHUS, BEI2IUIOIIT-AVALOV 20. 21e 22, 23. 240 2 5, 26e b. c. do 00 fe go h, and von dor GOLTS bands, working in Lithuania against the USSR. Social-Revolutionaries, Loading members of the Social-Democrats. Agent pr.ovocatour of State Security Families of "back-sliders." Landowners. Important manufacturers, Important merchants and landlords with property `valued at not less than 60,000 lits. Meraors of the H Ft It tl Mombors of the It It Lithuanian Polish .Jewish National Counterrevolution H " Russian Z"h'hite Emigrant Formations., Ukrainian National Counterrevolution Write Russian National Counterrevolution,, Catholic Organizations, Categories to be .registered by KRO: a. Employees of foreign legations, regular representatives of for c.i- . firms acid counter--agents of: Germany England United States Vatican Italy France Scandinavian Baltic countries Japan Spain cotu-itrios Othors Germans forbidden to depart for Germany. c, Members of "Kulturbiand'F and "I:Zannsch:ufta" d. Contrabandists and smi-gg;.ors linked with Germany. e, Persons living on the border and having relatives in Germgnya f. Families and close relatives of persons being exiled to the USSR, Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17 :"CIA-RDP83-p04.I5R001100030012-2, he Persons trying to floe from LSSR to Germany under pretense of repatriation,. Parsons arriving in LSSR from Germany or repatriated through Germany, ooncerninp whom exact details are available on thol olati,ons with German or other foreign intelligence services. A,final oxamplo serves to clarify the chain of command and the headquarters organization in charge of preparing and conducting "operations to rid the LSSR of hostile anti- Soviet elements." Carrying out an order of If, S. T$ERKULQV, the Peoples' Commissar of 8tato Security, LSSR, ordered on 23 May 1941 the following to constitute the operational staff for this operation, Ho picked his own deputy as chairman and appointed the deputy chief of SPO,, the chief of a subsection . of SPO, the deputy chief of a KRO subsection and several NKVD section ch}ofs to work with him, This group was joined by two NKVD officers from NKVD headquarters in Ioscovv to arrange liaison with the NKVD. Operational, "troikas," or three-man committees, wore set up throughout the country to carry out the actual operations at county love!* Of the three members of those troikas two were NIGB officers and one an NKVD officer, usually the chief of the local county NKVD office. Of the tvio NKGB officials one was, in most counties, but not necessarily, either an SPO or KRO officer. Among other NCB sections represented on theso troikas were the Investigation Section, Personnel Sections and the Administrative and Economic Section. The troikas were responsible for rondcring daily reports on all persons registered and subject to exile and for maintaining a file on all suspected persons. These files wore to contain information supplied by agents, full details on the head and members of the familSr and a complete inventory of property. The rail transport soctionp of NKGB sot up their own troikas; three for the whole of Lithuania. The NKVD militia was specifically ordered to render assistance to the organs of the NI{GB in conducting the operation. Those captured N1GB orders? although old, afford an excellent example of the field co-ordination on specific operational problems not only botwoon various State Security directorates but also between those dirootoratcs and the uniformed troop formations of NI VD. There arc also of course, numerous other instancos of such operational co-ordination indicating State Security control of NKVD troops. Approved For Release 2006/07/1 C SECRET A-R D P 83-00415 R 001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET 4, ERu, EKO Although it is quite possible that EKU has changed radically in the last seven years and may, indeed, no longer exist, consideration of its operational ' activities should be made, if only to provide useful back- ground material and a more complete understanding of MGB bureaucracy. Available information; based on a reliable knowledgeable source, is therefore presented in some detail on the operations of the EKU for the Ukrainian SSR and the.EKO for the Azerbaijan SSR on republic level,, the EKO for the province of Arkhangelsk of the RSFSR, the EKO for the province of Gorki and the EKO for the PrimorSk Territory, The EKOts on republic level are believed to have been subordinated administratively to the republic NKGB, but operationally each EKO was sub- ordinated to EKU/USSR. The reason for the existence of an EK'U, rather than an EKO, for the Ukrainian SSR was that the republic contained a highly developed industrial plant disproportionately vital to the economy of the entire USSR, Each of the Ukrainian industries was represented by a section directed by the EKOts of the twenty-four provinces of the Ukrainian SSR. These in turn were operationally subordinate to the republic EKU. Thus each provincial EKO had a combined operational and investigation unit which, within the sphere of the province,, combined the work of the operational and investigation sections at higher levels. It was this combined unit which directed the sections which represented EKO in the various factories of each province. Control was effected either directly or through the section representing the industry concerned. The operational and investigation unit of the provincial EKO was also directly responsible for the guard arrangements for such local factories requiring special IUM troops. Each industry within the province was represented by a branch section in the provincial EKO; the number of such sections varying in each province according to the economic and industrial development of the province. Since the Azerbaijan SSR contains one of the largest oil-producing fields in the Soviet Union, the organization of the EKO in Azerbaijan was varied to control this special situation. The Operational Section planned and directed the work of the Azerbaijan EKO in accordance with instructions -64. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030,012-2 -SECRET received from the Oil Industry Department of EKU/IKVD/USSR. It compiled periodical reports and returns for EKU and controlled operationally the NRVD troops guarding oil wells, pipelines, factories, and related f"aoi.litios. The investigation Unit conducted investigations into eases dealt with by this department and the Records Unit had functions similar to those of the corresponding departments in the EKU/USSR. The Oil Industry Department was the chief department of the EKO of the Azerbaijan SSR~ It was divided into two sections: A# 03.1 Production Sections Kept a watch on the work of the oil- Producing trusts and organs, and directed the work of special departments and special units in those organs. Oil Rofino ction: Kept a close surveillance on the 60tivi os in the oil refineries by moans of special departments in the refineries. The small machine-G;onstruction industry of the Azerbaijan SSR v, Q.S reprosei.ted in the EKO organization by a special section controlling special departments in pertinent factories. The structure and functions of the 4rlthangelsk EK0 were determined primarily by the following factors: The main wealth of the province of Arkhangelsk has in the enormous forests which cover its entire territory; the development of the timber industry constitutos its main economic ac- tivity and in Arkhangelsk alone there were thirty mills two of the largest timber combines in the Soviet Unions a large paper factory and a host of smaller woodworking concerns. In addition to the timber industry, there were two large shipbuilding yards (the Molotovsk yard being the largest in the USSR), and deep-sea fishing, stock raising and agriculture were important economic assets. Under orders received directly from EKU/NKVD/USSR, an operational and investigation unit directed the work of the Arkhangelsk EKO and in- vestigated any cases of economic counterintelligence within the province. Resembling corresponding organs at other levels, it was responsible for security guard measures for factories and forwarded periodic rep a is to EKU/USSR. The most important department in the Arkhangelsk EKO was the Timber and Floatage Department which worked under the general direction of the Timber Industry Section of EKU, dealing with timber and its by-products. This department was responsible for economic security in all the timber con- corAsi in Arkhangelsk and controlle d special departments in the Timber ,5- SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2- Approved For Release 2006/07/.17.: CIA-RDP83-00415RO01100030012-2 SECRET Collecting Trusts, special units in the sawmills, wood-pulp and by-products plants and special units in the Timber Floatage Trusts. A Household Industry Section was responsible for all Arkhangelsk industries other than those represented in EKO by separate sections or representatives. These industries included a tanz.ery, a knitted fabrics factory, a rope works and several brick works. The Shipbuilding Industry Section of EKO, Arkhangelsk was directed by the corresponding branch department in EKU/USSR and was mainly concerned with the activities of the Molotovsk yard already mentioned. The Sectim reportedly came into existence in 1935 and was also responsible for the other ship-repairing and building concerns, operating through special departments or units. Natural geographical advantages in the Province of Gorki facili- tated the development of many industries, among which were the largest motor works in the Soviet Union, several-war industries, a locomotive works, a diesel engine plant, an enormous river shipyard and numerous other mechanical engineering and metallurgical shops. Two of the more important sections of the Gorki EKO were the Machine Construction Industry Department, which chocked on all the activities of this industry in the province by means of the usual special departments, and the War Industry Section, responsible for factories engaged in armaments production. The Primorsk Territory, one of six territories or krais in the Soviet Union, comprises the Pacific Soviet seaboard from Vladivostok to the Bering Strait. Industry developed hero rapidly after 1934 and the EKO of the territory was correspondingly enlarged. A War Industry Section carried on counterintolligonce work among the developing armaments and munitions plants and, according to one source, there were, under GUGB, an Operational Section, an Investigation Unit and the usual sections and individuals according to the various industries and agricultural enter- prises. Of those a combined section for the coal and oil industries, prominent in the industrial life of the territory, was the most important. It is 4ssumed that some sort of organization of other MGB direct- orates similar to EKU, KRU, and SPU exists below USSR level, but believedly authentic information on the organization at lower levels is lacking at present,except for the following on operations in Leningrad province, primarily as of 1941. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/1.7 :,:CIA-RDP83-00415R001100030012-2 %WO 6, Operations SECRET At the field operational level, operations are in the hands of "Operational Collaborators," roughly case officers, attached to the MGB directorates, sections and subsections, which are referred to as 'toperational sections." An example of the work of such a case officer is available from a defector, who has described the activities of one assigned to a subsection of the lst Section of the Economic Section of the UNKVD of Leningrad Province. Through an industrial branch of EKO this officer received a completed questionnaire on an individual, under suspicion of anti-Soviet activity in a Leningrad factory. The case officer made a record on this individual, bearing the signature of his section head, and this card was placed in an alphabetical index of the 1st Special Section. Since it was an absolute requirement that surveillance by agents be planned in advance and that concrete operational measures of surveillance be proposed, the case officer drew up a plan of surveillance calling for collaboration by agents of the 2nd and 3rd Special Sections, the former .to assist with technical monitoring aids and the latter to provide agents to surveil the suspect. All data on the case had to be processed by the 1st Special Section, by which moans accurate and centralized records were assured: The case officer now had to plan a safe and secure method of mutual co-operation with his agents, supplied in this case by the 3rd Special Sections lie arranged and paid for a conspirative apartment for meetings and he mot his agents according to a schedule drawn up by himself. On occasion he may have had to consult with his superiors in the lst Section of E:KO/UNKVD/LO. He made daily notos on the progress of his agents and was responsible for a summary each month of the agents? reports. By moans of these suwnarios his own world was ordinarily controlled by his superiors. When information proving the guilt of the suspect had been obtained -- in this case a monitored meeting with an accomplice and state- meats by follow workers attesting to anti -Soviet remarks uttered by the suspect -- a local warrant of arrest was made out by the case officer. On occasion, howevorf such a warrant might be made out by the section to which the case officor was assigned. The case was then turned over to the Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Investigation Section. Had the suspect fled in the meantime, the case officer would have had one final responsibility, the issuance of a general warzcnt of arrest requiring all operational sections throughout the Soviet Union to initiate local searches for the individual. The caso.officer commonly recruited his own agents. Ho was responsible for determining the education, manners, character, etc., of a prospective agent by personal interviews, for writing a report requesting confirmation of the recruitment by the chief of the local NI{VD section and,, on obtaining this permission, for getting a written agreement from the prospect to work as an agent or informant. The case officer trained his agents himself and was at all times responsible for their acts. If he himself was trans#'errod, he first transferred his agents personally to his successor. When he was ill or on vacation, temporary transfer of his agents was made to the head of his section or subsection. VI. ORGANIZATION AND FUNCTIONS OF TI MGB IN SOVIET ZONES F CTPATI ~kw The chief positive intelligence and counterintelligence functions of the MGB were carried out, it ~s believed, in the Soviet zones of occu- pation directly after the close of World War II by, or at least through, the organs of the MVD (formerly the NKVD). State Security officers apparently were assigned to the MVD units which primarily fulfilled police functions in the Soviet Zones of Germany, Austria and Korea. Gradually, however, as the areas became stabilized, the work of the MGB assumed greater importance, and in 1946 a broad reorganization took placo, at least in Germany and Austria. In Austria and Hungary, MGB activities previously had boon masked behind the protection of the Allied Control Commissions. The I:4GB noel took full authority for positive intelligence and counter- intelligence activities. The reorganization which took place, as noted above, appears ob- viously to be a field manifestation of the general reorganization and re- distribution of the functions of MGB and MVD which, it will be recalled, began in 1946 and apparently is still continuing. However, there is con- siderable authentic information reflecting that in the Soviet Zone in Germany certain intelligence and quasi-intolligenoo functions have boon carried out by the MVD concerning matters which normally would be considered #RET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET at the present time to be within the jurisdiction of the TIGB. It is pcs siblo that this has resulted from the somewhat unusual status of Eastern Germany as a military occupation zone. It is also entirely pcs siblo that PINT) installations in this regard have boon used as cover by TMGB, although this has boon denied by at least one defector. The Soviets apparently consider the principal intelligence problems confronting them in the occupation zones to be those of counterintelligence surveillance of all groups capable of anti-Soviet activity, and of all the branches and employees of the Soviet and native administrations, the pre- vention, penetration and interception of foreign intelligence missions, and the preparation of Soviet intelligence missions to obtain political? economic, military, naval and technical intelligence about foreign powers. For the purpose of both counterintelligence and positive intelligence, full Soviet use of their zones of occupation as staging areas from which to mount operational intelligence missions can ~ be accepted as axiomatic. Dominant in this field will be the organs of the MGB. A. Soviet Zone in Germany When hostilities ceased in Germany in 1945 Soviet Intelligence units on German soil were on a wartime footing,, their activities overlapped considerably and there seemed to be no coordination or chain of command. To correct this situation, Col. Gene I. A. SEROV, who had boon in command of the combined Soviet Intelligence services in Poland, was placed in charge of all Soviet Intelligence activities in Germany, Austria and Western Europe. It is not necessary to take up in detail the organization of SEROV's headquarters in Potsdam; documentary evidence has proven, it may be noted, that it was responsible to the NM (MM) in MoscavroDuring the summor of 1946 all Soviet Intelligence services in Germany were still nominally under SEROVts control, but a reorganization was probably under consideration at that time and may have boon bases' on the failure up to that time to coordinate missions among the various units of the intelligence services and on a lack of unity in the results obtained. The reorganization of Soviet Intelligence in Germany, the first phase of which ended about November of 1946, resulted in the setting up of a uniform system of intelligence and counterintelligence sections -pri SECRET 69 T Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415R001100030012-2 SECRET mAXily- under jurisdiction of the M. The basic structure of the old NKVD organization in Germany was retained with the Operational Sector (Oporsektor) at province level, the Oper 0krug at district level and the Oper Gruppa at "krois" or county level. A recent source refers to the Opor Gruppa as "Rayorinoye Otdoloniyo." It is possible that quite recently the letters,MGB have boon superseded by SVA (Sm), representing Soviet Military Administration; thus one would expect to find today, for example, Oper Okrug SVA, instead of Opor Okrug MGB. In the present paper the names rug and Gruppa have been used throughout. The above-outlined reorganization coincided with the departure of SEROV from Germany. His successor is not yet definitely known, but is believed to be. one of the foi1eiing: Lt. Gone or Maj. Gon. KOBULOV, Maj. Gon. L. F. TSANAVA, Maj. Gon. Nikolai K. KOVALCHUK. 1/hoevor the successor may be, the functions of his office are believed to be largely adminis- trative and directional, Actual operations are carried out by the six Operational Sectors and their subordinate organizations, the Opor 0krugs and the Opor Gruppy. Soviet Zone Operational Sectors are: 1, Brandenburg, commanded by Gen. Maj. FIIATOV, with headquarters in Potsdam and Opor Okrugs in the cities of Potsdam, Eborswalde, Kottbus, Brandenburg and Be rnau, Thhuurin i^, commanded by Gen. Maj. IGNATOV, with headquarters in Weimar, Oper Okrugs are located in Weimar, Gotha, Erfurt and Gera, Saxony, was commanded by Gen. Maj. KTIEPOV, with head- quarters in Dresden and Opor Okrugs in Dresden, Leipzig, Chomnitz and Zwickau. KLEPOV has been relieved of his command; his successor is unknown, Saxony- oommaridea by Col. KUZNETSOV, with hoadgi4artors t, in Halle. Opor Okrugs are locatod in Magdeburg, Morseburg, Dessau, Altmark and Torgau. 5? Mecklonburg, commanded by Gon. Maj. NIKITIN, with headquarters in Scb-orin. Opor Okrugs are located in Schwerin, Greifswald and Gustrow. The Operational Sector of Berlin, commanded by Gon. Maj. A. M. VUL; successor to Maj. Gen. SIDNEY) has always ?eomod basically difforcnt organizationally from the other five sectors. There are no Oior Okrugs in the Sector but a nurrbor of district sections MOB or SVA (Raionny Otdol, abbreviated to Raiotdol MOB or SVA) are under the Sector's direct commend, each reportedly covering a postal district of Berlin in the same way as the original TS Opor Gruppy did formerly. It is bolievoa that the organ- G.zat on of the MGB in Berlin proper was dosi -nod to cope with the special circumstances prevailing in the city under quadripartito occupation, and that there are, in Berlin, Soviet Intelligence agencies in tdditior to the usual installations. of the Hat in an Opor Sector,. SECRET Approved For Release 2006/07/17: CIA-RDP83=00415RO01100030012-2 Approved For Release 2006/07,/17: CIA-RDP83-00415RO01100030012-2 SECRET It, has boon reported that Opor Sectors are divided into an administrative branch and an intelligence branch, and that a similar division exists at lower levels but on a smaller scale. The adminis- trative branch is stated to consist of a secretariat, a personnel section, a Party organization section, a finance section, a supply section, a records and registry section and a prison section. The intelligence branch reportedly has six operational sections of positive intelligence, counterintolligenco operations into western zones, counterintelligence in the Soviet Zone, search of wanted persons, counterintelligence among SI personnel and investigation and interrogation. A more detailed analysis has boon provided by a defector who was familiar with the organization and functions of the Operational Sector of Brandenburg. While the source does not make the distinction outlined above between administrative and intelligence branches of an Opor Sector, his information, especially on'the intelligence sections of Opor Sector Brandenburg, is sufficiently detailed to permit full quotation below. Ho could provide no explanation for his listing of A, I and IV as subsections and not as sections: Subsection A - Maintains all files of an operational nature, all informant card indices and all case files, which cannot be removed from this section. Subsection I - Positive Intelligence. A network of informants is maintained in the American, British and French Zones and agents are sent on missions into those zones. Targets are order-of-battle information on troops in these zones; political, economic and technical intelligence; public opinion; the situation in the DP camps; and the activities of foreign intelligence services. Section II - Conducts counterintelligence operations. In MGB Operational Sector Brandenburg there are two subsections, one dealing with United States espionage and the other with British and French espionage. This Section also engages in offen- sivo operations, sending agents into the United Status, British and French Zones on counter- intelligence missions. Section III - Counterintelligence section for every branch of the Gorman administration, political parties, schools, churches and cultural organizations in the Soviet Zone, Information is obtained through networks of informants in those organizations. Subsection IV- Section for locating persons wanted by the MG$; it mako*s use of a number of German "log men" and of German police facilities. Section V - Section for counterintelligence within the Soviet Military Administration in Germany. Informant networks are established in every local head- quarters and in other administrative offices. SECRET _ 71 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17 CIA-RDP83-QO415RO011.00030012-2 SECRET Section VI - Section for investigation and interrogation.. This Section investigates all arrested persons and intorro~ates on the basis of briefs sub- mitted by other sections, particularly Sub- section I and Section II. Finance Section -Maintains payrolls of officers, enlisted men and civilian interpreters and distributes eonfidontial funds at the request of section chiefs. Personnel F:Iaintains all personnel files of officers, on- (kader)'Section listed men and civilians. Source states that this P:4GB Operational Sector hasp under the jurisdiction of its five Opor Okrugs, twenty-eight Oper Gruppy. Of those he was familiar with the names of sixteen: Prenzlau, Angormunde, Templin, Bad Fre'ienwalde, Frankfurt an dor Odor, Nouruppin, Rathenow, Nauon, Malow, Wittonborge,, Belzig, Luckonwaldo, Fuorstenwaldo, Spremberg, Gubon, Booskow. In this same source's opinion, Lt. Gen. KOVALCHUK.is Chief oP L;Gp in nthc Soviet Zone and has a oomplote -staff -with sections corresponding to those of the operational sectors. He is sure that a staff section corresponding to Section VI of an operational sector exists on KOVlALCHUKts staff, and this section carries out investigations covering the whole of Soviet-occupied Germany. Commanding officer of this section is Col. CHIZENKOV, and the offices of the section are located in Potsdam. tador the command of Col. CHESTAKOVICH, another staff section, corres- ponding to Section III of an MGB operational Sector, is entrusted with the surveillance of all aspects of German public life. Command channels between MGB Operational Sectors and Opor Okrugs are sketched by this source as follows: The Commanding Officer of an Operational Sector may give orders directly either to the Commanding Officer of an Opor Okrug or to chiefs of sections in an Opor Okrug. Also, section chiefs of Operational Sectors are authorized to give orders to chiefs of corresponding sections in Opor Okrugs. For examplo, It, Col. PAGENTRIGER, at the time of sourcets defection, was Chief of Section II of the Operational Sector Brandenburg. PAGENPRIGER was authorized to order the chief of Section II in Oper Okrug Ebcrswalde to undertake opor- ations. The Eberswalde official followed PAGENTRIGERts orders, lrnowing that they had boon cleared through PAGENTRIGERt s chief, Gone Maj. FItATOI, Chief of Operational Sector Brandenburg. As a further example of the close integration botwocn sections of an Operational Sector and its Opor Okrugs, source states that Oper Okrug` SECRET Approved For Release 2006/b7/17: CIA-RDP83-004158001100030012-2_ Approved For Release 2006/07/1,7: CIA-RDP83-004158001100030012-2 SECRET chiefs report once a month to chiefs of corresponding sections on sector level. Only after completion of those reports do they prepare reports for their own Opor 0krug chief. Secticm chiefs of Opor Okrugs have the same command functions vis-a-vis Opor Gruppa chiefs under the jurisdiction of the respective Opor Okrugs. MGB organs are not only integrated as to command functions but they also collaborate closely in the conduct of operations and the collecting of intelligence. Source has given an apparently authentic example of this. While Section VI is not authorized to engage in agent operations, the chief of that section is, however, by virtue of his position as section chief, in a position to initiate such operations. If, in the course of interrogation of a suspect by Section VI, certain facts are learned which warrant a special follow-up, the Chief of Section VI may go to the officer in charge of his sector, give him a summary of the case and propose that an agent be briefed to got the desired confirmation or information. The sector chief will, depending on the nature of the case, call in the chief of either Subsection I or Section II2 and order him to brief one of his agents on the elements of the information in which Section VI is interested. In cases of minor importance, the section chiefs will arrange among themselves to obtain the information. As a rule the Chief of Section VI will not know the identity of the agent entrusted with the mission and will merely receive a repot from the section concerned. Source believes that in an invblved case officer of Section VI might be called in to do-brief the agent. B. Hungary and the Soviet Zone in Austria Little detailed authenticated information on the MGB in those areas is available, During the existence of the Allied Control Commission from early 1945 until late in 1947, Soviet counterintelligence activities were, .according to a report from two apparently reliable defectors, masked under a section of the ACC known as the "Inspoktsiya." From a reading of the functions of the Inspoktsiyas it seems evident that both military and State Security counterintelligence were carried out, although this section had apparently no positive intelligence duties. The Inspektsiya seems to have made use of both Hungarian and Soviet agents and to have collaborated with local Hungarian police and military organizations. Although those defectors SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17.:CIA-RDP83-00415R001.100030012-2 SECRET could not provide an exact organizational breakdown of the Inspektsiya, they were able to give the following delineation of its functions: 1.' Counterintelligence activities on Hungarian territory; discovery of spies or of elements suspected of espionage; investigation of sabotage cases. 2. Detection of "anti-democratic," anti-Soviet and anti- Communist organizations or activity, carried out with the help of informants and agents. 3. Co-operation with the Military Political Division of the Hungarian Ministry of National Defonso, located at Nador Street, Budapest, and with the Hungarian National Polit- ical Police, at 60 lindrassy Road, Budapest. This co- operation consisted of a constant exchange of information, of commonly organized operations, of joint recruitment and exploitation of agents and of an exchange of prisoners of intorost to any particular agency. 4. Security of industrial concerns charged with the delivery of reparations to the Soviets. Checks on political attitude of such firmst personnel were conducted, and, in addition, the Inspoktsiya had informants in practically all Hungarian industriese, be Security of former German-owned factories and other proper- ties taken over by the Soviets. Local and Soviet infor- mants were used extensively for surveillance duties. 6. Security of Soviet military and-civilian personnel in Hungary. ,7. Surveillance of Soviet personnel in Hungary. This group was headed by a Maj. KEVIN whose deputy was a Maj. GORLENKO, and it had the task of observing the behavior and political reliability of ACC personnel. It also reported on the attitude and behavior of the members of the Soviet diplomatic representations, trade missions and other Soviet representatives in Hungary. The group studied the background and daily activities of such Soviet representatives, learned how they spent their free time and determined their acquaintances, Informers in the ACC reported to the two majors. All military personnel wore also under close surveillance, in which work Hungarian informers wore used. Special emphasis was laid on surveillance of Soviet personnel during official receptions, banquets, etc, Soviet officers wore instructed to speak with foreign representatives only through interpreters who were always informants working for REVIN. Special security precautions concerning the Inspektsiya itself. Functions of a nature unknown to sources. These involved frequent meetings in secret places between members of the Inspoktsiya and people unknown to sources, apparently for the purpose of recruiting, briefing and debriefing agents employed by the Inspektsiya. Lt. Gen. Mikhail BELKIN was Chief of the Inspoktsiya. The above sources reported that he was succeeded by Col. VELIKANOV in July 1947, and left for Baden, Austria to command a SMERSH unit under the Baden Area SECRET - 74 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07117: CIA-RDP83-00415R001100030012-2 SECRET HQ Central Group of Forces. Previously, the Baden group, under Col. .BEVZ, had boon controlled by the Hungarian Inspoktsiya, but on the Rrrival of Lt. Gone BELKIN the entourage of Col. BEVZ was assimilated and the Hungarian headquarters reduced in strength by approximately one- half. As yet, the name and structure of the MGB organization in Baden have not been established. It has boon reported that the Baden group includes both MGB and SMERSH, which may be a further example of the re- organization of 1946 when SMERSH was again placed formally under State Security control as the MGB Chief Directorate for Counterintelligence in the Armed Forces (presumably GUKR-SIERSH). According to available information? positive intelligence functions are included in the groupts duties, the Baden headquarters reportedly exercising the following functions: 1. Counterintelligence against the Western Powers. Positive intelligence against the Western Powers. 3. Counterintelligence against the Hungarians and Austrians. Counterintelligence among Soviet and Soviet-employed.: personnel. Security of industrial concerns control led by the Soviets, especially of those charged with the delivery of repar- ations to the USSR. Security of intelligence buildings. 7. Co-operation with the Soviet element of the Allied Control Commission in Austria. The Soviet Zone of North Korea A definitive delineation of the MGB organization and operations in North Korea is not possible at present. Much of the information received concerning Soviet Intelligence in this area appears, with little question, to refer to SMERSH activities VII. ORGANIZATION AND FUNCTIONS OF THE MGB IN SATELLITE h S At the present time the primary MGB objective within satellite countries appears to be the organized control and utilization of satellite intelligence, security, and police agencies. This does not, of course, preclude the operation by the MGB in these countries of its own separate and distinct agent nets, although the use of such satellite agencies decreases the necessity for such separate nets. SECRkT_ Approved For Release'2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2. SECRET The utilization of those satellite agencies is accomplished not only by direct liaison between them and MGB offices or representatives, but also by placing MGB personnel in controlling positions in those agencies* additions satellite intelligence agencies, particularly in Poland, have been staffed with Soviot-trainod satellite personnel. Not only is the product of these agencies available to the MGB, but there are strong indications that the MGB consistently assigns them specific objectives and tasks.. In additions it is known that in the foreign intelligence field these satellite agencies are used to provide cover, support, and facilita- tion to Soviet espionage nets. According to a number of reports received during the past two years, the Soviets are increasingly concentrating their intelligence through these channels, including particularly the use of satellite diplomatic establishments for cover and communications purposes. In a number of instances, satellite official representatives abroad, who, without question,:have been engaged in operational intelligence work, reportedly have been responsible directly to Soviet Intelligence and not to any of their own country intelligence agency. The available information clearly reflects that the utilization of such satellite services is pri- marily a responsibility of the MGB. However, we cannot categorically assert that satellite intelligence, security and police agencies, as well as satellite diplomatic establishments, are not also utilized by Red Army Intelligence. There are certain variations in the accomplishment of such Soviet control, depending on circumstances. In Rumania, for example, it is apparent that key Soviet Intelligence personnel find cover in Soviet legations, commercial organizations or missions of one type or another. In Bulgaria, controlling MGB officials were given cover positions in the Allied Control Commission before the signing of the Peace Treaty, while in Hungary the entire MGB counterintelligence activities were carried on under the cover of the ACC. In the satellite countries the Soviets have clearly adapted their methods to the exigencies of the local situation. It appears also that thoro is a closer, more direct, operational relationship between the Communist Parties and the intelligence agencies there than exists within SECRET 76 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17 :`CIA-RDP83-00415R001100030012-2 SECRET the Soviet Union. Roper is received point out that the Communist Parties havo a direct interest in intelligence and counterintolligoncej and that there are strong indications of a frequent, directs operational relation- ship between satellite Communist Parties and satellite intelligence agenciosa The primary purpose of the Polish security and intelligence agencies is reported to be the fulfillment of Soviet policy. Three of those agencies wore organized my or prior to, 1945: the IJIDP, or Ministry of Public Security, which was sot up by the SEROV group, a Soviet joint operational intelligence command uhioh operated at the close of the war in Poland and later in Germany; the UB, or Security Police, which was organized by the MP; and the GZI) or Polish Military Intolligence, which grew from a small Soviet SMtRSI detachmont forming the intelligence section of tho Soviet- inspired Polish Kesciuszko Divisionx Founded in 1945 were the KBD or Internal Security Corps, a uniformed security ariny} the 1,10, or Citizenst Militia, an ordinary police force; and the intelligence service of tue PPR, the Polish Workerst Party (the Communist Party of Poland), Of these, all but the UB were founded, staffed and controlled by Soviet officials or by their Polish puppets. Sufficient information is available to permit a limited and generalized analysis of Soviet control of the intelligence organization of the PPR and of the MBP. The PPR is the principal instrument of Soviet policy in Poland. with all important offices hold by its members, the PPR dominates Polish life, both at home and abroad, indulging in the usual Soviet tactics of pene- tration, surveillance, and sabotage. It is said to collaborate closely with the Soviet MGB and IND and with the Polish MBP, UB and GZI, all staffed largely by PPR personnel and Soviet Intelligence officers. This service relies for agents and facilities on the Communist Party organization and on such front organizations as the ZVJM (Association for the Struggle of Youth) and the OM-TUR (Youth Organization of the Association of Workerst Diversities). Outwardly, the PPR is governed by its large public Central Committee, but actually a secret Politburo of cloven mombers decides all important matters and allegedly has policy liaison with the Soviet Politburo and the SECRET - 77 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2, Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Central Committee of the CPSU ix` Moscow.. v The influence of the Polish Politburo is augmented by its control over the intelligence service of the PPR which is established under the cover designation "Section B" of the Central Socrotariat of the PPR Central Connittoo. "Section B" is a complete intelligence organization dealing with both positive and counterintelligence at home and abroad. There is evidence that Soviet officials occupy some key positions in it and that actual control is exercised by the MGB. The service is believed to have tho following sections: a sabotage section,, a foreign intelligence section, pcs sibly an agent recruitment section,, an internal surveillance section with the purpose of observing and penetrating all legal and illegal oppo- sition groups in Poland$ a technical section and a personnel section. The .10P is, in some of its functions, similar to the PPR "Section Be" It is charged with the political and civil security of Poland and its jurisdiction covers the suppression of all opposition and underground forces, the surveillance of government employees and the enforcement of laws relating to State Security, It has the authority to use the thousands of soldiers of the KBV1 and the M0. As informers, it uses members of the PPR and of various youth organizations and it uses not only informers idealogically motivated, but also many forced to collaborate through fear. The Ministry has its own prison and its own guard unit. The KBV'f,, MO and UB have little intelligence or counterintelligence importance, but the GZI (Gloomy Zarzad Informacji) or Polish Military Intelligence is charged with procuring military and political intelligence, maintaining security in the Polish armed forces and counterintelligence operations in Poland,, all of which are under Soviet direction and operated for the benefit of the USSR. Direct control of the GZI in.1945 and 1946 is believed to have boon in the hands of Lt. Gone N. N. SELIVANOVSKI,, a Vice Minister of State Socurity. ,Be Bulgaria Information on MGB activities in Bulgaria is very moagor. The Bulgarian Communist Party politburo is reported to control intelligence chains within the country,, which before the Peace Treaty came into effect in 1947, were said to be directed by Soviet Intelligence through liaison channels in the 78 - SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Commission and the -SovietEEmbassy. Maj. Gen. A. M. VOLKOV, Allied Control one-time Chief of the Security Inspectorate of the ACC in Bulgaria and reported Chief of the MVD in Bulgaria, was said to be indirect contact with both Bulgarian militia and army intelligence agencies. Col. L. A. SERBIA, Chief of the Soviet Military Section of the ACC and head of the intelligence service of the Soviet occupation forces, maintained contact with the Bulgarian RO (Military Intelligence). Fyodor 'ECHINa formerly 3rd Secretary of the Soviet Legation, now said to be in Polvdiv, and believed to be Chief of ITGB in Bulgaria) has been maintaining daily contact with the Bulgarian. State Security Section of the militia. It is also of interest that the source for this information comments that the usual distinction between MVD and MGB the former the executive arm for the enforcement of State Security and the latter strictly an intelligence agency - appears to be hQhexistent in Bul"garia. r p?rsonnel there have been reported serving in various intelligo ee and propaganda activities. We are not in possession at the present time of sufficient additional authentic data to completely clarify this situation? Yugoslavia and Albania In Yugoslavia and Albania Soviet control of local agencies seems to be exercised through key Soviet officials in Soviet missions. The Yugoslav Intelligence Services UDB, seems to be controlled by MVD and MGB technicians and supervisors. Overall head of Soviet agents in such key positions in the TJDB is repo tedly Maj. Gen. SIDOROVICH, Soviet Attache in Belgrade since March 19474 In Albania, Soviet liaison officers, supervisors and technicians are attached not only to every agency of the central government but also to its local subdivisions. The center of Soviet Intelligence activities for Albania is said to be Tirana and the Soviet director is a Col. CHUVAKIN. Apparently the Yugoslav Intelligence Service exercises a greater degree of independence and autonomy than is true in other satellite countries. It is known that considerable authority over Albanian Intelli- gence efforts is exercised by Yugoslav Intelligence personnel. D. Rumania Information on the work of the MGB in Rumania is available in detail from an agent source, much of the material covering the organization of SECRET Approved For Release 2006/07/17 :. CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07117: CIA-RDP83-00415RO01100030012-2 SECRET the MGb in Rumania during 1946. To an unknown extent, therefore$ this information may have boon affected by a reorganization of the I'MGB in Rumania in the fall of 1946. Inasmuch, however, as the MGB in Rumania, ,as this source sketches its organization, follows fairly consistently the pattern of the known LZGB organization in the USSR, it is felt that the data furnished by this source are still at least relatively accurate. The P,IGB in Rumania is charged with the collection of information on all aspects of Rumanian life and public opinion. It keeps under surveil lanco foreigners and foreign missions, the Rumanian Government, the Rumanian Communist Party and Soviet officials in Rumania, as well as Soviet soldiers and citizens residing in the country, Bossarabiens and Soviet emigres. It also conducts operations involving the arrest, abduction and deportation to the ?USSR or liquidation of elements of the population con- sidered to be dangerous to the safety of the Soviet Union, The Director of MGB, in Rumania roper todly was Ivan Andreyovich BAKII['IN, who had a cover employment as Diroctor-Goncral of the Sovrombank, the joint Soviet-Rumanian banking institution of Bucharest, Besides his advisory staff, BAKHTIN controlled the sections listed below: 1. Secret Section (Sekretny Otdel) or S0, directed by Col. I NKO and oharged --vii the following functions: as Surveillance of the Rumanian Communist Party. b, Surveillance of the Rumanian :Ministry of the Interior* c. Surveillance of the Royal Palace# d. Surveillance of members of the Rumanian Government. o. Preparation of false documents and counterfeit money for all sections of LIGB. Control of transmitting stations of the Soviet Embassy and Army. g. Operation of photostat and photography sections. Also connected with SO are a group in TASS with unimorrn duties and a group in Sovkino, said to be responsible for surveillance of the Royal Palace, loaders of the Rumanian Communist Party and members of the Rumanian Government. The effect of the abdication of Mihai on the functions of certain of those sections is not known, Closely collaborating with the MGB in the operational functions indicated above is the Rumanian SSI. 2, Foreign Section (Inostrany Otdol) or INO,9 directed by D. G. YAKQVLEV, an divided into the following subsections: Subsection for the control of foreigners. (Pod-otdel kontroly inostrantsov) headed by A. A. TQIKHAILOV. Maintains copies of files and, photographs of all foreigners resident in Rumania. SECRET Approved For Release 200610711.7: CIA-RDP83-00415RO01100030012-2. Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET b., Subsection for the control of foreign embassies (Pod-otdel kontroly inostrannykh posoltsv), headed by Ai IT. YARSIN, Controls agent networks (1) Georghe ALEXANDROVSKI, with the function of recruiting informers in legations and the collection of information through them. (2) Alexander M0JAISKI} with the function of sur 'veill'ance of foreign legations through the Rumanian State Security Service and the tucha est Police P'efecturel Special interest is said to be given the Turkish, Swiss] French and Italian Legations o? Subsection for the control of Allied Missions (Pod-otdel kontroly soyuznykh missii), directea by A. A. SEVASTIANOVA. Controls agent networks of (1) Constantin DRAGONESCU, with the function of sui?- veillcnce of the American political and mili- tary missions. (2) N. CARJE, investigating and shadowing squad made up of detectives from the Rumanian Security Services Subsection for the control of the Rumanian I:iinistry of Foreign Affairs (Pod-otdel kontroly ministerstva inostrannykh del v Ryuminii), directed by Leonid KARANDASHOV. Subsection for the control of citizens having relations with persons abroad (Pod-otdel kontroly zhitelei kotoryye imeyut svyazi inostrantsami)j directed by Nikolai BARDICIiV. Makes use of the Rumanian post office for censorship of mail, Economic Section (Ekonomicheski otdel)r directed by N. P. FINOGENOV, chief representative in Rumania of the Soviet Ministry of Foreign Trade; divided into the following subsections: Industrial subsection' directed by I. G. GRINENKO' reported as head of Sovromlemni the joint Soviet- Rumanian lumber company., and as an official of Resitza1 a large metallurgical corporation. Con- trols networks of industrial espionage. A sub- office handles oil information from all parts of Rumania, including data on American, British and French oil companies. b. Financial and economic subsection, directed by K. S. MALINOVSKI, under Sovrompetrol cover. Studies Rumanian financial developments and trends; in- eludes an important research group known as the section for the destruction of capitalism (Otdel pogloshcheniya kapitalisma)1 directed by Iosif KOTLEAR, under cover of the economic section of the Soviet Embassy. Subsection for co-ordination and economic information, ? directed by Igor POLESCHIUK, under cover of Yu4hvneshtrans, a shipping agency. Collects Rumanian economic. intelligence for a so-called Research and Co-ordination Bureau in.Mosoow.(Affiliation of this bureau with the MGB is considered problematical). SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Apprbved For Release 2006/07/17: CIA-RDP83-00,415R001100030012-2 SECRET d, Armistice Subsection, directed by Nikolai RAMAITEV. Responsible for field supervision of deliveries to the USSR under the armistice,, and the fulfillment of economic agreements with Rumania* e. Subsection for collaboration with Combined Political Police and Security Services, directed by Capt. Tanis NIKOLSKI. Probably collaborates with the economic sections of Rumanian security services and maintains surveillance over the black market and other clandestine economic activities of Soviet citizens. 4. Information Section (Informatsionny Otdel). Reported to be the largest MGB sec ion in Rumania, rectod by M. P. SHUTOV, a..press.attachO:of the Soviet Legation, divided into the following subsections: a. Political Information Subsection. Gathers intelligence on activities of the historical parties and opponents of the present regime in Rumaniae be Military Information Subsection. Directed by Col. YERIOMIN; collects intelligence on the Rumanian Amy and Navy and resistance movements in these services. Of Subsection on information regarding the USSR, directed by Yaska ROTTP,YN; collects material on the Rumanian attitude toward the USSR and its Slavic satellites. Political Tondencies Subsection, directed by P. A. ZOTOV, attache in the Soviet Embassy. o. Subsection for the supervision of Bessarabians and White Russians, directed by Col. LEOCHENKO. Carries out surveillance of Bossarabians, Ukrainians, and 'Russian emigres resident in Rumania and maintains card files on all such individuals. 5. Operations Section (Operatsionny Otdel). Directed by I. A. MWTITT or BAGRATION. Handles arrests, abductions and deportations and maintains liaison with Rumanian and Russian police and intelligence agencies. 6. Special Section (Osoby Otdel). Directed by Col. LISTROV. Charged with political surveillances and education of the Soviet armed forces in Rumania. 7. Private Section (Chastn Otdel). Reportedly directed by Colt N. I. VEREVKA. Charge with maintenance of the security of the Soviet Embassy, MGB offices and other Soviet installations; protection of prominent Soviet officials in Rumania. 8. Records and Files.. Divided into throe typos of files: po i i6a card files, state security files, and files of material relating to MGB liaison with Rumanian organizations. VIII. FIELD ORGANIZATION AND OPERATIONS OF THE LQB .BA. Insofar as it is possible to do eo, there have boon discussed above the field operations of various MGB organs within the USSR. Mile it is, not within the purview of this study to attempt to discuss or summarize SECRET -82- Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-004158001100030012-2 SECRET in detail specific MGB operations abroad, or to sot out in detail MGB operational techniques and methods as they relate to operations abroad, certain comments are sot out below concerning the field organization and operations of the MGB in countries outside the Soviet Union. The MGB organization responsible for operational espionage and other operational intelligence work in countries outside the Soviet Union ob- viously does not reflect or parallel with any exactness the headquarters organization of the entire MGB. It is, of course, well established that such operations are under the jurisdiction primarily of the INU and its subordinate INOts, although there are numerous reports available concerning alleged foreign operations of the KRU and possibly of the SPU. Although certain relatively constant characteristics of INU organi- zation abroad have boon noted, it is difficult to draw general conclusions concerning the form such organization may take in any given area, since the INU, while rigid in its discipline and controls, has exhibited con- sidorablo elasticity in adapting its field organization to varying con- ditions. Basically, INU operations abroad are conducted through a series of independent, primarily unconnected espionage nets or parallels. For purposes of convenience, these nets are generally referred to as being of one of two types, either a legal or official residency or an illegal or underground residency, depending upon whothor or not the staff official responsible for their direction is operating under official cover, i.e., as a known and admitted official Soviet representative. While it is known that the L''GB makes constant efforts to keep not only its espionage nets separate, but even to separate parts of the same net for security purposes, thorn are'numorous case examples whore this principle has boon extonsivoly violated. Also typical of INU operations is the use of a legal residency to support and facilitate the operations of a not or nots operated by an illegal resident. Thus, in many areas, IGB agent parallels directed by an 1.4GB official in an illegal status have still con- sistently boon supplied with funds, instructions, and communications channels by the MGB organization within an ombassy, consulate, or trade mission. In some instances, high-ranking officers of State Security have been dispatched abroad appa rontly with jurisdiction and control over most, if not all, MGB operations within a single country or even more than one country. SECRET - 83 - Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET For example, it was reliably reported in 1943 that a Major General of State Security, assigned to the Soviet Embassy in Washington, D. Co. was in charge of all INU operations for North America. There also have boon instances whore MB/USSR has apparently dispatched agents directly to a particular country or. area to operate independently of any resident or superior in the country of their assignment, reporting directly to PMGB headquarters through their ovm channels. Typical also of INU/MGB operations abroad is the use of one country as a base of operations against 'another. This opera:tiona, approach has boon so consistently followed that it has almost become an established principle, involving security advantages which are obvious. At the field level, the organizations and instrumentalities of INU are, insofar as possible, kept separate and distinct from those of any other operating Soviet Intelligence agencyp and as a matter of standard practice, for example, it appears that GRU representatives in any given country know practically nothing of MGB operations in the same area, Particularly noticeable in INU operations abroad has boon the complete and constant stress placed on security measures, an emphasis frequently carried almost to ridiculous extremes. Obviously, no operational intelligence agency can run agent nets abroad with absolute end consistently unbreached security, but the MGB has approached this goal in its foreign operations. Characteristic of INU operations abroad is a consistent dependence upon the Communist movements in all countries for support, assistance, and as a recruiting base for agent and operational personnel. As a result of this dependence, a large percentage of INU agent and even operational personnel continues to be recruited from Communists, crypto-Communists, follow-travelers, parlor bolshoviks, and so-called loft-intellectuals. Numerous instances have boon notod of instructions and advice from personnel forbidding the identification of INU operations with a local Communist Party, and even going so far as to enjoin against the use of Communist Party members as agents. Despite those instances, the use of Communist personnel in agent operations by INU is both widespread and consistent. Frequently local Communists have boon compelled to sever all connections with the Party. In other instances, however, Communist Party mombors and Communist Party officials involved in ITN operations have continued to .. 84 - SECRET Approved For Release 2006/07/17: CIA-RDP83-004158001100030012-2, Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET mint.in their Party posts without apparent change in status. Although there is no definite proof, it is probable that major INU officials operating abroad are still given carefully selected Party contacts to facilitate their operations. It'is known that in numerous lases during recent years one or more high officials of local Communist Parties have been made aware of MOB recruitment of Communists for "secret work"; i.e., espionage. According to one defecting Soviet agent, the organs of State Security in 1943 began stressing the formation of agent parallels,, using the so- called "pole" system of organization, more frequently referred to as the "double cutout system." While it is difficult to perfect a consistent system of this character, considerable effort apparently has been expended to attain success. This type of organization, of course, contemplates .a maximum security parallel wherein instructions and information are passed through a series of cutouts, very few of whom are given any knowledge of the real identity of their subordinate agents or of their superiors. According to this same defector# at about the same time INU, at least in one area of major importance, began to transfer the direct control and operation of a number of agent nets from operational personnel originally recruited from native or international Communists to staff officers of complete Soviet background. At least one important NKGB agent, who apparently was recruited originally from international Communist circles, has been quoted as complaining bitterly in 1944 that the "old timers" in the business were being replaced by young Russian State Security officers who knew little of the areas or problems involved, IX. ESTIMATE OF MGB EFFECTIVENESS At present any detailed estimate of the effectiveness or of the strengths and weaknesses of the MOB is not only difficult but perhaps presumptuous. There is insufficient authentic or documented knowledge of the extent, character, and identity of all MOB operations upon which to base a definitive analysis of its effectiveness. However,, certain comments can be made on the basis of available data. It is not difficult to detect flaws in various MGB operations or to tabulate a considerable number of maneuvers and techniques which, in SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2,, Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET particular instances, have appeared both incorrect and foolish, There is also abundant evidence available reflecting extreme competence and effect- iveness in MGB operations, both inside and outside the Soviet Union. Obviously, if the MG-B is to be compared with a standard of perfections a number. of valid criticisms might be made of its operations. If, on the other hand, it is to be compared with the standard of performance generally attained by other intelligence and security agencies, it must be admitted that, as -a whole, the MGB is competent, efficient, effective, and at times brilliant in its operations, Among the obvious strengths of the MG-B, of course, are numbered its size, power, facilities, continuity of operations, continuity of personnel, and the prestige and prerogatives which are known to be given to the officers of State Security, Within the Soviet Union, itself, as a State Security and repression agency, there appears little question that the GB is, as its predecessors have boon, an extremely effective force - with little question, the most powerful single agency within the USSR, The power, jurisdiction, and facilities of the MGB are so extensive that it is possible, of course, for it to approach the satur- ation point in both intelligence and security operations. We do not question, in this regard, that the TMGB and such components of the MVD as are operationally utilized by it, represent by far the largost,most extensive,, and the most all-pervading intelligence agency which is, or has recently boon, in existence. Not the least among the assets of the MOB also is its unlimited choice of methods, the effectiveness of which was amply demon- strated in a parallel situation during World War II by the contrast between the effectiveness in certain instances of the Abwohr and the RSHA in Germany. Another strength of the MG-B is, of course, its strong Party character and the consequent consistent reliability of most of its personnel. The tremendous benefit which it derives from the availability of the world Communist lJove- ment for facilitation and support has been covered adequately in other sections of this study. Finally, a knowledge of the particular strengths and effectiveness of the MGB includes a realization that the Soviet State as a whole not only places groat stress and dependence on both the security and intelligence aspects of MG-B works but is obviously willing to expend almost unlimited men, money, and resources in the accomplishment of security and intelligence objectives. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2_ Approved For Release 2006/07/17 CIA-RDP83-00415RO01100030012-2 . SECRET Such weaknesses of T;IGB operations, as have boon pointed out, primarily apply to 7.IGB; operationn6 abroad. That those woaknossca urt) far from fatal o amply demonstrated by the disconcerting lack .of..knowledge which ,other intelligence agencies possess of TdGB operations. Also, such weaknesses as can be pointed out and such apparent orrors in judgment and approach as have boon noted have not appeared in all known T:IGB operations, nor have they been revealed with sufficient frequency to state definitely that they are symptomatic of all or oven a major portion of T.'IGB operations abroad, One of the characteristics of EIGB operations which can be con- sidered at least as a weakness is the provincialism and lack of foreign experience apparent in much of its personnel. Obviously, however, many of the unfortunate results of this are obviated by the availability of native Communists and orypto-Communists as agent personnel. In many oases, the omnivorous thirst for knowledge displayed by the MGB has appeared to prejudice the procurement of good, vital, important information. In certain oases also, an apparent lack of judgment as to the relative importance of operations and information has boon obvious. Also noted has been an extreme range in the competence of various MGB agents and operations, varying from those involving the most carefully conceived operational plans to be carried out by extremely able personnel to numerous "shotgun" operations using poorly trained, unsuited, and stupid personnel, the results of which could hardly be of any groat value or importance. There has also been noted in certain instances a tendency to waste time and personnel in the conspiratorial procurement of infor- mation which could more readily and more quickly be procured through overt moans, A corollary to this has been a frequent refusal to utilize or depend on available facilities and to so over-complicate an intelligence operation that it appeared to involve a deliberate avoidance of simplicity. The constant stress on security and on the strictly conspiratorial aspects of intelligence operations seems to have contributed to a lowering of efficiency and effectiveness in many cases. Although the procurement by MOD of intelligence information some- times appears to involve an unjustified expenditure of time, effort and resourcesp the MOB unquestionably does procure a great volume of extremely valuable and important data from practically every area on earth. SECRET 86 - Approved For Release 2006/07/17: ,CIA-RDP83-00415R001100030012-2_ Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET Our Ia'ioz=rle dgo is too limited to permit us to draw valid conclusions as to the comparative effectiveness of MGB headquarters evaluation, corre- lation, and utilization of this tremendous mass of reports and documents. Possessing as it does the automatic cross-checks of an intelligence system composed of independent parallels working to attain the same ob- jectives, it would appear that such evaluation, correlation, and utili- zation at the headquarters level should be proficient. However, there are grounds for belief that the effectiveness of Soviet evaluation and utilization of this intelligence information is considerably lessened by the tremendous bulk of the information, by the provincialism of certain headquarters personnel, and by the bias and self-serving analyses in- culcated not only by a too strong belief in the dialectical approach but also by the pressures necessarily incident to a monolithic, despotic bureaucracy. SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 Approved;Fo,r Release 2006107/17: CIA-RDP83-004158001100030012-2 SECRET Tl'7 1 111 1 T LENINGRAD 1 OBLAST ?OBLAST I UZHGOROD OBLAST 1 WHITE RUSSIAN UKRAINIAN SSR (Kiev) ??n?, :'- Border N U Agent Dispatch Channels Note: See attachment. Operational and Command Channels., -88- Departure of Agents Under Cover. Approved For Rblease2006/07117: CIA-RDP83-00415RO011 0012-2_, Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET NOTE: In connection with the chart of the dispatch of INU agents, the bulk of known cases reflecting the dispatch of an agent to a foreign country by an INO at republic level, shows that, while the actual dispatching and the authority therefor are centered in the INO of a republic, the agents were dispatched through the channels and facilities of an INO/UMGB at oblast level? However, it is not believed that this is universally true, and it is felt that in certain instances, at least, agents may be dispatched by T,TGB at republic level independent of the channels and facilities of the oblast INO. The extent of the authority possessed by an oblast INO to dispatch agents independently of the authority or control of either NGB at republic or USSR level is not clear. Remembering however the extent of centralization of MGB structure and organization, it is felt that any independent dispatch of agents by an oblast INO is subject at least to authority and clearance from TMGB at republic, or in certain instances, USSR level. It should also be noted that INO/UIrIGB of the Leningrad oblast appears to occupy a status paralleling in importance that of a republic INO, being similarly directly subordinated to INU/MGB, USSR. -89- SECRET Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 .Va~~E F. .~~E c aaaciaali o&AOC.CC IO ~g) t0 0 ..a I F L J ~ aQypO N 7 ?1 ~yy .Ci E al LA N C E .C .C 0.s0.> E>r0a o 0 e4 0,2 0 W N N p m (O N O L C D O b O 1a O N U < F V ~Nf u2 PD W.CL 6. c,r~^ N yaU s W .O N a~ l C?UN c - J a.7 N s 1 4C a0 aa ) ! ?N O 0 t0o . . . b ?raCC a ~ C .- O 3 a N ) C C) O C aY O N ?.?i '?d to tD U.C- ~E~j1' ~a ~0)a1 CC~> .C U.-I.C w O. as N.0 _,_Approved F&_'?Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 2 Approved For Release 2006/07/17: CIA-RDP83-00415RO01100030012-2 SECRET V. S. GOVERNMENT PRMTING OFP'!CE 2733--t--1848 Appreave4.I9 Release 2006/07/17: CIA-RDP83-00415RO01100030012-2