Crocus City Hall attack

Source From Wikipedia English.

On 22 March 2024, a terrorist attack which was carried out by the Islamic State (IS) occurred at the Crocus City Hall music venue in Krasnogorsk, Moscow Oblast, Russia.

Crocus City Hall attack
Part of the Islamic State insurgency in the North Caucasus
The Crocus City Hall auditorium after the terrorist attack. March 25
LocationCrocus City Hall, Krasnogorsk, Moscow Oblast, Russia
Coordinates55°49′33″N 37°23′25″E / 55.82583°N 37.39028°E / 55.82583; 37.39028
Date22 March 2024; 36 days ago (2024-03-22)
19:58–20:11 (MSK)
Attack type
Weapons
Deaths145
Injured551
PerpetratorsIslamic State – Khorasan Province
No. of participants
Unknown (4 suspected perpetrators brought to pre-trial hearing)
MotiveIslamic extremism, contract killing (alleged), Allah word socks controversy in Malaysia, Revenge for:
ChargesTerrorism

The attack began at around 20:00 MSK (UTC+3), shortly before the Russian band Picnic was scheduled to play a sold-out show at the venue. Four gunmen carried out a mass shooting, as well as slashing attacks on the people gathered at the venue, and used incendiary devices to set the venue on fire. Investigators said the attack had killed 145 people (including those who died later in hospital), and more than 551 concertgoers were injured by gunshot wounds and fire-related injuries. On 28 March, Russian authorities also claimed that a further 95 people were missing.

The IS claimed responsibility for the attack in a statement through the IS-affiliated Amaq News Agency shortly after the attack, with its regional branch in the Afghanistan–Pakistan border region, Islamic State – Khorasan Province (IS–KP or ISIS-K), most likely being responsible. Amaq also published a video filmed by one of the attackers. It showed the attackers shooting victims and slitting the throat of a victim, while the filming attacker was reciting the takbir, praising God and speaking against infidels.

Russian president Vladimir Putin called the attack a "barbaric terrorist act" and said that the gunmen had been arrested. He also declared 24 March 2024 to be a national day of mourning, and sought to link assailants to Ukraine. Russia's Foreign Ministry called the incident a terrorist attack. It was the deadliest terrorist attack on Russian soil since the Beslan school siege in 2004 and the Domodedovo International Airport bombing in 2011. Investigators detained 12 people in relation to the attack, including four suspects, who were charged with terrorism later on 24 March.

Background

Russia has been subject to major terrorist attacks starting from a series of explosions that hit Moscow apartment blocks in 1999, followed by the Moscow theater hostage crisis in 2002, the Beslan school siege in 2004 and the Domodedovo International Airport bombing in 2011. There have been at least a half-dozen attacks in or near Moscow by Muslim terrorists, most of them Chechen militants, over the past 25 years.

The Islamic State has also carried out coordinated, large-scale attacks on music venues throughout Europe since the 2010s, including a similar attack in Paris during a rock concert at the Bataclan theater in November 2015, as well as claiming responsibility for the bombing at the Manchester Arena in the United Kingdom in 2017. In October 2015, Islamic State militants downed a Russian passenger jet over Egypt's Sinai Peninsula, killing all 224 people on board. It was also responsible for the bombing of the Russian embassy in Kabul in September 2022.

Russia had targeted the Islamic State during its intervention in the Syrian Civil War on behalf of the government of President Bashar al-Assad. After years of reduced activity, the Islamic State has been trying to step up its attacks. On 3 January 2024, IS–KP conducted bombings in Kerman, Iran that killed at least 103 people; the US had warned Iran of the possible attack. Colin Clarke from the independent Soufan Center think tank said that IS–KP "has been fixated on Russia for the past two years, frequently criticizing Putin in its propaganda."

On 2 March 2024, six alleged Islamic State militants were killed in a shootout with Russian security forces in Ingushetia. On 7 March, the Russian Federal Security Service (FSB) announced that it had neutralized an Islamic State terrorist cell in Moscow, which had intended to attack a synagogue in the city.

Prior warnings from other countries

On 7 March the United States Embassy in Moscow warned that "extremists have imminent plans to target large gatherings in Moscow, to include concerts" and advised US citizens to "avoid large gatherings over the next 48 hours," to avoid crowds, to stay updated by monitoring local media, and to maintain awareness of surroundings. Canada and the United Kingdom also issued similar warnings to their citizens in Russia. That day, the US also privately warned Russian officials of the danger of an impending attack from IS–KP from intelligence gathered earlier in March, under the US intelligence community's "duty to warn" requirement, specifically mentioning the Crocus City Hall venue. US officials later stated to The New York Times that the attack was related to the prior US warning, and also said that the intelligence reports that the warning was based on had been shared with Russian officials before the attack. In contrast, the Russian ambassador to the United States, Anatoly Antonov, said that in regards to the attacks "no concrete information, nothing was passed to us", while the head of the FSB, Alexander Bortnikov, said that the US warning was "of a general nature".

Three days before the Crocus City Hall attack, President Vladimir Putin told the board of the FSB that Western warnings of a potential attack inside Russia were "provocative" and "resemble outright blackmail and the intention to intimidate and destabilise our society".

Ten days after the attack it was reported that Iran had also warned Russia that a major "terrorist operation" was being planned, based on information gathered from IS militants arrested after the Kerman bombings.

Venue

 
Crocus City Hall auditorium in 2019

Crocus City Hall was built in 2009 as a concert venue with a capacity of 6,200 people and is one of the largest concert venues in the Moscow area, located just closest to the Moscow Domodedovo Airport in Domodedovo, Moscow Oblast. It is a seven-story building which has an area of about 38,000 m2. It is part of a larger block of shopping centers, restaurants, and other attractions called Crocus City, which was built by Azerbaijani billionaire and property developer Aras Agalarov and was also the venue of the Miss Universe 2013 pageant and the Top Hit Music Awards in 2013 and 2019.

Attack

 
 
100m
110yds
···············
··········
······
····
4
3
2
1
 
 
Movement route of attackers in Crocus City on 22 March 2024 (local time UTC+3):
1
19:55 Pedestrian crossing  
2
Entrance No. 14 to Pavilion No. 3 of the Crocus Expo  
3
20:03 Auditorium of the Crocus City Hall  
4
20:13 Renault Symbol pulls out of the parking lot

On 22 March 2024 the Russian band Picnic was scheduled to play a sold-out show at Crocus City Hall. At around 20:00 MSK (UTC+3), before the band began their performance, masked gunmen in combat fatigues opened fire on the crowd using AK–style assault rifles. An IS–KP report also claimed that the assailants had pistols and knives. Because the show was about to begin, some believed the initial sound of gunshots was part of the act. At the time of the attack, children and teenagers were also in the building for a ballroom dancing competition. The venue's security guards were unarmed, and it is believed that some of them were killed in the attack. A part-time cloakroom assistant, 15-year-old Islam Khalilov, reportedly helped save more than a hundred concert-goers by showing them an exit through the venue's office space. He was assisted by three of his co-workers, 14-year-old Artyom Donskov, Nikita Ivanov and another.

One witness described the attackers as bearded men. Amateur video footage verified by BBC Verify showed masked gunmen shooting indiscriminately in the entrance hall and auditorium. Other footage posted to Telegram showed men in military fatigues and baseball caps firing into crowds of screaming people. On 23 March, IS released a video through Amaq News Agency, showing the shooting and throat-slitting of victims in the attack. In the video, the assailants appear to shoot patrons outside the entrance of the auditorium. In Arabic subtitles, the assailants were heard shouting; "come, come quickly", "bring the assault rifle, bring the assault rifle", and "kill them and have no mercy". After shooting the victims, an assailant slits the throat of a still-alive wounded victim, who was shot off-camera prior to the recording. After the killings, in Arabic subtitles, one of the assailants is reported to have stated: "The infidels are defeated by the grace of Allah. Allah is great.. [sic] The infidels are defeated. We went out for the sake of Allah and are supporting his religion."

The venue building on fire on 22 March
 
SAR satellite picture of the partially collapsed roof
 
The venue building on 30 March following the attack and the fire

The assailants were also reported to have used incendiary devices, with an eyewitness claiming the assailants used petrol bombs to start a fire in the auditorium. Amateur video footage posted to social media sites showed huge fires and plumes of smoke coming from the building from the fires set by the assailants, including by an emergency stairwell, forcing people towards the attackers' positions in the middle of the lobby. The fire in the complex was estimated to have covered an area of 12,900 square metres (139,000 square feet). Hours later, around 22:14 MSK, a loud sound was reported, followed by a partial roof collapse. Moscow Oblast governor Andrey Vorobyov said the roof over the hall had collapsed.

Specialized police units from the Special Rapid Response Unit (SOBR) and Special Purposes Mobile Unit (OMON) were sent to the scene, arriving over one hour after the shootings started, according to Nexta. Their arrival was delayed by traffic jams caused by the rush-hour, with the venue having been located on the Moscow Ring Road. Vorobyov went to the scene to set up a task force to handle the situation. Other officials also arrived, including Interior Minister Vladimir Kolokoltsev. The National Guard of Russia was also dispatched to search for the assailants, with a picture posted of the suspected assailants fleeing in a white 2007 Renault Symbol car with Russian license plates T668UM 69 (Tver Oblast), which they had purchased on 4 January 2024.

Emergency services responding to the attack

Survivors were evacuated via medical helicopters, with 70 ambulance crews reportedly being dispatched. An unknown number of people fled to the parking area from the stage, while others fled to the roof. Authorities evacuated approximately 100 people hiding in the basement. A survivor said that escapees were hampered by locked doors, forcing some of them to break a door open to escape. Firefighters prevented the fire from spreading, while three helicopters were deployed to dump water on the burning rooftop.

By 07:00 on 23 March Vorobyov reported the fire had been contained and mostly extinguished. He released a video showing extensive damage to the building with the roof and upper rows of the concert hall completely collapsed. By 11:30 that same day, the fire had been extinguished.

Casualties

Deaths by citizenship
Citizenship Deaths
  Russia 137
  Belarus 3
  Kyrgyzstan 2
  Armenia 1
  Azerbaijan 1
  Moldova 1
Total 145

The attack left at least 145 dead including a number who subsequently died of their wounds, and some 551 more injured, some critically. Aside from gunshot wounds, some of the deaths were caused by smoke inhalation. According to the Russian Children's Rights Commissioner, Maria Lvova-Belova, six children were killed and seven others were injured in the attack. Eight children also lost their parents. The oldest fatality was a woman in her 70s. Most of the victims were from the northwestern edge of Moscow, including Krasnogorsk and Khimki. Three citizens of Belarus, two from Kyrgyzstan, and one each from Moldova, Armenia and Azerbaijan were among those killed.

The search for victims ended on 23 March. The health department of Moscow said it expected to finish identification of bodies in two weeks. As of 30 March, 134 fatalities have been identified.

The members of Picnic posted on Instagram that they and their management were "alive and safe", with TASS later reporting that they had been evacuated. However, the band later said on VK that one of the band's staff members was missing; the band's assistant director was on the merchandise stall and died in the attack.

Investigation

As of 27 April, 12 people have been detained, including the four suspected assailants in a white car, who were captured on the 376-kilometre (234 mi) mark of the M3 highway leading to the Ukrainian border (140 kilometres [87 mi] away), near the village of Khatsun [ru] in Bryansk Oblast, and about 340 kilometres (211 mi) southwest of Moscow, on the evening of 22 March. Russia coordinated with Belarusian security forces to prevent the suspects from crossing the Belarus–Russia border. The Investigative Committee of Russia launched a criminal terrorist probe into the attack. Officials later said that the attackers were not Russian citizens.

State Duma deputy Alexander Khinshtein said that Tajik passports were discovered in the vehicle of the individuals in custody, and the Russian Telegram channel Baza identified the four attackers as citizens of Tajikistan. The Ministry of Internal Affairs of Tajikistan denied the involvement of three of its citizens, stating that the individuals named in the discovered passports had returned to Tajikistan months earlier and were working there. In a phone call with Putin, Tajikistani President Emomali Rahmon said that "terrorists have no nationality, no homeland and no religion". On 12 April however, Tajikistani foreign minister Sirojiddin Muhriddin issued a statement condemning the alleged torture of the suspected attackers in Russian custody, calling it "unacceptable". As Tajikistan signed a dual citizenship agreement with Russia in the 1990s, it is possible that the perpetrators held dual Tajik and Russian citizenships.

On 24 March four suspects, Dalerjon Mirzoyev, 32; Saidakrami Rachabalizoda, 30; Shamsidin Fariduni, 25; and Muhammadsobir Faizov, 19, appeared at Basmanny District Court in Moscow and were charged with terrorism. Mirzoyev, Rachabalizoda, and Fariduni pled guilty during the hearing. All showed signs of having been tortured. They had facial injuries and bruises and Rachabalizoda appeared with a bandage covering his missing right ear. Faizov was brought into court in a wheelchair wearing a hospital gown, and appeared to have an eye missing. They were ordered to remain in pre-trial detention until at least 22 May.

A short video on Telegram allegedly showed Rachabalizoda being tortured by FSB agents, who cut off his ear and forced him to eat it. In another interrogation video released by Russian state media, Fariduni said that he participated in the attack in exchange for 1 million rubles ($11812), half of which he claimed to have already received by card transfer from individuals who contacted him on Telegram and whose identities he did not know. He also said he was contacted about a month ago by a cleric's assistant. He then traveled to Turkey for a few days, returning to Russia with Rachabalizoda. A leaked photograph showed Fariduni apparently being tortured by having his genitals shocked with a TA-57 field telephone.

The suspects were officially identified as citizens of Tajikistan. Mirzoyev, who was presented as the ringleader of the attacks, had an expired residency permit in Novosibirsk. According to Agentstvo, three out of the four men had spent several months in Russia, but did not come to the attention of Russian authorities; Meduza said that, according to one source, the alleged perpetrators met 3–4 weeks before the attack. Izvestia alleged that two of the gunmen received instructions when travelling to Turkey. According to Turkish media, the mentioned terrorist organization was based in an illegal mosque or madrasa called Darul Vefa İlim ve Amel Merkezi (Muvahhid Derneği) in Başakşehir, Istanbul. An analysis by The New York Times matched the clothes of the four suspects with the gunmen in the attack. If convicted, the four could receive a sentence of life imprisonment.

On 25 March three more suspects appeared in court and were placed in pre-trial detention until 22 May. They were identified as a father, Isroil Islomov, and his two sons, Aminchon Islomov and Dilovar Islomov, and were accused of aiding and abetting terrorism. Dilovar Islomov was the previous owner of the car in which the four suspected attackers fled the crime scene.

On 26 March another suspect, identified as Alisher Kasimov, appeared in court. He rented out his apartment to the four suspected attackers and was also placed in pre-trial detention until 22 May.

On 28 March another suspect was detained, with the Investigative Committee of Russia saying that he was involved in the "financing" of the attack. He was later identified as Nazrimad Lutfulloi, although he was said to have been detained on 23 March, the day after the attack. He appeared in court on 29 March, was charged with conspiracy to conduct acts of terrorism and pleaded guilty to some of the charges. He was also placed in pre-trial detention until 22 May.

On 31 March the FSB announced the arrest of four people in Makhachkala and Kaspiysk in Dagestan on suspicion of providing funds and weapons to the attackers at Crocus City Hall. They also allegedly planned to carry out another attack in Kaspiysk.

In Tajikistan authorities arrested nine people from Vahdat District on suspicion of involvement with the attackers on 25 March.

On 4 April the FSB announced the arrest of three people in Moscow, Yekaterinburg and Omsk, two for allegedly transferring money for firearms and vehicles used in the attack, and the third for allegedly recruiting and financing the gunmen.

On 7 April the Investigative Committee of Russia announced that Crocus fire safety officials and the head of the Crocus fire brigade were being investigated for fire code violations, which carry a criminal charge of negligence, and placed under house arrest. Neither of them was named at the time.

On 27 April, Russian authorities announced that charges were filed against a twelfth suspect for allegedly providing communications logistics and financing to the attackers.

Suspects

The FSB announced that twelve people were arrested in connection with the attacks, with eight of them appearing in court as of 26 March. Nine people were arrested in the town of Vahdat, Tajikistan in connection with the attacks. The FSB announced the arrest of four people in Dagestan, who were suspected of providing the gunmen with the weapons used. On 1 April, the FSB released an interrogation video where one of the suspects reportedly confessed to transferring weapons from Makhachkala to Mytishchi.

Alleged gunmen

Four Tajik citizens have been accused of carrying out the massacre:

  • Dalerjon Barotovich Mirzoev, born on (1991-11-23) 23 November 1991 (age 32). A native of Tajikistan, Mirzoyev had acquired a temporary registration for three months in Novosibirsk. However, RIA Novosti reported that his registration had expired. His brother, Ravshanjon Mirzoev, joined the central branch of IS in 2016 and was presumed to have been killed in Syria in 2020. Ravshanjon was put on a wanted list by Tajik authorities and his family was put under surveillance.
  • Saidakrami Muradali Rachabalizoda, born on (1994-02-04) 4 February 1994 (age 30). He was raised in the town of Vahdat, and dropped out of ninth grade and never received religious education. Before moving to Russia, he worked at a furniture factory in the town. He communicated through an interpreter.
  • Shamsidin Fariduni, born on (1998-09-17) 17 September 1998 (age 25). A native of Tajikistan, he was officially employed at a factory in Podolsk, and was registered in Krasnogorsk. Before moving to Russia, he worked in a bakery in Hisar and was previously jailed in Tajikistan for sexual harassment before being freed in 2020. He said he was contacted by a "Turkish preacher" on Telegram who promised to pay him $10,500 if he "shot a few people". He was married in 2022 and left behind an eight-month-old son. Fariduni owned social media accounts under the name of Abdulloh Zargarov and Abu Abdulloh Zargar, where he posted photographs of himself in Istanbul and near the city's Fatih Mosque.
  • Muhammadsobir Zakirjonovich Faizov, born on (2004-05-20) 20 May 2004 (age 19). He was presented while nonresponsive in a wheelchair. Formerly employed in a barber shop in Ivanovo, Faizov was temporarily unemployed and registered in that city. He was described by his mother lacking religious education, not regularly praying, and had planned to study abroad in China. Faizov posted a drawing of an IS flag on his VKontakte page in 2016, when he was twelve.

Suspected co-conspirators

  • Aminchon Isroilovich Islomov and Dilovar Isroilovich Islomov, and their father, Isroil Ibrahimovich Islomov, residing in Tver Oblast. Dilovar was identified by Novaya Gazeta Europe as the previous owner of the getaway car used by the perpetrators, though he was not named by the publication. Dilovar said that he had sold the car a week before the attack and expressed shock at seeing it at the crime scene. A relative said that Dilovor and another relative had informed police in relation to the incident. According to Mediazona, Aminchon denied involvement in the attack in court. According to Readovka, one of these individuals was a Russian citizen.
  • Alisher Khatamovich Kasimov, a 32-year-old Russian citizen born in Kyrgyzstan. He admitted having rented out his apartment in Moscow Oblast on Avito to the four suspected attackers.
  • Nazrimad Lutfulloi, a 23-year-old from the city of Bokhtar in Tajikistan, suspected of having helped finance the attacks.
  • Yakubjoni Davlatkhon Yusufzoda, a citizen of Tajikistan who was illegally working as a construction worker. He reportedly confessed to having sent money to the gunmen and attempted to evade arrest.
  • Dzhumokhon Kurbonov, a citizen of Tajikistan who was initially detained on charges of petty hooliganism in 15 April and was subsequently charged with providing financial and communications assistance to the attackers on 27 April.

Responsibility for the attack

Two of the alleged perpetrators during the escape, captured by public CCTV

Islamic State (IS) claimed responsibility for the attack shortly after in a statement released via Telegram by the IS-affiliated Amaq News Agency, stating that the attackers "retreated to their bases safely". IS did not specify which one of its branches was responsible but all the information points to Islamic State – Khorasan Province (ISIS-K), which is the regional branch of the Islamic State and is active in South-Central Asia, primarily Afghanistan, as being responsible, most likely with involvement from the Islamic State branches in Turkey and possibly the Caucasus. US officials said they had intelligence indicating that IS–KP had been planning an attack on Moscow.

On 23 March, IS released photos of the attackers and a full report on the attack. Later the same day, the IS-affiliated Amaq News Agency released a one and a half-minute-long video of the attack, filmed by one of the attackers. It showed an attacker with an assault rifle shooting victims, another attacker slitting a victim's throat with a knife, one more attacker with a backpack, and the filming attacker reciting the takbir (Arabic: Allāhu ʾakbar), praising God and declaring that infidels will be defeated.

American officials said that their intelligence revealed IS–KP had acted alone in the attack. French president Emmanuel Macron stated that French intelligence had determined that "an Islamic State entity masterminded the attack and carried it out," and offered to help Russians investigate IS–KP. On 25 March, Putin acknowledged that the attack was carried out by "radical Islamists", but suggested that Ukraine was somehow involved.

Aftermath

 
Commemoration of the dead near the memorial to Soviet soldiers in the center of Volgograd
 
Memorial video featuring a single candle on a billboard in the Moscow Metro on 23 March 2024
 
Commemoration of the dead near the memorial to Soviet soldiers in the center of Rostov-on-Don on 24 March 2024

Despite a police cordon, passers-by laid tributes outside Crocus City Hall following the attack, while advertising billboards in Moscow displayed memorial posters showing a candle and the message Skorbim ("We mourn"). Heavy equipment began clearing debris and structures at the scene on 24 March. Makeshift memorials for the victims of the attack were also erected in cities across Russia. On 25 March, three shopping malls belonging to Aras Agalarov's Crocus International company, the company that ran the Crocus City Hall, were closed indefinitely.

In an address to the nation on 23 March, President Putin announced that 24 March would be a day of national mourning for the victims of the attack and vowed to punish those responsible. Putin also said that all the attackers had been apprehended, and claimed they were trying to enter Ukraine with help from unknown persons on the Ukrainian side. However, on 26 March, Belarusian president Lukashenko said the attackers first tried to flee into Belarus, but turned away because border security had been tightened after the attack.

Moscow Mayor Sergey Sobyanin cancelled all weekend events in the city, and security was tightened across airports and train stations serving the city, as well as in the Moscow Metro. The Russian Ministry of Culture later cancelled events nationwide. In Saint Petersburg, shopping centers were closed, and Leningrad Oblast was put on high alert. At least 5,000 people donated blood for the victims at the Gavrilov Blood Center in Moscow, the country's largest blood transfusion facility, and other medical facilities. Sberbank, Sovcombank, and Home Bank pledged to settle loans and relieve the debts of the families of clients who were killed or injured in the attack.

For his efforts in saving hundreds of concert-goers, 15-year-old Islam Khalilov was awarded the Medal of Russian Muslims "For Merit" by the Russian Council of Muftis and received 1 million rubles ($10,785) from rapper Morgenshtern. His family were Muslim immigrants from Kyrgyzstan.

A friendly football match between Russia and Paraguay scheduled on 25 March at the VTB Arena in Moscow was postponed indefinitely due to the attack.

On 30 March diplomats from around 130 countries, including ambassadors from "unfriendly states" such as the United States and European Union countries laid flowers at the site of the attack.

Anti-immigrant sentiment

Russia has a large number of Central Asian migrant workers, including those from Tajikistan. They are often employed in menial jobs with no security, but wages are better in Russia than their homeland. Since the Russian invasion of Ukraine in 2022, there have been frequent raids on living quarters and hostels, deportations of undocumented migrants, and fears over conscription to the Russian army. The precarious position of Tajik migrants increased after the Crocus City Hall attack. Following the attack, the central Asian country of Kyrgyzstan warned against unnecessary travel to Russia from its citizens.

According to a report by the NGO North Caspian Institute, the attack and its coverage by the Russian media have caused an increase in xenophobic and anti-immigrant attitudes among Russians. Tajik immigrants working as taxi drivers in major Russian cities have reported clients refusing to ride with them because of their ethnicity. A Tajik barista in Moscow was verbally harassed on two occasions for having the same nationality as the suspected attackers. In Volgograd and several other cities, police raided cheap hostels which allegedly housed labor immigrants from Central Asia. In Moscow, local government employees advised immigrant street cleaners against going outside on 24 March because of "mass police raids against Tajiks and Uzbeks on the day of mourning". An attack was reported on a newspaper stall occupied by Central Asian workers in Blagoveshchensk. Employees of the barbershop where Muhammadsobir Faizov previously worked were subjected to death threats.

A lawyer representing migrants told Mediazona that she had received 2,500 reported "acts of aggression" against migrants in the two days following the attack, adding that 30 cases of torture were also recorded following police raids into migrant hostels and dormitories nationwide. Kyrgyzstan's foreign ministry, as well as the Tajikistani embassy in Moscow, issued travel warnings on its citizens in response to the reports. On 12 April, Kyrgyzstan's foreign ministry lodged a protest after the family of one of its diplomats was physically assaulted and harassed by police who conducted an identity check on their apartment in Moscow on 8 April despite holding diplomatic immunity.

Several pro-Russian news outlets such as Readovka began sending the message that "not all Tajiks are terrorists" and "disturbing the interethnic harmony in Russia and making us hate each other is the goal of our real enemies, Ukraine and the West". However, many Russian nationalists accused Readovka of becoming a "Tajik media outlet".

On 24 March Russian State Duma member Mikhail Sheremet (United Russia) called for the introduction of a total ban on immigration until Russia finishes its "special military operation", as the Kremlin calls its invasion of Ukraine. According to Sheremet, any foreigner entering Russia could be suspected to be a terrorist or saboteur. Sergei Mironov, the leader of A Just Russia – For Truth, called for the establishment of a visa regime, saying "It is necessary to regulate migration and counter terrorist attacks." On 26 March, Novgorod Oblast also banned migrants from working as taxi drivers and selling beverages and tobacco, followed by Novosibirsk Oblast on 15 April.

The knife used to cut off Rachabalizoda's ear during his torture was auctioned off by Evgeny Rasskazov, a member of the neo-Nazi Rusich Group.

Responses

Russian allegations of Ukrainian and Western involvement

Putin and the FSB suggested that Ukraine was involved in the attack, without offering evidence. Putin said the terrorists tried to flee into Ukraine and that "the Ukrainian side" had "opened a window" for them to cross the border. Russia and Ukraine have been at war since 2014 and Russia has been undertaking a full-scale invasion of the country since 2022. Nikolay Patrushev, the secretary of the Security Council of Russia, claimed that Ukraine was behind the attack. Alexander Bortnikov, the head of the FSB, said that "radical Islamists" prepared the attack with help from Ukrainian and Western "special services". Maria Zakharova of the Russian foreign ministry accused the US of using Islamic State as a "bogeyman" to cover for Ukraine. Following the arrest of a suspected "financier" of the attack, the Investigative Committee of Russia said on 28 March that it had recovered data suggesting that the attackers received "significant amounts of money and cryptocurrency from Ukraine". On 5 April, it also announced that it had found images of Ukrainian flags and a Ukrainian postage stamp from a phone belonging to one of the suspects. Latvia-based Russian news outlet Meduza reported that state media in Russia were instructed by the Russian government to highlight possible "traces" of Ukrainian involvement. A day after the attack, pro-Kremlin Russian television station NTV broadcast an audio deepfake purporting to confirm Ukrainian involvement. On 26 March, Putin's claims were seemingly contradicted by his close ally, Belarusian president Alexander Lukashenko, who said the attackers had first tried to cross into Belarus.

Ukraine denied any involvement in the attack, and described the FSB's claims as "very doubtful and primitive" disinformation, noting that the border is heavily militarized on both sides, guarded by soldiers and drones, mined in many areas, and often shelled from both sides. Ukraine's Foreign Ministry rejected the Russian allegations, calling them a "planned provocation by the Kremlin to further fuel anti-Ukrainian hysteria in Russian society, create conditions for increased mobilisation of Russian citizens to participate in the criminal aggression against our country, and discredit Ukraine in the eyes of the international community." The ministry also implied that the attack was a false flag operation by the Russian government. Ukraine's Defense Intelligence also said the attack was a "deliberate provocation by the Russian special services" at the behest of Putin.

On 23 March Ukrainian President Volodymyr Zelenskyy said that Putin, "instead of dealing with his citizens of Russia, addressing them...remained silent for a day – thinking how to bring this to Ukraine." On 25 March, Zelenskyy called Putin's claims "sick and cynical". The US said there was no indication of Ukrainian involvement, while UK Chancellor of the Exchequer Jeremy Hunt called the Russian allegations "a smokescreen of propaganda to defend an utterly evil invasion of Ukraine." The Ukrainian-based militant groups Russian Volunteer Corps and Freedom of Russia Legion also denied involvement.

Putin, who previously said the attack was caused by "radical Islamists" aided by the U.S. and Ukraine, later said that the act was not one of Islamic terrorism, as it demonstrated "a unique example of interfaith and interethnic unity".

On 6 April the Tajikistani foreign ministry denied claims by Russian officials that Ukraine was recruiting mercenaries in the country through its embassy in Dushanbe.

Domestic

Putin's speech on the attack

Putin wished those injured in the attack a speedy recovery and praised the doctors involved in treating the victims. Prime Minister Mikhail Mishustin said that "the perpetrators will be punished. They do not deserve mercy." A spokesperson for Patriarch Kirill of the Russian Orthodox Church said that he was "praying for peace for the souls of the dead".

Ministry of Foreign Affairs spokesperson Maria Zakharova called for the international community to condemn the attack, which she called "a monstrous crime".

Chechen leader Ramzan Kadyrov released a statement condemning the attack, as did Yulia Navalnaya, the widow of opposition figure Alexei Navalny, who died five weeks before the attack. Navalny associate Ivan Zhdanov criticised Russian security services for their "catastrophic incompetence" and the FSB for being "busy with everything except its direct responsibilities – killing their political opponents, spying on citizens and prosecuting people who are against the war." Another associate, Leonid Volkov, said that the FSB "can't do the only job it really should be doing: preventing a real, nightmarish terrorist attack." Exiled oligarch and Putin critic Mikhail Khodorkovsky said the attack showed the "impotence" of the Kremlin's security apparatus. Novaya Gazeta Europe's chief editor, Kirill Martynov, criticized Putin for dismissing Western intelligence warnings and focusing resources on "LGBT extremists" and the war with Ukraine instead of guarding against "real threats".

Opposition activists and human rights groups also criticized the torture inflicted on the suspects in the attack, with Sergei Davidis of Memorial saying that Russian security services had "decided that this time there are no reasons to conceal their methods", adding that it was a "bad sign". Tatyana Moskalkova, Russia's Commissioner for Human Rights, also said that it was "absolutely inadmissible to use torture against detainees and accused persons", and reiterated that "any procedural operational actions must be carried out in accordance with the law".

Senior members of United Russia called for the return of the death penalty in Russia.

On 3 April Russia's Defense Ministry announced that "around 16,000 citizens" had signed military contracts in the last 10 days to fight as contract soldiers in the Russo-Ukrainian War, with most of them saying they were motivated to "avenge those killed" in the Crocus City Hall attack.

International

The United States embassy in Moscow expressed "sincere condolences to the Russian people", while advising its citizens to avoid the area as they were "severely limited" in their ability to assist US citizens due to the limits placed on US personnel's ability to travel within Russia. The British embassy in Moscow condemned the attack and expressed its "sincere condolences to the relatives and loved ones of those hurt and killed in today's events." The Spanish embassy in Moscow also condemned the attack, expressing its thoughts and solidarity with those affected, and flew flags at half mast.

In IS–KP stronghold Afghanistan, where the ruling Taliban were attacked by IS–KP just a day earlier, the Ministry of Foreign Affairs called the attack in Russia "a blatant violation of all human standards" and called on neighboring countries to cooperate "against such incidents directed at regional destabilization". Numerous countries' governments condemned the attack and expressed their condolences to the Russian people and families of the victims. In many nations, including Armenia, Azerbaijan, and Kazakhstan, flowers were laid outside Russian embassies in memory of the victims of the attack. Tajikistan also warned against "fake information" about the alleged role of Tajik citizens in the attack. United Nations Secretary-General António Guterres, the European Union, the North Atlantic Treaty Organization, and Moussa Faki, the Chairperson of the African Union Commission also condemned the attack and expressed condolences. The attack was also condemned by Hezbollah and Hamas. On 30 March, foreign diplomats from the United States, European Union, Africa, Latin America, and representatives of the United Nations and other organizations attended a ceremony to lay flowers at the memorial near the Crocus City Hall.

On 24 March the French government raised its security alert to its highest level, with Prime Minister Gabriel Attal citing the Crocus City Hall attack as one of the reasons. Following a phone call between French defence minister Sébastien Lecornu and his Russian counterpart Sergei Shoigu on 3 April in which the latter suggested French collusion with Ukraine in the attack, president Emmanuel Macron dismissed the accusations as "ridiculous" and "indeed baroque and threatening."

Crackdown on IS in Turkey

Since the attack, the Turkish government has expanded its crackdown on IS by detaining over 180 people suspected to have links to the group. This includes 147 detained on 26 March in raids across 30 provinces.

According to Turkey's Interior Minister Ali Yerlikaya, the country has carried out a total of 1,316 counterterrorism operations against IS since June 2023. Among the 2,919 suspects who have been apprehended and questioned, 692 of whom have been jailed and charged.

Reciprocal visa requirements

On 8 April Turkey announced that it had cancelled a 2018 bilateral visa-exemption agreement with Tajikistan citing "security concerns" and that Tajik citizens will need to obtain a visa before traveling to Turkey. The visa requirements went into effect on 20 April.

On 16 April the Tajik government announced that it would be imposing visa requirements on Turkish citizens visiting the country, citing the "principle of reciprocity" and claimed the rule change is a response to Turkish government measures on imposing a visa regime on Tajiks. It has also advised its citizens visiting Turkey to "take necessary precautions" while those using as a transit route are encouraged to explore alternative travel routes.

See also

Notes

References

External links