Russia Biggest Cybersecurity Firm Head Arrested For Treason

Moderators: Elvis, DrVolin, Jeff

Russia Biggest Cybersecurity Firm Head Arrested For Treason

Postby seemslikeadream » Thu Jan 26, 2017 12:45 am

Russian Spy Tied to DNC Hacking Arrested for Treason

Emrah Gurel
ByJOSH MARSHALL
PublishedJANUARY 25, 2017, 8:07 PM EDT

I had seen references to this over the last two days. But those references were in publications I was not familiar with or, so I was told, in Russian language publications which I couldn't read. But now The New York Times is reporting that the number two man in the department which purportedly oversaw the hacking campaign against the Democratic party in the United States, Sergei Mikhailov, has been arrested for treason.

Putin-era Russia is rather limited when it comes to the rule of law. It is not uncommon for those who fall from grace to find themselves targeted with prosecution. This was the method by which Putin brought the oligarchs to heel early in his reign. But treason is of course the most serious of charges.

From the Times ....
A senior official in the Russian cyberintelligence department that American officials say oversaw last year’s election hacking has been arrested in Moscow on charges of treason, a Russian newspaper reported Wednesday.
The arrest of Sergei Mikhailov, a senior officer of the Federal Security Service, or F.S.B., the main successor agency to the K.G.B., is a rare instance of turmoil in the country’s usually shadowy cybersecurity apparatus slipping into public view.

Mr. Mikhailov served in the F.S.B.’s Center for Information Security, the agency’s cyberintelligence branch, which has been implicated in the American election hacking. But it is not clear whether the arrest was related to those intrusions.

It may not be clear or known. But given the crisis touched off by the hacking campaign, US accusations about it and sanctions tied to it, it rather beggars credulity that they are not connected. Meanwhile, the AP reports that a cybersecurity expert at a firm which works closely with the FSB (the successor to the KGB) has also been arrested.
A manager in charge of investigating hacking attacks at Russia's biggest cybersecurity firm has been arrested, the company said Wednesday.
Kaspersky Lab on Wednesday confirmed reports in Russia's respected Kommersant newspaper that Ruslan Stoyanov, head of its computer incidents investigations unit, was arrested in December. Kommersant said that Stoyanov was arrested along with a senior Russian FSB intelligence officer and that they both face charges of treason.

These two arrests are being reported as coming right upon one another and presumably related. But a week and a half ago there was another development. Andrei Gerasimov, the head of the FSB’s Information Security Center since 2009 was fired. There was speculation in the press that the dismissal was corruption related. A reporter for Agence France-Presse speculated on twitter whether the dismissal might have been tied to the revelation of the Trump 'dossier' published by Buzzfeed.

Could this be an olive branch to Trump? Could this person have been accused of being an asset of US intelligence? Russian politics are notoriously opaque, their espionage and legal system even more so. Knowing very little about any of them, I have little basis to speculate. But someone fairly consequential seems to be up.

[ed.note: The original version of this post said that Mikhailov was the man US intelligence believes oversaw the hacking campaign against the Democratic party as opposed to the number two official in the FSB department which US intelligence believes oversaw the campaign. The original version was based on my misreading of the Times lede. I regret the error.]
http://talkingpointsmemo.com/edblog/rus ... or-treason


SECURITY PROS FEAR CHILLING EFFECT AS RUSSIA CHARGES INVESTIGATOR WITH TREASON
By Mark Coppock — January 25, 2017 6:18 PM

Our data privacy and security could be impacted by the political ramifications of information security investigations.
Safe computing requires the involvement of people in all industries, locations, and fields of expertise. Normally, that’s not a problem, as most people are willing and able to provide whatever input is necessary to help alleviate security risks in the technology we all use.

Some regions of the world are not as free and open as others, however, and so not all professionals as able to participate without concern for their own safety. Such could be the case with a Kaspersky Lab investigator who was arrested for treason in Russia, as Ars Technica reports.

Kaspersky Labs was quick to disassociate itself from the incident, saying, “The case against this employee does not involve Kaspersky Lab. The employee, who is Head of the Computer Incidents Investigation Team, is under investigation for a period predating his employment at Kaspersky Lab. We do not possess details of the investigation. The work of Kaspersky Lab’s Computer Incidents Investigation Team is unaffected by these developments.”

Details are sketchy as to why the investigator, Ruslan Stoyanov, was arrested. Stoyanov was in charge of Kaspersky Lab’s investigations unit, in addition to serving in Russia’s Ministry of Interior in charge of cybercrime. As Forbes reports, Stoyanov’s arrest might be related to an investigation involving Sergei Mikhailov, deputy head of the information security department of the FSB, involving monies paid by foreign companies.

However, Stoyanov recently contributed to the Kaspersky Lab Securelist blog, posting on cybercrime in Russia, and the Lawfare Blog has speculated — perhaps erroneously — that Stoyanov might have been a source of information leading to the conclusion that Russia sponsored hacking efforts aimed at interfering with the 2016 presidential election in the U.S. While nobody can be certain of the reasons for Stoyanov’s arrest, one general concern is that anyone who participates in efforts to fight cybercrime can come under political fire.

As Jake Williams of security firm Rendition Software put it, “For those living and working under oppressive regimes, keep up the good fight. But also remember that no incident response report or conference talk is worth jail time (or worse). I think that these charges will cause security researchers, particularly those in states with oppressive governments, to carefully consider the weight of reporting details of security incidents.”

Stoyanov’s arrest was filed under Article 275 of the Russian criminal code, which can impose treason charges on anyone who provides financial, technical, advisory, or other assistance to foreign states or organizations that are not friendly to Russia. This means that, as Forbes indicated in its coverage, merely providing the U.S. FBI with insights on malware such as botnets could run someone afoul of government agencies.

Nevertheless, the chilling effect on cybercrime research and mitigation could be significant if Stoyanov’s arrest indicates a trend of penalizing researchers and others for international cooperation. Even if Stoyanov’s arrest was for unrelated reasons, anyone involved with researching security in countries with oppressive governments might now think twice before working with foreign entities on resolving information security concerns.

http://www.digitaltrends.com/computing/ ... z4Wq0ZhRBy



Zero Hedge take

Head Of Investigations At Russia's Biggest Cybersecurity Firm Arrested For Treason

by Tyler Durden
Jan 25, 2017 12:13 PM

In what may be the latest fallout from the cold cyberwar taking place between the US and Russia, the head of the investigation unit, and one of the most important cybercrime experts at Kaspersky Lab, Russia's biggest cybersecurity firm, was been arrested on charges of treason. Stoyanov was involved in every big anti-cybercrime operation in Russia in past years, including the one against the components of the Lurk cybercrime gang.

Kaspersky Lab confirmed to AP reports in Russia's Kommersant newspaper that Ruslan Stoyanov, head of its computer incidents investigations unit, was arrested in December.


Ruslan Stoyanov

According to the “Kommersant” the arrest may be linked to the investigation on into Sergei Mikhailov, deputy head of the information security department of the FSB, Russia national security service. Stoyanov and Mikhailov were both arrested in December, according to the Kommersant the investigation was exploring the receipt of money from foreign companies by Stoyanov and his links to Mikhailov. Mikhailov is also facing treason charges alongside Stoyanov.

Kaspersky spokeswoman Maria Shirokova, said in a statement that Stoyanov's arrest "has nothing to do with Kaspersky Lab and its operations."

She said the company has no details of the charges Stoyanov faces, but added that the investigation dates back to the time before Stoyanov was hired by Kaspersky.

According to Forbes, the arrest may be a matter of national security: "A Russia-based information security source told FORBES the details of the case were likely to remain private. The case has been filed under article 275 of Russia’s criminal code, the source said, meaning it should result in a secret military tribunal. Article 275 allows the government to prosecute when an individual provides assistance to a foreign state or organization regarding “hostile activities to the detriment of the external security of the Russian Federation” (translation from source). According to the source, this can be applied broadly. For instance, furnishing the FBI with information on a botnet may amount to treason."

Before Stoyanov joined Kaspersky in 2012, he served six years as a major in the Ministry of Interior’s cybercrime unit between 2000 and 2006, then he moved into the private sector. While Ruslan Stoyanov was working for the Russian government, he was the lead investigator into a hacker crew that extorted $4 million to U.K. betting shops under the DDoS threat.

U.S. intelligence agencies have accused Russia of meddling in the U.S. presidential election through hacking, to help Donald Trump win the vote, claims that Russia has rejected. U.S. and EU officials also have accused Russia of hacking other Western institutions and voiced concern that Russia may try to influence this year's elections in Germany, France and the Netherlands. It wasn't immediately clear if the arrests are somehow linked to these allegations.

The FSB's press office did not comment on the arrest.

Meanwhile Andrei Soldatov, who has studied the internet and Russian security services for more than a decade, called the arrest of the Kaspersky manager "unprecedented."

"It destroys a system that has been 20 years in the making, the system of relations between intelligence agencies and companies like Kaspersky," he told The Associated Press. "Intelligence agencies used to ask for Kaspersky's advice, and this is how informal ties were built. This romance is clearly over."

While Kaspersky has published research damaging to Russian hacking operations, Eugene Kaspersky is known to have held a friendly relationship with the Russian government. The company has a strong international presence, including antivirus research facilities inside the United States.

It remains unclear if today's arrest has any connection to the "Russian election hacking" scandal that brought US-Russian relations to a halt in the last days of the Obama administration.
http://www.zerohedge.com/news/2017-01-2 ... ed-treason



Does Trump Have Ties To The Mob?
Alex Shnaider, Trump's partner for Trump Tower Toronto, has ties to Sergei Mikhailov, leader of the SoInsteva Gang, a ruthless "Russian crime syndicate."
http://www.dailywire.com/news/3936/does ... on-bandler





project went belly-up this November and has now entered foreclosure

The Case of the Trump Toronto Tower and Hotel—Alex Shnaider
Published on: December 19, 2016
RUSSIA & THE WEST
..........

Our fourth case study of Trump’s business associates concerns the 48-year-old Russian-Canadian billionaire Alex Shnaider, who co-financed the seventy-story Trump Tower and Hotel, Canada’s tallest building. It opened in Toronto in 2012. Unfortunately, like so many of Trump’s other Russia/FSU-financed projects, this massive Toronto condo-hotel project went belly-up this November and has now entered foreclosure.
According to an online profile of Shnaider by a Ukrainian news agency, Alex Shnaider was born in Leningrad in 1968, the son of “Евсей Шнайдер,” or “Evsei Shnaider” in Russian.30 A recent Forbes article says that he and his family emigrated to Israel from Russia when he was four and then relocated to Toronto when he was 13-14. The Ukrainian news agency says that Alex’s familly soon established “one of the most successful stories in Toronto’s Russian quarter, “ and that young Alex, with “an entrepreneurial streak,” “helped his father Evsei Shnaider in the business, placing goods on the shelves and wiping floors.”
Eventually that proved to be a great decision—Shnaider prospered in the New World. Much of this was no doubt due to raw talent. But it also appears that for a time he got significant helping hand from his (now reportedly ex-) father-in-law, another colorful Russian-Canadian, Boris J. Birshtein.
Originally from Lithuania, Birshtein, now about 69, has been a Canadian citizen since at least 1982.31 He resided in Zurich for a time in the early 1990s, but then returned to Toronto and New York.32 One of his key companies was called Seabeco SA, a “trading” company that was registered in Zurich in December 1982.33 By the early 1990s Birshtein and his partners had started many other Seabeco-related companies in a wide variety of locations, inclding Antwerp,34 Toronto,35 Winnipeg,36 Moscow, Delaware,37 Panama,38 and Zurich.39 Several of these are still active.40 He often staffed them with directors and officers from a far-flung network of Russians, emissaries from other FSU countries like Kyrgyzstan and Moldova, and recent Russia/FSU emigres to Canada.41
According to the Financial Times and the FBI, in addition to running Seabeco, Birshtein was a close business associate of Sergei Mikhaylov, the reputed head of Solntsevskaya Bratva, the Russian mob’s largest branch, and the world’s highest-grossing organized crime group as of 2014, according to Fortune.42 A 1996 FBI intelligence report cited by the FT claims that Birshtein hosted a meeting in his Tel Aviv office for Mikhaylov, the Ukrainian-born Semion Mogilevich, and several other leaders of the Russo/FSU mafia, in order to discuss “sharing interests in Ukraine.”43 A subsequent 1998 FBI Intelligence report on the “Semion Mogilevich Organization” repeated the same charge,44 and described Mogilevich’s successful attempts at gaining control over Ukraine privatization assets. The FT article also described how Birshtein and his associates had acquired extraordinary influence with key Ukraine officials, including President Leonid Kuchma, with the help of up to $5 million of payoffs.45 Citing Swiss and Belgian investigators, the FT also claimed that Birshtein and Mikhaylov jointly controlled a Belgian company called MAB International in the early 1990s.46 During that period, those same investigators reportedly observed transfers worth millions of dollars between accounts held by Mikhaylov, Birshtein, and Alexander Volkov, Seabeco’s representative in Ukraine.
In 1993, the Yeltsin government reportedly accused Birshtein of illegally exporting seven million tons of Russian oil and laundering the proceeds.47 Dmytro Iakoubovski, a former associate of Birshtein’s who had also moved to Toronto, was said to be cooperating with the Russian investigation. One night a gunman fired three shots into Iakoubovski’s home, leaving a note warning him to cease his cooperation, according to a New York Times article published that year. As noted above, according to the Belgian newspaper Le Soir, two members of Bayrock’s Eurasian Trio were also involved in Seabeco during this period as well—Patokh Chodiev and Alexander Mashkevich. Chodiev reportedly first met Birshtein through the Soviet Foreign Ministry, and then went on to run Seabeco’s Moscow office before joining its Belgium office in 1991. Le Soir further claims that Mashkevich worked for Seabeco too, and that this was actually how he and Chodiev had first met.
All this is fascinating, but what about the connections between Birshtein and Trump’s Toronto business associate, Alex Shnaider? Again, the leads we have are tantalizing.The Toronto Globe and Mail reported that in 1991, while enrolled in law school, young Alex Shnaider started working for Birshtein at Seabeco’s Zurich headquarters, where he was reportedly introduced to steel trading. Evidently this was much more than just a job; the Zurich company registry lists “Alex Shnaider” as a director of “Seabeco Metals AG” from March 1993 to January 1994.48
In 1994, according to this account, he reportedly left Seabeco in January 1994 to start his own trading company in Antwerp, in partnership with a Belgian trader-partner. Curiously, Le Soir also says that Mikhaylov and Birshtein co-founded MAB International in Antwerp in January 1994. Is it far-fetched to suspect that Alex Shnaider and mob boss Mikhaylov might have crossed paths, since they were both in the same city and they were both close to Shnaider’s father-in-law?
According to Forbes, soon after Shnaider moved to Antwerp, he started visiting the factories of his steel trading partners in Ukraine.49 His favorite client was the Zaporizhstal steel mill, Ukraine’s fourth largest. At the Zaporizhstal mill he reportedly met Eduard Shifrin (aka Shyfrin), a metals trader with a doctorate in metallurgical engineering. Together they founded Midland Resource Holdings Ltd. in 1994.50
As the Forbes piece argues, with privatization sweeping Eastern Europe, private investors were jockeying to buy up the government’s shares in Zaprozhstal. But most traders lacked the financial backing and political connectons to accumulate large risky positions. Shnaider and Shifrin, in contrast, started buying up shares without limit, as if their pockets and connections were very deep. By 2001 they had purchased 93 percent of the plant for about $70 million, a stake that would be worth much more just five years later, when Shnaider reportedly turned down a $1.2 billion offer.
Today, Midland Resources Holdings Ltd. reportedly generates more than $4 billion a year of revenue and has numerous subsidiaries all across Eastern Europe.51 Shnaider also reportedly owns Talon International Development, the firm that oversaw construction of the Trump hotel-tower in Toronto. All this wealth apparently helped Iceland’s FL Group decide that it could afford to extend a €45.8 million loan to Alex Shnaider in 2008 to buy a yacht.52
As of December 2016, a search of the Panama Papers database found no fewer than 28 offshore companies that have been associated with “Midland Resources Holding Limited.”53 According to the database, “Midland Resources Holding Limited” was a shareholder in at least two of these companies, alongside an individual named “Oleg Sheykhametov.”54 The two companies, Olave Equities Limited and Colley International Marketing SA, were both registered and active in the British Virgin Islands from 2007–10.55 A Russian restaurateur by that same name reportedly runs a business owned by two other alleged Solntsevskaya mob associates, Lev Kvetnoy and Andrei Skoch, both of whom appear with Sergei Mikhaylov. Of course mere inclusion in such a group photo is not evidence of wrongdoing. (See the photo here.) According to Forbes, Kvetnoy is the 55th richest person in Russia and Skoch, now a deputy in the Russian Duma, is the 18th.56
Finally, it is also intriguing to note that Boris Birshtein is also listed as the President of “ME Moldova Enterprises AG,” a Zurich-based company” that was founded in November 1992, transferred to the canton of Schwyz in September 1994, and liquidated and cancelled in January 1999.57 Birshstein was a member of the company’s board of directors from November 1992 to January 1994, when he became its President. At that point he was succeeded as President in June 1994 by one “Evsei Shnaider, Canadian citizen, resident in Zurich,” who was also listed as director of the company in September 1994.58 “Evsei Schnaider” is also listed in the Panama registry as a Treasurer and Director of “The Seabeco Group Inc.,” formed on December 6, 1991,59 and as treasurer and director of Seabeco Security International Inc.,” formed on December 10, 1991. As of December 2016, both companies are still in existence.60 Boris Birshtein is listed as president and director of both companies.61

The Case of Paul Manafort’s Ukrainian Oligarchs

.........
http://www.the-american-interest.com/20 ... nnections/





Top Russian spy official arrested on treason charges
ANDREW E. KRAMER
The New York Times News Service
Published Wednesday, Jan. 25, 2017 6:23PM EST
Last updated Wednesday, Jan. 25, 2017 6:25PM EST

A senior official in the Russian cyberintelligence department that U.S. officials say oversaw last year’s election hacking has been arrested in Moscow on charges of treason, a Russian newspaper reported Wednesday.

The arrest of Sergei Mikhailov, a senior officer of the Federal Security Service (FSB), the main successor agency to the KGB, is a rare instance of turmoil in the country’s usually shadowy cybersecurity apparatus slipping into public view.

Mr. Mikhailov served in the FSB’s Centre for Information Security, the agency’s cyberintelligence branch, which has been implicated in the U.S. election hacking. But it is not clear whether the arrest was related to those intrusions.

He was detained along with one of Russia’s leading private-sector cybersecurity experts, Ruslan Stoyanov, the head of computer incident response investigations at the Kaspersky Lab, which makes anti-virus programs.

The company confirmed in a statement that Mr. Stoyanov had been arrested, but said his arrest “has nothing to do with Kaspersky Lab and its operations.”

Still, the arrests of the men, who had co-operated in Russia to prosecute cybercriminals, shed light on the sensitive intersection of cybercrime, private anti-virus companies and the Russian security services.

Western cybersecurity analysts have said there are indications that the security services recruited among criminal hackers to carry out politicized computer intrusions ahead of last summer’s hacking of the Democratic National Committee in the United States, giving the hackers impunity to commit financially motivated attacks in exchange for their expertise.

The arrest raised the possibility that Mr. Mikhailov and Mr. Stoyanov had interfered in this co-operation. The newspaper article, in Kommersant, which cited unnamed sources in Moscow’s technology industry and the FSB, said the treason charges related to work on criminal hacking investigations.

Alternatively, the detention of an official who would have been in a position to engage in the election hacking in America could indicate a goodwill gesture to the United States, which has sanctioned Russia for the electoral meddling.

U.S. intelligence agencies accused the FSB and another Russian agency, the military’s Main Intelligence Directorate (GRU), of hacking the Democratic National Committee and other electoral targets.

The sanctions targeted the two Russian intelligence agencies. But private U.S. cybersecurity investigators say the FSB, where Mr. Mikhailov was the second-most senior figure in the Centre for Information Security, operated a group nicknamed Cozy Bear that stole data but never released it. The GRU, the U.S. cybersleuths say, operated a group called Fancy Bear that stole electronic data and released it in an effort to help Donald Trump win the presidential election.

If confirmed, the arrest would be one of the highest-profile detentions for treason within the FSB since the breakup of the Soviet Union.

In another indication of high-level turmoil over cyberintelligence issues within the security agency, Kommersant reported on Jan. 13 that the director of the Centre for Information Security, Andrei Gerasimov, would be fired. His termination was related to the investigation into the agency’s co-operation with Kaspersky on criminal hacking cases.

Gerasimov, who has led the Centre for Information Security since 2009, was described as building close ties with companies like the Kaspersky Lab as an element in Russia’s cybersecurity policy. He is also the deputy director for counterintelligence at the FSB.

The FSB did not respond to an email query about the arrests.

http://www.theglobeandmail.com/news/wor ... e33766836/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Jan 26, 2017 8:37 am

Russia: Alleged Crime Figure Seemingly Rebrands Himself Under “Right to Forget” Law
Published: Thursday, 02 June 2016 16:23

Said to have been a key figure in an organized crime group, Sergei Mikhailov has seemingly been working to clean up his image by using a new law to remove information about his past from Russian search engines, Radio Free Europe/Radio Liberty (RFE/RL) reported.

Mikhailov was said to have a leading role in the Solntsevo crime group that rose from extorting money from street kiosks into arms and drug trafficking across the world. However, an extortion case after his arrest in 1989 was dropped and he was acquitted of involvement in an organized crime group in the 1990s. Authorities searched his home in 2002 as part of a probe into kidnapping and extortion, but he has not been charged, RFE/RL reported.

NewsRU wrote that the Russian law that came into effect Jan. 1 allows citizens to appeal to search engines to remove information for various reasons, including information “irrelevant due to the applicant’s subsequent action.” Citizens could demand the removal of a former workplace, or hide the fact they were in prison, for example.

RFE/RL found that certain search results for Mikhailov and his alias on different Russian search engines were met with messages saying that some results may have been omitted in consistence with an information law. The search engine Yandex said that they had so far approved around 30% of removal requests, out of several thousand requests, NewsRU wrote.

Several articles and stories about Mikhailov’s past can still be found outside of Russia on the search engines, but his website depicts him as a former professional wrestler who began work on “commercial activity” after employment as a mechanic and hotel manager, RFE/RL said.
According to his website, his charity fund provides assistance to dozens of organizations, and his website also features a list of awards dating back to 1994. Mikhailov said back in 2014 that his charity work with veterans and widows drew the attention of President Vladimir Putin, who allegedly awarded him a watch.
https://www.occrp.org/en/daily/5304-rus ... forget-law




A New Breed of Gangster Is Globalizing Russian Crime
Corruption: Authorities say these wise guys work both sides of the law and rival the Mafia and drug cartels.
September 23, 1998|RICHARD C. PADDOCK | TIMES STAFF WRITER

GENEVA — To Swiss authorities, Sergei Mikhailov is a dangerous man who heads one of Russia's largest crime groups from the isolation of his Geneva jail cell. He has been locked up without trial since October 1996 and going to occasional court appearances in an armored Mercedes with a SWAT team escort.

Police arrested one of his Swiss lawyers, accusing him of smuggling Mikhailov's letters out of jail and passing them to an accomplice who faxed them to Moscow. And, fearing Mikhailov's long reach, the Swiss government took the extraordinary step of granting asylum to the main witness against him--a Russian police inspector.

But to Mikhailov and his defenders, the 40-year-old prisoner is a legitimate businessman who has been unfairly imprisoned simply because he is Russian. He is a dealer in the export of gas and oil, they say, a generous man who buys bells for churches in Russia and donates money to an orphanage.

"I haven't done anything illegal," Mikhailov protested to a panel of judges during a recent court hearing. "I am an honest person. If I did something wrong, show me concrete proof. Where is this alleged criminal organization?"

For the Record
Los Angeles Times Wednesday September 30, 1998 Home Edition Part A Page 3 Metro Desk 1 inches; 28 words Type of Material: Correction
Russian crime--The caption for a photograph accompanying a Sept. 23 Times article on the globalization of Russian crime should have identified the man pictured as defense attorney Alec Reymond.


The answer, police say, is: all over the world. Although Mikhailov's accusers have been slow to bring their evidence to court, authorities allege that he is the boss of the notorious Solntsevo gang--reputed to be the largest Russian crime syndicate. If what they say is true, that would make him one of the most feared and powerful criminals anywhere.

Since the collapse of the Soviet Union, the operations of ruthless, well-financed Russian crime groups have spread internationally with lightning speed. From Moscow to Geneva to Los Angeles, law enforcement officials say the Russian mob has become one of the world's biggest crime threats over the past six years, rivaling the Italian Mafia and the Colombian drug cartels in scope and power.

"I look at the 1990s as the decade of the Russians," said Larry Langberg, who heads the FBI's Russian organized crime task force in Los Angeles. "We do have a big problem. This is a very active group."

Billions Smuggled From Homeland

Western countries that once worried about the Soviets' military might are now trying to combat the invasion of the brutal and disciplined Russian mafia. With the collapse of the Iron Curtain, Russian gangs have smuggled as much as $50 billion out of Russia and into other parts of Europe, Asia and the Americas, Interpol estimates.

Much of this newfound wealth has been laundered through banks in Switzerland, as well as Cyprus, the Caribbean and other offshore banking havens, officials say. Billions of dollars have gone to finance criminal operations ranging from prostitution and car theft rings to extortion and contract murder. Billions more have been used to buy into legitimate businesses and purchase real estate in locations from the Mediterranean to Manhattan.

Cunning survivors of one of the harshest regimes in history, Russian criminals have easily moved their operations into more than 50 countries, according to the FBI. In the process, they have struck up cooperative relations with powerful international mafia clans and drug cartels.

"What was once organized crime has become transnational crime," said Stephen Handelman, author of the book "Comrade Criminal" and an expert on the Russian mafia. "The Russians were better prepared than other crime groups to take part in the global economy. They have now emerged as a full-blown network, passing huge amounts of money around the world."

Russian gangs have roots deep in the Soviet past. Despite the Communists' efforts to destroy them, they formed a close-knit brotherhood with strict rules of behavior. Their training grounds were Soviet prison camps, and their operations were often run from behind bars by senior bosses.

During the final years of Soviet rule, the mafia grew increasingly stronger, forging alliances with corrupt Communist officials. The black market became one of the principal distributors of goods throughout the country--helping to keep the economy running and the Soviets in power.


When the Communist state collapsed at the end of 1991, the crime syndicates were in a perfect position to take advantage of privatization. Cooperating with corrupt officials, they took over government enterprises and factories and won a controlling stake in the country's economy. Then they stripped wealth from their homeland, shipped it abroad and went into business in the West.

Russian gangs have proved themselves to be a new breed, bringing together crime overlords, entrepreneurs, former KGB operatives and government bureaucrats and engaging in diversified activities on both sides of the law.

"As a former superpower, with intelligence links all over the world, they could take advantage of the channels of information for greed and profit," Handelman said. "Because of the global economy, you have transnational groups now doing legitimate and illegitimate business. It's hard to draw the line between what is illegal and what is legal."

Officials estimate that there are more than 6,000 mafia groups in Russia, many with international ties. More than 200 operate in the United States, according to the FBI.

Russian crime groups, having evolved in a totalitarian state, typically impose rigid discipline on their members and display a callous disregard for anyone outside their circle. While cruelty and contract murders are commonplace methods of doing business, the gangsters are also willing to negotiate profit-sharing agreements with potential rivals.

And in the day-to-day fight between law enforcement and organized crime, it appears that the Russian syndicates are winning. Authorities say crime groups are often better organized and better financed than police agencies. Their operations cross so many international boundaries that intergovernmental collaboration to curtail them can be awkward.

For the Record
Los Angeles Times Wednesday September 30, 1998 Home Edition Part A Page 3 Metro Desk 1 inches; 28 words Type of Material: Correction
Russian crime--The caption for a photograph accompanying a Sept. 23 Times article on the globalization of Russian crime should have identified the man pictured as defense attorney Alec Reymond.


"They cooperate with each other much better than we do," said Gwen McClure, who heads Interpol's organized crime section at its headquarters in Lyons, France. "Unfortunately, organized crime groups have fewer laws, less bureaucracy. They share intelligence much better. They have much more money than we have. They can afford to get the best technology."

FBI Task Forces in Major U.S. Cities

In the United States, the Russian mafia found ready victims and a good base of operations in the communities of Russian Jews who immigrated during the Soviet era. Recognizing the mounting Russian crime threat in 1994, the FBI formed task forces in Los Angeles, San Francisco, Chicago and New York to deal solely with the Russian mafia.

In 1996, the U.S. government scored its biggest success with the New York extortion conviction of Vyacheslav Ivankov, the top Russian crime boss in the U.S. and an alleged associate of Mikhailov.

In Los Angeles, the FBI says, the Russian mafia is involved in protection rackets within the Russian community and in frauds such as staged auto accidents and phony medical insurance claims. Russian criminals also engage in scams such as stealing credit card numbers or "phone cloning," in which they illegally obtain cellular telephone numbers from the airwaves and sell them.

Outside their homeland, Russian criminals are most active in the United States, Switzerland, Cyprus, Canada, the Caribbean and Israel, authorities say. In major European cities, Russian syndicates have built a thriving prostitution business, bringing in women from the former Soviet states as virtual slaves.

Money laundering is central to Russian criminals' operations as they try to legitimize their earnings. Russian syndicates have bought as many as two dozen banks, mainly in Cyprus and the Caribbean, to hide illegal money, according to Interpol. In Berlin, Russian mobsters launder money through more than 200 gambling parlors they own or control, police say.

In Israel, where Russians make up one-sixth of the population, the Russian mafia has brutally shoved aside Israeli criminals and taken over prostitution, gambling, money laundering and racketeering operations.

In one prominent Israeli case, Russian mobster Gregory Lerner pleaded guilty in March to defrauding banks of $48 million and trying to bribe officials, including members of parliament and Shimon Peres when he was prime minister. Lerner is serving eight years in prison and has become something of a cult figure. He placed fourth in a "most popular immigrant" poll conducted by a Russian-language newspaper.

Notorious Killer Slain in Greece

One of Russia's most notorious gangsters, Alexander Solonik, was found strangled last year in an Athens suburb. Solonik murdered four Russian police officers in 1995 and then escaped from prison. Police say he was dealing in arms and running a prostitution ring in Greece. The week he died, he was reportedly due to carry out a murder in Italy, where police say he kept an apartment stocked with weapons.


In Geneva, the case of Mikhailov has demonstrated the difficulty of prosecuting an alleged mafia chief who has conducted his activities around the globe.

A waiter in Moscow during Soviet times, Mikhailov was first schooled in the world of crime when he was 26 and spent six months in jail for falsely reporting his motorcycle stolen to claim the insurance. After his release, he allegedly began organizing the Solntsevo gang, named after a district in southwest Moscow. The gang grew to dominate much of the city after winning a series of bloody turf battles with rival gangs.

n 1989, he was arrested on extortion charges but released after the main witness refused to testify. In 1993, he was detained in the killing of a casino operator, but the case fell apart for lack of evidence. At one point, he had one ID saying he was a CNN correspondent and another saying he was a member of the Kremlin security detail, according to "Who's Who in the Russian Criminal World" by Alexander Maximov.

Mikhailov, also known as Mikhas, moved to Israel in 1994 and was granted automatic citizenship because of his marriage to a Jewish woman. Last May, seven Israelis--including former employees of the Israeli Interior Ministry--were convicted of helping Mikhailov and other Russian mafia figures obtain citizenship by forging documents and arranging fictitious marriages.

While the nature of his business activities is unclear, Mikhailov has built a far-flung empire with dealings in the United States, South America, Israel, Austria, Belgium, Hungary and other parts of Europe. His attorneys say he was involved in negotiating gas and oil deals with Russia. Press reports say he was building a five-star hotel in the Hungarian capital, Budapest, and exporting bananas from Costa Rica. Authorities say he was involved in arms dealing, drug trafficking, blackmail and money laundering.

For the Record
Los Angeles Times Wednesday September 30, 1998 Home Edition Part A Page 3 Metro Desk 1 inches; 28 words Type of Material: Correction
Russian crime--The caption for a photograph accompanying a Sept. 23 Times article on the globalization of Russian crime should have identified the man pictured as defense attorney Alec Reymond.


He moved to the village of Borex outside Geneva, where he traveled around in a blue Rolls-Royce. He allegedly bought a villa there through a Swiss intermediary.

Costa Rica made him an honorary consul and gave him a diplomatic passport--although Russia refused to recognize his appointment. He was carrying the Costa Rican passport--along with Russian and Israeli passports--when the Swiss police arrested him on his arrival at the Geneva airport in 1996.

Mikhailov is charged with being a member of a criminal organization, laundering money, falsifying evidence and buying real estate illegally. The police froze $4 million in his Swiss bank accounts.

"This is not preventive detention," said Swiss Atty. Gen. Carla del Ponte, who has been personally involved in the case. "He is kept in jail so he doesn't flee and so he doesn't tamper with evidence."

But Mikhailov's Swiss defense team protests that the government has kept him behind bars for nearly two years without enough evidence to go to trial.

"I have to emphasize that Mikhailov did not commit any crimes on Swiss soil," attorney Alec Reymond said. "In Russia, he is not accused of anything either. I think the prosecution doesn't know what to do with him, and that's why they are keeping him in jail for so long."

During Mikhailov's recent court hearing, armed guards were posted throughout the courtroom, and police officers with machine guns stood watch outside. Mikhailov seemed frustrated and weary from his long detention.

"If Russian authorities have concrete proof, let them show it," he told the court. "I haven't been to Russia in four years. All the evidence the Swiss supposedly have is false. Why does Switzerland treat an innocent man this way? I don't feel guilty."

Times staff writers Rebecca Trounson in Jerusalem and Richard Boudreaux in Rome, Times researcher Christian Retzlaff in Berlin and special correspondent Maria Petrakis in Athens contributed to this report.

(BEGIN TEXT OF INFOBOX / INFOGRAPHIC)

About This Series

In this four-part series, The Times examines Russia's post-Soviet convalescence.

* Sunday: It is becoming clearer by the day that epidemic corruption is not a fleeting ailment. More and more, it is looking like an enduring framework for doing business.


* Monday: Theft has emerged as an integral part of Russia's "privatization" of property once owned by the state. For millions of Russians, stealing is a normal part of life.

* Tuesday: Meet Volodya. He killed a man when he was 10. He belongs to Russia's young and angry underclass, with no way of surviving except through crime and violence.

* Today: Western countries that once worried about the Soviets' military might are now trying to combat an invasion by the brutal and disciplined Russian mafia.
http://articles.latimes.com/1998/sep/23/news/mn-25630


Image
From Mikhailov’s website.

Image
Award to Mikhailov, signed by Putin
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Jan 26, 2017 11:33 am

Blowing Sources and Public Intelligence Claims

By Paul Rosenzweig Wednesday, January 25, 2017, 10:44 AM

DayZero: Cybersecurity Law and Policy
The news today is shocking. Russian authorities have arrested a top Kaspersky cybersecurity manager for espionage. Kaspersky is a Russian-based cybersecurity company, widely regarded as having close ties to the Russian government. Kaspersky himself has close connections to the KGB [as an aside, that is one reason why I personally do not use Kaspersky's products.] According to English language reports: "Kaspersky Lab on Wednesday confirmed reports in Russia's respected Kommersant newspaper that Ruslan Stoyanov, head of its computer incidents investigations unit, was arrested in December. Kommersant said that Stoyanov was arrested along with a senior Russian FSB intelligence officer and that they both face charges of treason." That's two people who, no doubt, will soon be convicted and, one suspects, thereafter executed. [NOTE: If anyone has a good translation of the original Russian report, I would welcome a link.]

I (and several others I've spoken to) strongly fear that their deaths are a result of American intelligence activity. In other words, their blood may be on our hands.

As most will recall, the USG quite openly released a declassified report on Russian efforts to influence the American elections. Though the public report is, rightly, characterized as long on conclusions and short on supporting facts, it nonetheless offers many striking conclusions and the Russians would, properly, surmise that there were underlying details in the classified version of the report supporting the conclusions. What seems most notable, of course, is that the IC report (and accompanying press discussion) appeared to reveal some very deep penetration of Russian discussions. Assertions that "we saw them celebrating" and "we saw Putin's directions" were signposts for any able counter-intelligence operation. In particular, the level of detail would suggest to Russian CI that there were human sources involved.

Today we see the costs of the public discussion of intelligence. I admit to speculating here (though with good reason, I think) but two of our sources (including one in Kaspersky) are now blown and the reason may well be that we felt the need to publicly disclose the information we gleaned from their efforts in order to publicly defend the IC against President Trump's unjustified and unjustifiable attacks. To be fair, part of the reason for the need for the publication was also the Obama administration's remarkable reluctance to act earlier this year and the relatively laughable nature of the sanctions we imposed. They had the tools but failed to use them. And as a result, two men will, I think .... die.

The incident raises some questions that need consideration:

Much of our discussion about cybersecurity and deterrence has centered around the need for public disclosure and attribution. The covert, unattributable nature of cyber operations has led many to doubt claims of responsibility and the result has been far greater transparency and openness about conclusions than we have seen in other intelligence areas. We see now the likely costs of that sort of change in intelligence disclosure policies and we need to ask whether our instincts are right or not? I certainly think that responding to Russian influence on our elections was essential -- but it is not at all clear to me that public disclosure was a good part of that response and I am even less certain of it now than I was before.
The ability of Russian CI to identify a Kaspersky employee as an American intelligence source suggests, again, that the Russian government has close operational ties with Kaspersky. In light of that, should Kaspersky be publicly identified as a Russian-controlled system by the US government?
Do we need a risk assessment of the extent to which Kaspersky anti-virus products are used in critical American infrastructure?
Leaving aside President Trump's bromance with Vladimir Putin, even in an ideal world we have no strategy for response. How do we develop one and what would it look like? [On this I suspect we have less of a "cyber" problem than we have a "Russian" problem with cyber overtones.]

https://www.lawfareblog.com/blowing-sou ... nce-claims



Russia Arrests Kaspersky Cybercrime Hunter In 'Treason Probe'

Thomas Fox-Brewster , FORBES STAFF
I cover crime, privacy and security in digital and physical forms.
Image

Russian President-elect Dmitry Medvedev, right, speaks with Yevgeny Kaspersky, head of the Kaspersky Lab company, at the 2008 Internet Forum outside Moscow, Thursday, April 3, 2008. (AP Photo/RIA-Novosti, Mikhail Klimentyev, Pool)

One of Russia’s most successful cybercrime investigators and hacker hunter at one of the world’s biggest security companies, Kaspersky Lab, has been arrested by Russian law enforcement as part of a probe into possible treason, according to reports. Kaspersky has confirmed that its incident response chief Ruslan Stoyanov was at the center of an investigation, but could not offer more details.

“This case is not related to Kaspersky Lab. Ruslan Stoyanov is under investigation for a period predating his employment at Kaspersky Lab,” a Kaspersky spokesperson said in an emailed statement. “We do not possess details of the investigation. The work of Kaspersky Lab’s Computer Incidents Investigation Team is unaffected by these developments.”

Reports of the arrest landed today from national paper Kommersant, which said Stoyanov’s arrest may be tied to an investigation into Sergei Mikhailov, deputy head of the information security department of the FSB, Russia’s national security service. Both men were said to have been arrested in December. Kommersant cited sources who claimed the investigation was exploring the receipt of money from foreign companies by Stoyanov and his links to Mikhailov.

A Russia-based information security source told FORBES the details of the case were likely to remain private. The case has been filed under article 275 of Russia’s criminal code, the source said, meaning it should result in a secret military tribunal. Article 275 allows the government to prosecute when an individual provides assistance to a foreign state or organization regarding “hostile activities to the detriment of the external security of the Russian Federation” (translation from source). According to the source, this can be applied broadly. For instance, furnishing the FBI with information on a botnet may amount to treason.

The FBI consistently investigates Russian cybercrime operations, the best-known case being the alleged 2016 hacks of the U.S. election, following a breach at the Democratic National Committee.

In his role at Kaspersky, Stoyanov was in charge of incident response, the group that helped organizations investigate and recover from breaches or other security events. According to his LinkedIn profile, prior to his 2012 move to Kaspersky, he spent six years as a major in the Ministry of Interior’s cybercrime unit between 2000 and 2006 before moving into the private sector.

A source familiar with Stoyanov’s past work told FORBES that during his time chasing cybercriminals for the Russian government, he was the lead investigator into a hacker crew that was launching denial of service attacks on U.K. betting shops, extorting them for a total of $4 million. Three individuals were arrested and each sentenced in 2006 to eight years in prison.

In recent years, Stoyanov has assisted Russian authorities in some major investigations into cybercrime, including one that led to arrests of 50 individuals involved in the Lurk gang, which stole as much as $45 million from local banks.

“Stoyanov was involved in every big arrest of cybercriminals in Russia in past years,” the source added.

Kaspersky has repeatedly aroused suspicion in the U.S. for its ties to the Kremlin, thanks to articles alleging CEO Eugene Kaspersky’s ties with the state. The firm has denied any collusion with the government, however. The charismatic chief wrote in FORBES in 2015 that he had never worked for the FSB and his companies had no ties to Russia or any other government. He wrote: “A few reporters who seem to be openly hostile to Kaspersky Lab will no doubt be planning their next fictional installment.”
http://www.forbes.com/sites/thomasbrews ... 3ba4474a68


Arrested Kaspersky Security Reseacher Might Be Working With Foreign Entities, Sources Say

The Secret Of Passwords: How To Make Yourself Hack-Proof
The recent cybersecurity issues in the US are proof that hackers are getting savvier in hacking accounts. Protect your personal information by using strong passwords for every account


(Photo : Junko Kimura / Getty Images)
A leading security researcher from the cybersecurity firm, Kaspersky Lab, has been arrested by Russian law enforcement as part of a probe into possible treason. Russia's Kommersant newspaper has confirmed reports on Wednesday.


Possible Treason

According to Forbes, Kaspersky Lab, the Russian-based software security giant, has confirmed to the Associated Press that its incident response chief Ruslan Stoyanov was arrested in December of last year.

Forbes also added that the security researcher was arrested along with a senior Russian FSB intelligence officer, Sergei Mikhailov, who is said to face treason charges for supporting possible espionage activities. Sergei Mikhailov was the deputy head of the information security department of the FSB, the Russia's equivalent of the America's National Security Agency (NSA).

Russia's news agency Kommersant cited sources who claimed the investigation was examining the receipt of money that Stoyanov allegedly received from foreign entities as well as his links to Sergei Mikhailov.

According to Kommersant, Sergei Stoyanov has worked with the Moscow Cyber Crime Unit at the Russian Interior Ministry from 2000 to 2006. Then in 2012, he moved into the cybersecurity giant Kaspersky, according to his LinkedIn profile listing.

The Russian news agency also reported that the probe is looking into possible violations of Article 275 of the Russian Criminal Code, which allows the Russian government to prosecute any individual suspected of aiding a foreign state or organization in the form of espionage activities. Violations of this Criminal Code will carry prison sentences of 12 to 20 years.

Stoyanov Might Be Working With Foreign Entities

Words of the Stoyanov's arrest has quickly encircled the web, igniting a ton of speculation and concern about a possible chilling effect the Russian action might have in the cybersecurity world.

Some are speculating that Stoyanov could be part of secret espionage activities or might be working with the foreign state.

A recent blog post from Lawfare Blog suggests that Stoyanov might be a source for US intelligence community, who ultimately concluded a Russian-sponsored hacking attempt to interfere with the recent US presidential election.


However, this speculation is likely off base because it does not fit with Stoyanov's current work at Kaspersky Lab. Reports said Stoyanov's research never involved advanced persistent threats, the technical term used for advanced hacking techniques that are used by State-sponsored spies.

Alleged sources also said that Stoyanov was seen as "some kind of broker" between an unnamed foreign company and Sergei Mikhailov. The treason charges were reportedly the results of working with those foreign entities.
http://www.universityherald.com/article ... ources.htm
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Jan 26, 2017 10:53 pm

Russian Mobster Leverages Internet Law Meant To Protect Dumb, Selfie-Obsessed Teens
ERIC LIEBERMAN
Tech and Law Reporter
3:33 PM 06/02/2016
Sergei Mikhailov, a powerful and infamous figure of the Russian mob, is using a new law meant primarily to protect hapless, oversharing teenagers to whitewash his highly suspect past.

The ‘Right-To-Forget’ Law, which was enacted in January by the Russian government, permits anyone to submit a request for personal information to be removed on search engines. Similar to the European Union’s ‘Right to be Forgotten’ ruling, people can ask that personal information that is antiquated, unrelated or of dubious credibility to be wiped from search.

Mikhailov’s use of the law has some questioning if it’s far too broad.

Not only is Mikhailov accused of establishing the most powerful gangster syndicate in Russia, the Solntsevskaya Bratva, he also has had many other run-ins with the law.

In 1989, Mikhailov was arrested for extortion, but the case was dropped after several witnesses unexpectedly declined to testify against him. While in Switzerland in 1996, he was charged for involvement in organized crime, but was acquitted after one of the necessary witnesses was killed. After several more incidences of evading criminal charges, Mikhailov continued to insist that he was never a part of any criminal group.

The former mobster has been using the newly formed statute to omit these alleged facts of his life. He is now using his own official website to describe himself in the way he wants to be viewed. Rather than tying himself to the Solntsevskaya Bratva, Mikhail wanted to outline other more wholesome and less nefarious personal details.

To the ignorant, unaware, or youthful, Mikhailov may just be seen as a former professional wrestler or a scholar who is university educated. Nevertheless, today is the era where free exchange of information is so interconnected and frequent that erasing his past through the interweb in entirety may be a lofty goal.

For now, Mikhailov is using the resources his government has granted him. His only struggle will be submitting further requests as journalists continue to report on his alleged ties to the Solntsevo criminal group.
http://dailycaller.com/2016/06/02/russi ... z4WvVhiiIl


Gennady Zyuganov and Mikhailov
Image
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Jan 26, 2017 11:09 pm

What am I missing?

A Russia mob guy scrubs his past on the internet last summer and Putin hires him to be a senior officer of the Federal Security Service?

and then 6 months later Putin arrests him on treason charges?

Is this really the same guy?


More recently, the Solntsevo group was mentioned in a February 2012 U.S. State Department cable obtained by WikiLeaks and published by the British newspaper "The Guardian."

In the cable, an expert is cited as saying that both the Russian Interior Ministry and the Federal Security Service (FSB) have "close links" to the crime syndicate but that the FSB provides the "real" cover for Solntsevo.



Reputed Russian Mobster Boasts Of Putin Wristwatch Honor
September 30, 2014
Carl Schreck
Image
Sergei Mikhailov (center) speaks to the press at Moscow's Sheremetyevo airport on his return from Swizterland in this December 1998 file photo.

Russian President Vladimir Putin has repeatedly denounced the chaos, criminality, and gangster capitalism that beset his country in the so-called "wild 1990s" following the Soviet collapse.

But one of that era's most notorious alleged gangsters is claiming that the Russian leader recently honored him with a presidential wristwatch -- an assertion the Kremlin flatly denies.

Sergei Mikhailov, widely believed to be a leader of the powerful Solntsevo organized crime group, boasts on his website that Putin awarded him the prestigious timepiece on May 14.

As evidence of the accolade, Mikhailov has posted photographs of the watch, which is embossed with Russia's double-headed eagle and Putin's signature, with an accompanying certificate purportedly signed by the Russian president.

Mikhailov wrote on his website that Putin honored him with the presidential watch in part as recognition for his charity work with World War II veterans and the widows of recipients of Soviet and Russian state honors.

Putin's spokesman, however, denied that the Russian president had given a gift to Mikhailov, who is also known by the nickname "Mikhas."

"It's fake," Dmitry Peskov told RFE/RL, though he said the Kremlin would not contact Mikhailov about the claim on his website.

"Why would we?" Peskov said. "We haven't [publicly] said anything about this, which means that it didn't happen."

Mikhailov has been identified by law-enforcement authorities in Russia, the United States, and Europe as one of the most influential players in Russia's criminal underworld, though he has never been convicted in connection with his alleged mob ties.

He appears to be standing by his claim about the presidential watch.

RFE/RL reached out to Mikhailov through an associate, who wished to remain anonymous. Mikhailov said he did not wish to comment because his statements on the issue are available on his website, the associate told RFE/RL.

The supposed award from Putin went largely unnoticed until earlier this month, when the well-known Russian blogger and Kremlin critic Andrei Malgin reposted photographs of the presidential gifts published on Mikhailov's site.
Image
A screen shot of the website of alleged Russian gangster Sergei Mikhailov where he claims to have received a special wristwatch from Russian President Vladimir Putin

The attention prompted Mikhailov to publish an open letter to journalists defending his reputation. "It's true; I have been detained, both in Russia and abroad. But in the end they always apologized to me," he wrote.

Mikhailov added that his charity organization has donated more than $100 million over the past 20 years and that no one should be surprised that such largesse would be noticed by the Kremlin.

"Why, esteemed journalists, have you raised such a ruckus about the recognition that [Putin] has granted me? Was it not deserved?" he wrote.

Solntsevo And The Swiss

Mikhailov was allegedly a top figure in the Solntsevo crime group at the inception of the gang in the late 1980s.

Named after a Moscow neighborhood, the group was one of numerous extortion and racketeering gangs that preyed on a nascent entrepreneurial class during the Soviet Union's twilight and in the years following its disintegration, according to experts and law-enforcement officials.

"The first time I heard of Mikhailov was in 1987, when his Solntsevo group was extorting protection money from street kiosks in Moscow," Nikolai Uporov, a former Moscow police official specializing in organized crime, testified in Mikhailov's 1998 trial in Geneva, according to a Reuters report at the time.

Mikhailov was arrested and charged with extortion along with other alleged Solntsevo members in 1989, though the case fell apart when witnesses reportedly refused to testify. The crime syndicate would go on to expand its operation into arms and drug trafficking, Uporov testified at the trial.

Mikhailov later moved to Europe and settled in Switzerland, where he was arrested in October 1996 and charged with belonging to an organized crime group. The following year, a witness Swiss prosecutors had planned to call, Vadim Rozenbaum, was shot dead at his home in the Dutch town of Oirschot.

The Swiss jury acquitted Mikhailov due to a lack of evidence in a trial held under unusually tight security measures -- including witnesses wearing bulletproof vests while testifying. A Geneva court later ordered cantonal prosecutors to compensate him for loss of income due to his detention to the tune of several hundred thousand dollars.

Swiss authorities reportedly complained about a lack of cooperation from their Russian counterparts in the investigation. Russia's prosecutor-general said in 1999 that the acquittal resulted from a lack of coordination between the two countries.

In 2002, Russian organized crime police raided Mikhailov's summer home in connection with an investigation related to extortion and kidnapping, though he was never charged with a crime in the probe.

More recently, the Solntsevo group was mentioned in a February 2012 U.S. State Department cable obtained by WikiLeaks and published by the British newspaper "The Guardian."

In the cable, an expert is cited as saying that both the Russian Interior Ministry and the Federal Security Service (FSB) have "close links" to the crime syndicate but that the FSB provides the "real" cover for Solntsevo.

Mikhailov has repeatedly insisted that he is an honest businessman and denied any links to the Solntsevo crime syndicate.

'Shocked, Shocked'

Mikhailov appears to have successfully integrated himself into elite political, military, business, and religious circles in Russia during Putin's 15 years in power.

He has been photographed together with senior lawmakers and Russian Orthodox Church officials, including the now deceased Patriarch Aleksii II. (Mikhailov's website also features photographs of him together with former world heavyweight boxing champion Mike Tyson.)

Mikhailov also claims on his website that four days before Russia formally annexed Ukraine's Crimea territory in March, he received a medal commemorating Russia's "reunification" with the peninsula from Admiral Vladimir Chernavin, the former commander in chief of the Soviet and Russian navies.

Despite Mikhailov's movements in these circles, it would be surprising if Putin personally allowed his signature to confer an honor on someone whose name is consistently linked with organized crime both in Russia and internationally, said Mark Galeotti, an expert on Russian organized crime.

"It's not a kind of situation where the Kremlin could in the future declare itself 'shocked, shocked' to discover that crime was going on within Mikhas's business empire," said Galeotti, a professor at New York University.

Sergei Kanev, a veteran crime journalist with the independent Russian newspaper "Novaya Gazeta," suggested Mikhailov could have received the watch from an organization that hands out awards "supposedly from the president or from the prime minister."

"I don't think Putin set himself up like that," Kanev said.
http://www.rferl.org/a/russia-mobster-m ... 13480.html



Report: Russian arrests allegedly tied to passing hacking information to U.S.

Patrick O'Neill
JAN 26, 2017 | CYBERSCOOP
A day after it was revealed that two Russian cybersecurity experts had been arrested on treason charges, Russian media is reporting that the total number of arrests is four: including Sergei Mikhailov, the top cybersecurity officer in Russia’s Federal Security Service.

The arrests include Mikhailov, Dmitry Dokuchaev, who was in Mikhailov’s FSB unit; Ruslan Stoyanov, the lead cybercrime investigator at Kaspersky Labs; and an unidentified fourth suspect.

The independent newspaper Novaya Gazeta (New Gazette) reported that the FSB thinks Mikhailov gave information to Americans about Vladimir Fomenko, who owns a server rental company known as King Servers. The company was identified in September by Arlington, Va.-based ThreatConnect as the manager of an “information nexus” used by hackers attacking institutions across the western world, including election systems in Arizona and Illinois in 2016.

The Russian government is still staying silent on the issue, so it’s extremely difficult to parse the exact details and timeline beyond anonymously-sourced media reports. The Moscow Times — an English-language weekly newspaper based in Moscow — suggests the arrests took place this week, while previous reports said the arrests took place in December.

Fomenko spoke to the New York Times last year, denying knowledge of hackers using his servers:

On Sept. 15, Mr. Fomenko issued a statement saying that he had learned belatedly from news reports of the accusation that the hacking of the Arizona and Illinois voting systems were staged from two of his servers, and that he had shut them down. Mr. Fomenko does not deny that hackers used his servers, but does deny knowing that they did until Sept. 15. He says he does not know who they are, but that they are certainly not the Russian security agencies.

“The analysis of the internal data allows King Services to confidently refute any conclusions about the involvement of the Russian special services in this attack,” he said in his statement. But then, apparently striking a sarcastic tone, he said he would send a bill to Mr. Trump and Mr. Putin for server rent left unpaid by the hackers.

New reports from Kommersant, the Russian daily newspaper that originally broke the arrest news, assert that Ruslan Stoyanov is now being represented by Ivan Pavlov and Evgeny Smirnov of Team 29, a group of human rights attorneys with a history of winning treason cases in Russia. The report also confirms that the arrests did indeed take place in December, despite the Moscow Times’ report.

ThreatConnect and King Servers have not yet responded to a request for comment.
https://www.cyberscoop.com/russia-fsb-a ... atconnect/
Last edited by seemslikeadream on Thu Jan 26, 2017 11:22 pm, edited 1 time in total.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby Iamwhomiam » Thu Jan 26, 2017 11:20 pm

Looks to me like Trump's Moscow hotel just got a few million more expensive.
User avatar
Iamwhomiam
 
Posts: 6572
Joined: Thu Sep 27, 2007 2:47 am
Blog: View Blog (0)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Jan 26, 2017 11:30 pm

trump maybe end up living at the Moscow airport with Snowden :P

he can take the whole family of grifters with him


did you hear trump has begun lifting the sanctions on Russia?
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Jan 27, 2017 12:41 am

Putin doesn't like Novaya Gazeta at all does he?

Anna Politkovskaya


Wow, It Gets Bigger

By
JOSH MARSHALL
PublishedJANUARY 26, 2017, 12:45 PM EDT
Last night I noted that a top Russian spy who is the number two person in the FSB department which allegedly oversaw the US election hacking operation had been arrested and charged with treason. Was he a sacrificial lamb and olive branch to Trump? A way for Putin to claim that his spy services had perhaps gone rogue? Or was he suspected of being a source to US intelligence? People who fall from grace in Putin's Russia are often dealt with with trumped up criminal prosecutions. But treason is a special charge.

Well, now we have reports that Sergei Mikhailov is suspected of being a US asset at the heart of Russian intelligence.

The report is from The Moscow Times, a respected English language publication. But the report appears to rely on a report in Novaya Gazeta.

From the Moscow Times ...
A top cybersecurity specialist in Russia’s Federal Security Service (FSB) was arrested on Wednesday reportedly on suspicion of leaking information to the U.S. intelligence community — a bombshell accusation that, if true, would mean Washington had a spy in the heart of Russia’s national defense infrastructure.
Here's the additional detail ...
According to the independent newspaper Novaya Gazeta, the FSB believes Sergei Mikhailov tipped off U.S. officials to information about Vladimir Fomenko and his server rental company “King Servers,” which the American cybersecurity company ThreatConnect identified last September as “an information nexus” that was used by hackers suspected of working for Russian state security in cyberattacks.
The article goes on to say that four others have been arrested in connection to the treason case against Mikhailov. It is important to note that even if these are the charges, in a country like Russia, what you're charged with isn't just not necessarily true. It may not even be what the state and prosecutors think is true.

But this immediately poses the question: if Mikhailov was a US asset, how was he compromised? Did the information put out by US intelligence somehow lead to his exposure? Without putting too fine a point on it, a number of close advisors to President Trump are being scrutinized for ties to Russia. Some of them participated in the intelligence briefings the President receives.

Do we have a very big problem?



Arrested FSB Official Was Allegedly a U.S. Spy Working in the Heart of Russian Cybersecurity – Russian Papers Suggest

By Rafia Shaikh
8 hours ago

Treason charges: Kaspersky security expert and top FSB official allegedly tipped info to US

News reports from Russia and a statement from AV company Kaspersky confirmed that two of Russia’s leading cyber security experts were arrested on charges of treason. Along with Kaspersky’s manager Ruslan Stoyanov, the reports also named Sergei Mikhailov, a senior FSB (Federal Security Service) officer. While Kaspersky had clearly said that the investigation “dates back to the time before Stoyanov was hired by Kaspersky,” fresh reports suggest otherwise.

Arrests in Russia could be connected to US election hacks
Kaspersky told the media yesterday that the company has no details of the charges that Stoyanov faces and that the investigation predates Stoyanov’s time with the popular antivirus company.

While many of us had speculated if the charges were in any way related to the recent US-Russia cyber cold war saga, Kaspersky’s statement put a lid on all such speculations since Stoyanov was hired by Kaspersky in 2012. A visit to his LinkedIn profile also revealed that he was working for a major cybercrime unit of Russia’s Ministry of Interior from 2000 to 2006, which made many believe that the latest investigation probably comes from that period.

Perhaps not.

The Moscow Times reported earlier today that the top cybersecurity specialist in the FSB was reportedly arrested “on suspicion of leaking information to the U.S. intelligence community”. TMT has cited an independent newspaper Novaya Gazeta (New Gazette), which links the latest arrests to US election hacks for which the country had accused Russia (emphasis is ours).

According to the independent newspaper Novaya Gazeta, the FSB believes Sergei Mikhailov tipped off U.S. officials to information about Vladimir Fomenko and his server rental company “King Servers,” […] used by hackers suspected of working for Russian state security in cyberattacks.
King Servers was identified in September by ThreatConnect as the operator of an “information nexus” used by hackers that attacked several organizations, including election systems in Arizona and Illinois. [ThreatConnect’s report can be accessed here]

Washington Plans to Announce Measures to Punish Russia for US Election Hacks This Thursday
Fomenko, who is referenced in the excerpt above, had talked to the NYT ahead of the election, confirming that US election hackers had used his servers. However, he said they were not Russian security agencies.

Mr. Fomenko does not deny that hackers used his servers, but does deny knowing that they did until Sept. 15. He says he does not know who they are, but that they are certainly not the Russian security agencies.

“The analysis of the internal data allows King Services to confidently refute any conclusions about the involvement of the Russian special services in this attack.”
The NYT added that “striking a sarcastic tone, he said he would send a bill to Mr. Trump and Mr. Putin for server rent left unpaid by the hackers”.

Does U.S. have spies right in the heart of the FSB?
Regardless of Fomenko’s connection with Russian security agencies or election hackers, the accusation of Mikhailov tipping US officials is huge, which, if true, would mean that the US had employed spies right in the Kremlin’s cybersecurity center.

In a separate report, it was also suggested that Mikhailov could be a member of the hacker collective “Anonymous International” known in Russia as “Shaltai Boltai”. Anonymous International has on various occasions leaked private emails and other data to embarrass public Russian figures, but none of these leaks have ever resulted in any arrests since the content of these revelations is more “embarrassing than criminal,” Moscow Times added.

Reportedly the second-most senior figure in the Center for Information Security at the FSB, Mikhailov is also responsible for operating Cozy Bear, another APT (Advanced Persistent Threat) group. His arrest is being called as the highest-profile case within the Russian security agency since the breakup of the Soviet Union.

Russia Arrests Top Kaspersky Hacker Hunter Over Treason Allegations
If the accusation of Mikhailov tipping off information to the US is indeed true, does it mean Kaspersky was lying when it said that Stoyanov is being investigated for activities that predated his time with the AV firm? How was Mikhailov, if he was a US asset, compromised right after the inauguration of the new president in the US? Did the new administration share this information with Moscow?

These and many such questions are currently all but unanswered. Right now, the conspiracy theories are running afoul, and in the absence of anything official from the Russian government, we have nothing to base our argument on but the reports coming from Russia.

Whatever the truth is, security experts warn that the arrest will cause cybersecurity experts in Russia to censor sensitive findings with their colleagues elsewhere in the world. Jake Williams, founder of security firm Rendition Software (formerly with the Department of Defense), wrote in a blog post, “For those living and working under oppressive regimes, keep up the good fight. But also remember that no incident response report or conference talk is worth jail time (or worse)”.\http://wccftech.com/fsb-official-us-spy-russia/






Reports: Arrested Russian intel officer allegedly spied for U.S.
Doug Stanglin , USA TODAY Published 3:17 p.m. ET Jan. 26, 2017 | Updated 8 hours ago

A senior Russian intelligence officer and cybersecurity investigator arrested last month on treason charges allegedly was passing information to U.S. intelligence services, according to Russian media outlets.

Sergei Mikhailov, who worked for the FSB, the successor to the KGB, was arrested in December, along with Ruslan Stoyanov, a top manager for Russia's largest cybersecurity firm, according to the economic newspaper Kommersant. Stoyanov was also charged with suspicion of treason.

In addition, two other people, including Major Dmitry Dokuchaev, also an FSB officer, were arrested in connection with the case, according to Russia's REN-TV. The fourth person was not identified.

Stoyanov allegedly developed a program introduced into a prominent bank's computer system to gather privileged information on customers, REN-TV reports. That information, it reports, was then sold to the West.

In another twist, Russian media says the FSB believes Mikhailov tipped U.S. intelligence about Vladimir Fomenko and his server rental company "King Servers." The U.S. cybersecurity company Threat Connect identified King Servers last year as an "information nexus" used by hackers suspected of working for Russian intelligence in cyberattacks on electoral systems in Arizona and Illinois.

The Russian newspaper Novaya Gazeta says Mikhailov was arrested during an FSB meeting in early December when officers came into the room, put a bag over his head and took him away.

The cause of the arrests was not clear. The newspaper said only that the FSB discovered Mikhailov's alleged involvement in the purported plot after the U.S. accused King Servers of the cyberattacks on the U.S.

In a wilder twist, a pro-Kremlin television network, Tsargrad TV, claimed Mikhailov "patronized and supervised" an "Anonymous International" group called "Humpty Dumpty" that it said hacked the personal email of Russian Prime Minister Dmitri Medvedev and other top Russian officials in 2014.

While more far-fetched, it is perhaps noteworthy Tsargrad TV, which even Novaya Gazeta notes is prone to wild conspiracy theories, would publish such a report during the heated debate in the U.S. over Russia's alleged meddling in the U.S. election. The TV station, for example, suggested "Humpty Dumpty" was a CIA operation, and that with Russian presidential elections coming up in 2018 hacked information could serve "goals ... opposed to national interests."
http://www.usatoday.com/story/news/2017 ... /97094696/


A Voice Cuts Through, and Adds to, the Intrigue of Russia’s Cyberattacks
By ANDREW E. KRAMERSEPT. 27, 2016

Vladimir M. Fomenko in Biysk, Russia. Mr. Fomenko is the owner of King Servers, which rents server space, including to those implicated in recent hacking attempts on election systems in Arizona and Illinois. Credit Brendan Hoffman for The New York Times
BIYSK, Russia — Living anonymously, down a winding road in the wilderness of western Siberia, not far from the Mongolian border, the only person so far implicated in the flurry of Russian hacking of the Democratic National Committee and other political sites was obviously enjoying the moment.

“We have the information, but nobody contacted us,” said Vladimir M. Fomenko, a tattooed 26-year-old who snowboards in his free time and runs a business out of a rented apartment.

“It’s like nobody wants to sort this out,” he added with a sly grin.

Mr. Fomenko was recently identified by an American cybersecurity company, ThreatConnect, as the manager of an “information nexus” that was used by hackers suspected of working for Russian state security in cyberattacks on democratic processes in several countries, including Germany, Turkey and Ukraine, as well as the United States.

Rather than issuing blanket denials, Mr. Fomenko is apparently eager to discuss his case, lending another, if still cryptic, dimension to the intrigue, restricted before now to digital codes and online fingerprints.

Spy Agency Consensus Grows That Russia Hacked D.N.C. JULY 26, 2016
Mr. Fomenko is the owner of a server rental company called King Servers used by hackers in an incursion on computerized election systems in Arizona and Illinois this year. Its other principal clients, he said, have been pornographers.

His response has been a blend of sarcasm, vague denials and an invitation to cooperate with the F.B.I., offering potentially critical evidence in the Arizona and Illinois cases, should officials reach out to him here.

“If the F.B.I. asks, we are ready to supply the I.P. addresses, the logs,” he said, referring to internet protocols, which identify a particular web page or device. “But nobody is asking. That is a big question.”

Another is just how much Mr. Fomenko knows. Attribution in cases like these is a notoriously tricky business, especially when governments route their attacks through proxy servers like his or, in many cases, outsource espionage activities to criminal groups to maintain a measure of plausible deniability.

The investigation that led here began after the hacking of the state voting systems from June until August, what cyberanalysts say could be a bold bid by a resurgent Russia to undermine Americans’ faith in their electoral process. The F.B.I. published eight internet addresses used in the attack. The bureau did not name the states, but officials in Arizona and Illinois acknowledged that their computers had been hacked.

ThreatConnect then identified six of the eight addresses as originating from servers owned by King Servers, Mr. Fomenko’s company, in Dronten, the Netherlands, and possibly elsewhere. Mr. Fomenko also owns servers in Fremont, Calif.; Garden City, N.Y.; and Moscow.

The hackers, according to ThreatConnect, had used one of the eight internet addresses to send 113 precisely targeted, so-called spear phishing emails intended to dupe election officials and politicians in Turkey, Germany and Ukraine to click on links that downloaded malware. Some emails mimicked Gmail security warnings or notes from LinkedIn, the social networking site.

The emails were sent to members of the governing Justice and Development Party in Turkey; the German Freedom Party, a fringe group; and Ukrainian members of Parliament, ThreatConnect said.

This spear phishing activity targeting the three countries was staged from one of the two addresses not originating from King Servers, while a King Servers address used Tor, the anonymity software, in the Illinois and Arizona electoral board hacks.

The security researchers said that the hackers who used Mr. Fomenko’s server as part of this broader campaign were “looking to manipulate multiple countries’ democratic processes” and that their modus operandi was “more suggestive of state-backed rather than criminally motivated activity.”

Russian officials have denied any involvement in the hacking, but in an interview this month, President Vladimir V. Putin asked Bloomberg, “Does it even matter who hacked this data?” implying that the revelations were more important than the source. “The content was given to the public,” he added.

The Democratic presidential nominee, Hillary Clinton, blamed the Russian security services for the hackings, and said that Mr. Putin “could barely muster the energy to deny” Russia’s involvement. Donald J. Trump, the Republican nominee, has played down the prospect that Russia was involved.

Ambiguity has trailed the Russian hacking story all along. Mr. Fomenko, in an interview in a bar here called Rocks, flatly denied having any ties to the hacking. Yet he sports a collarbone-to-jaw tattoo of what he described as a version of the theatrical mask that is the symbol of the hacking group Anonymous.

He denied any connection to the group, saying he simply liked the symbolism of the mask. “A person can be evil, or a person can be good, or a person can hide who they are,” he said.

The equivocation of responses by Mr. Putin and Mr. Fomenko is studied and deliberate, Kenneth Geers, a senior research scientist at Comodo, a cybersecurity firm, and a former cybersecurity officer with NATO, said in a telephone interview.

“You are not saying yes, you are not saying no, so it’s frustrating for the victim, and it’s intimidating,” he said. “You are suggesting there is more to come.”

The tattoo, though, “is something of a giveaway.”

Mr. Fomenko, raised by a single mother, studied computer science at a technical college. He said he founded King Servers in 2008 when he was 18, buying computer servers and arranging for their installation remotely in Fremont, a city he said he had never visited.

He said he had about a thousand clients, 20 percent to 30 percent of whom are pornographers. Authorities in the Netherlands, he said, have notified him on several occasions that his servers had been used for spreading malware, advertising counterfeit designer handbags and distributing child pornography; in those cases, he said, he immediately revoked the rental agreements and closed the servers.

“If the person looks young, maybe 17 or 18, you cannot tell, we shut them down,” he said. “Every company has their problems. You cannot control everything.”

Mr. Fomenko said prospective renters using the nicknames Robin Good and Dick Robin had contacted him online in May and paid through WebMoney, an online payment system, not an uncommon profile for his clients.

On Sept. 15, Mr. Fomenko issued a statement saying that he had learned belatedly from news reports of the accusation that the hacking of the Arizona and Illinois voting systems were staged from two of his servers, and that he had shut them down. Mr. Fomenko does not deny that hackers used his servers, but does deny knowing that they did until Sept. 15. He says he does not know who they are, but that they are certainly not the Russian security agencies.

“The analysis of the internal data allows King Services to confidently refute any conclusions about the involvement of the Russian special services in this attack,” he said in his statement. But then, apparently striking a sarcastic tone, he said he would send a bill to Mr. Trump and Mr. Putin for server rent left unpaid by the hackers.

He also says he has never been contacted by Russian or foreign law enforcement.

The clients, though, had left a trail through their contact with his billing page, he said. He added that he possessed the next step in the chain to bring investigators in the United States closer to the hackers, about 60 I.P. addresses used by his client — the hacker of the state electoral systems — to contact him. He said the addresses belonged to server companies in Britain, Finland, France, Italy, Norway and Sweden.

It was these addresses, he said, that he would be willing to share with the F.B.I., if “somebody wants to sort this out.”

While ambiguous about the hacking on his servers, Mr. Fomenko minced no words about American presidential politics. “In Russia, we don’t have this type of election,” he said. “It looks like little children fighting.”
https://www.nytimes.com/2016/09/28/worl ... rvers.html
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Jan 27, 2017 1:14 am

if anything that was in the dossier doc was true Putin would want to know who leaked it



TROJAN CODE | NOVAYAGAZETA.RU
January 26, 2017 · by Akira Zentradi · in News. ·

Trojan code

Hackers and security officers suspected of treason and transfer confidential data from the Americans

Cluttered with details of the arrest of the head of the 2nd operational management information security Center (Tsib) of the FSB Sergei Mikhailov. Our sources have confirmed that Mikhailov’s really detained during the meeting of FSB Board. The detention was held a theatrical demonstration: on the head of the FSB officer suspected of treason, put a lightproof bag.

The meeting room of the Collegium of the FSB, where in February of 2016 was Putin, and in December arrested Mikhailov. A screenshot of the video site Kremlin.ru
First this information was published by the website “Constantinople” created “Orthodox oligarch” Konstantin Malofeev. Malofeev attributed to the friendship with Andrey Ivashko, head of Center for information protection and special communications FSB (JI). CDC and JI to some extent overlapping, and therefore competing structure in the system of the FSB. Therefore, the appearance on the website controlled by Malofeev, the details of the arrest of Mikhailov’s not surprising. Although somewhat unexpected is the version put forward by the newspaper that the arrested FSB officer was associated with hacker group “Humpty Dumpty”.

Mikhailov allegedly patronized and supervised hackers known for hacking personal correspondence Dmitry Medvedev, Deputy Prime Minister Arkady Dvorkovich, the officials of the presidential administration, defense Ministry, Roskomnadzor.
Sergey Mikhailov

“Constantinople” writes that for “Humpty-Dumpty” can stand the CIA, and, consequently, Mikhailov was able to cooperate with the intelligence Agency of the United States. In any case, the officer not charged with official corruption or crime, namely high treason (article 275 of the criminal code), providing up to 20 years in prison.

About Sergey Mikhailov I first heard in 2012, when he conducted a journalistic investigation about the criminal case against the founder and CEO of processing company Chronopay Pavel Vrublevsky. The businessman then accused Mikhailov in the fabrication of the criminal case.
Later, in the process, in the Tushino district court, Sergey Mikhailov, questioned as a witness, confirmed his longstanding familiarity with Wroblewski: “Wroblewski is a talented person who was interesting to us his connections…”.
Pavel Vrublevsky in court. Photo: RIA Novosti

The Tushino district court of Vrublevsky sentenced to 2.5 years of imprisonment. The term he was serving in one of the colonies in the Ryazan region. Back in Moscow, a businessman was again engaged in the operational management of the company Chronopay, once controlled 45% of credit cards in the Internet, but much to lose their positions.
In September last year, the name of Pavel Vrublevsky has again emerged in the information space, when the United States accused the owner of the King Servers company Russian Vladimir Fomenko in the cyber attack on the election system in the us States of Arizona and Illinois, which was allegedly made with eight servers, six of which belong to the King Servers company. Fomenko, in turn, leased the servers from a Dutch company controlled by it Vrublevskis.

According to our sources, this story has not gone unnoticed by the FSB. The Directorate of internal security intelligence agencies in September beginning of the official investigation and in December reportedly came to the conclusion that information about King Servers, Fomenko and Wroblewski American intelligence received from the head of the 2nd operational management information security Center (Tsib) of the FSB Sergei Mikhailov. Immediately there were arrests…

Pavel Vrublevsky from any comments have refused.

Today, according to our information, together with Sergei Mikhailov and a member of the “Kaspersky Lab” Ruslan Stoyanov arrested two more people. Including colleague Mihajlova, the officer of the information security Center of FSB.
https://www.novayagazeta.ru/articles/20 ... anskiy-kod
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Jan 27, 2017 7:07 am

There’s Something Very Weird Happening Inside Russia’s Cybersecurity World
The arrest of several of Russia’s top cybersecurity figures has led to speculation that there’s a shakeup inside the country’s national security service related to hacks surrounding the US election.

posted on Jan. 26, 2017, at 9:46 p.m.
Sheera Frenkel

SAN FRANCISCO —A series of surprising arrests of some of Russia’s top cybersecurity figures has left the international cybersecurity officials and analysts wondering whether Russia is cleaning house of suspected spies, or going through an internal shakeup of the FSB, Russia’s national security service.
At some point in December, Ruslan Stoyanov, a well-respected researcher with the Moscow-based Kaspersky Lab, and Sergei Mikhailov, head of the FSB’s Center of information Security, were arrested by Russian police as part of what Russia’s Kommersant newspaper described as a probe into possible treason. No date of arrest has been made public, though Kommersant reported that Stoyanov last logged into his private social media account on December 4, and Mikhailov on December 5. The Moscow-based Novaya Gazeta newspaper cited sources as saying Mikhailov was arrested during a meeting with other FSB officers in Moscow, and was taken from the room with a sack over his head.
On Thursday, REN-TV, a privately-owned TV channel in Russia, said a second FSB officer had also been arrested in December. They identified the man as Major Dmitry Dokuchayev, and reported he had served under Mikhailov in the the Center for Information Security. In another indication that Russia was seeing a high-level shakedown at the FSB, Kommersant reported that on January 13, the director of the Center for Information Security, Andrei Gerasimov, was fired. He was described as having close ties to cybersecurity companies, including Kaspersky Lab.
Kaspersky Lab confirmed that Stoyanov was under investigation for activity during a period predating his employment at the company, and added, in a public statement, “We do not possess details of the investigation. The work of Kaspersky Lab’s Computer Incidents Investigation Team is unaffected by these developments.”
Stoyanov’s LinkedIn page lists his previous employer as the Ministry of the Interior’s Cyber Crime Unit.
Four intelligence officers working in various branches of the US government told BuzzFeed News this week that they had no insight into the arrests of Stoyanov and Mikhailov, with one explaining, “it’s above my paygrade.”
“There are a small handful of people who would know if one or both of these men was a US asset or in any way involved in any intelligence operation, and I’m not one of them,” said the US intelligence officer, who asked not to be named due to the sensitivity of the story. “Obviously, this could also be an internal struggle within the FSB, in which case we would have little daylight into what was happening.”
The case against Stoyanov and Mikhailov has been filed in a secret military tribunal under Article 275 of the country’s constitution, which allows the government to investigate individuals they suspect of spying for a foreign state.
Whether or not their cases have anything to do with the Russia’s involvement in the hacks targeting the US 2016 elections remains unclear. Fancy Bear, the group named by US cybersecurity companies as being behind the hacking and leaking of damaging emails from top DNC officials, has been tied back to the GRU, Russia’s main foreign intelligence agency. Cozy Bear, a group also believed to have been within the DNC’s system, has been linked to the FSB.
While most news reports do not directly tie the arrested men to the DNC hack, the Moscow Times reported that Mikhailov’s arrest was due to suspicions that he tipped US officials off to the Russian server rental company “King Servers” which the Arlington-based ThreatConnect cybersecurity company identified last September as a “nexus” used by Russian hackers in attacks against the US.
In Russia, rumors about the arrested men are running rampant. Russia’s Tzargrad news site published a story claiming that Mikhailov had secretly been the leader of a notorious Russian hacking group called Shaltay-Boltay (or Humpty Dumpty), and that the group was secretly backed by the CIA. The article, which was shared widely within Russian social media, was suddenly taken off the site, though an archived version is still being shared.
https://www.buzzfeed.com/sheerafrenkel/ ... .hqzVnQxyr



Alleged hacker behind LinkedIn breach at centre of US-Russia legal tussle

Yevgeniy Nikulin faces extradition requests from both countries amid lingering disquiet over Moscow’s alleged interference in the US presidential election
Yevgeniy Nikulin was charged with offences relating to the hacking of computer networks belonging to LinkedIn, Dropbox and Formspring.

Robert Tait in Prague and Julian Borger in Washington
Friday 27 January 2017 03.30 EST Last modified on Friday 27 January 2017 03.31 EST

An alleged computer hacker being held in the Czech Republic is at the centre of an international legal tussle between the United States and Russia amid lingering disquiet over Moscow’s alleged interference in the recent US presidential election.

Yevgeniy Nikulin, 29, faces extradition requests from both countries after being detained by Czech police on an Interpol arrest warrant issued by US authorities.

Nikulin, a Russian citizen, was arrested in a restaurant in Prague on 5 October shortly after arriving in the city during a holiday with his girlfriend.


Russian alleged hacker arrested in Prague over cyber-attacks in US
Read more

A federal court in Oakland, California, followed up with an indictment charging him with offences relating to the hacking of computer networks belonging to LinkedIn, Dropbox and Formspring and formally requesting his extradition to the US.

He faces a maximum 30 years in prison and up to US$1m in fines if convicted on charges including computer intrusion, aggravated identity theft, conspiracy, damaging computers and trafficking in illegal access devices.

There is no acknowledged link between Nikulin’s alleged offences and the hacking of Hillary Clinton’s presidential campaign, but his arrest came just three days before the Obama administration formally accused Russia of stealing emails from the Democratic National Committee and disclosing them through WikiLeaks.

Formspring, one of the sites he allegedly hacked, was the platform used for sexting by Anthony Weiner, the former New York mayoral candidate and husband of Huma Abedin, Clinton’s closest aide. The discovery of emails linked to Clinton on Weiner’s laptop damaged her campaign in its final two weeks after FBI director James Comey revealed their existence.

Meanwhile, Russia has responded to the American extradition request against Nikulin by tabling one of its own, demanding that he be returned to face allegations dating back to 2009 that he hacked another person’s bank account and stole 111,000 roubles (£1,465).

“He was never formally accused at that time. I think the reason is that he was recruited [by the Russian security services],” said Ondrej Kundra, political editor with the Czech weekly magazine Respekt, which has reported that the Russian services offer alleged offenders immunity from prosecution in exchange for collaboration.

One theory is Nikulin – even if not personally involved in the election hacking – may know other hackers who were.

One theory is Nikulin – even if not personally involved in the election hacking – may know other hackers who were. Photograph: Police of the Czech Republic
“There’s intense lobbying in this case. People from the US and Russian side are talking to the Czech authorities because both really want Nikulin in their countries.”

Fuelling speculation is the existence of sealed US court documents, tabled six days after the original indictment against Nikulin on 20 October but whose contents have not been revealed.

“A number of documents were filed under seal, which means you cannot talk about them,” a US justice department spokesman told the Guardian.

Adam Kopecky, Nikulin’s Czech lawyer, said his client denied both the US and Russian charges and suggested he had become a political pawn. “My client and myself think it’s a political affair,” Kopecky said.

“Given the international situation, when one superpower accuses a citizen of the other of hacking their computers and then the other superpower accuses the same citizen of another crime, it’s kind of strange.”

Nikulin has suffered health problems since his arrest, his lawyer said.

Kopecky lodged an official complaint after prison authorities put his client under high-level supervision that included monitoring his communications with the lawyer.

“He is unhappy about being detained for a long time in a foreign country and about the accusations against him. He wants to return to Russia – but as a free man,” Kopecky said.


Young Russian denies she aided election hackers: ‘I never work with douchebags’
Read more
Czech television has reported that FBI agents are to travel to Prague to question Nikulin in the presence of Czech authorities. An FBI spokesman refused to confirm that but said the bureau was “aware of the situation”.

The case is currently in the hands of Prague’s chief prosecutor, who is expected to issue a decision on the twin extradition requests at the end of this month or early in February, a spokeswoman for the city’s municipal court said.

Russia’s embassy in Prague declined to comment but cited a previous foreign ministry statement in which a spokeswoman compared the affair to other incidents and called it “another proof that the US law enforcement agencies are hunting for Russian citizens across the world”.

A 32-year-old Russian computer programmer named only as Lisov was arrested by Spanish police at Barcelona airport this month on another US arrest warrant. Police in Spain said he was suspected of leading a financial fraud network and having designed and used software to steal account details from banks and individuals.

Another Russian citizen, Roman Valerevich Seleznev, was convicted last year of 38 hacking-related charges by a US court after he was arrested and extradited from Guam in 2014. Russia said Seleznev’s arrest amounted to “kidnapping”.
https://www.theguardian.com/technology/ ... in-dropbox


Russia Arrests Third ‘U.S. Spy’ in Cyber Treason Case

MAXIM SHEMETOV/REUTERS
Russian media on Thursday reported the arrest of yet another security service officer accused of being a U.S. spy in a treason case thought to be tied to the U.S. hacking scandal. After news broke on Wednesday of the arrest of Sergei Mikhailov, the agency’s top cyber expert, two other FSB officers were reported under arrest for the same charge on Thursday – meaning either the U.S. had a ring of infiltrators deep inside Russian security services, or Russia has a trick up its sleeve. Mikhailov, who was reportedly dragged out with a sack over his head from a meeting with his FSB colleagues, has now been identified by pro-Kremlin media as a member of the famous hacking collective Anonymous International, known for targeting high-ranking Russian officials.

The group, known as Shaltai Boltai in Russian, has been accused of being a front for the CIA in the past after leaking compromising emails sent by Kremlin officials. On Thursday, Russia’s Rambler News Service identified another FSB employee accused of treason, Dmitry Dokuchayev, who was reportedly arrested in December. Friends said they had not heard from him since then. On Wednesday, Kaspersky Lab said that the head of its investigations unit was also arrested in December on charges of treason. The arrests coincide with the release of intelligence reports in the U.S. which concluded that Russia interfered in the U.S. presidential campaign. The unclassified report released by intelligence chiefs in late December was widely panned as making a weak case, yet with the arrests of FSB cyber experts in Moscow, some are questioning if the U.S. was simply protecting its sources.
http://www.thedailybeast.com/cheats/201 ... ce=copyurl
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Jan 27, 2017 11:12 pm

Russian Charged With Treason Worked in Office Linked to Election Hacking
By ANDREW E. KRAMERJAN. 27, 2017

MOSCOW — The authorities in Moscow are prosecuting at least one cybersecurity expert for treason, a prominent Russian criminal defense lawyer confirmed on Friday, while a Russian newspaper reported that the case is linked to hacking during the United States presidential election.

While surely touching a nerve in American politics, the developments in Moscow left a still muddled picture of what, exactly, a series of arrests by the security services here signifies.

But the virtually simultaneous appearance of at least four prominent news reports on the hacking and several related arrests, citing numerous anonymous sources, suggests that the normally opaque Russian government intends to reveal more information about the matter, though it is unclear why.

In the waning weeks of the Obama administration, American federal intelligence agencies released a report asserting the Russian government had hacked into the computers of the Democratic National Committee and the chairman of Hillary Clinton’s campaign, John D. Podesta, stealing and releasing to WikiLeaks emails intended to damage Mrs. Clinton and help President Trump win the election.

Top Russian Cybercrimes Agent Arrested on Charges of Treason JAN. 25, 2017
But the unclassified version of the report offered only thin corroborating information, many independent analysts have said. The treason arrests in Moscow hint at a possible human intelligence source in at least one hacking episode, the intrusion into state electoral boards in Arizona and Illinois.

The confirmation by the Russian lawyer, Ivan Pavlov, in written answers to questions from The New York Times, was the closest so far to a formal acknowledgment that the Russian government has detained suspected spies within the cyberbranch of its Federal Security Service, or F.S.B., the main successor to the K.G.B.

Mr. Pavlov declined to identify his client or elaborate on the reason for the indictment for “betraying the state,” punishable by up to 20 years in a penal colony.

Kommersant, a Russian newspaper, first reported Wednesday on what the Russian news media are calling a purge of the cyberbranch of the F.S.B. that was conducted in early December.

It reported that the Directorate for Internal Security, the agency’s internal affairs bureau, arrested Sergei Mikhailov, a deputy director of the Center for Information Security, the agency’s cybersecurity arm, and Ruslan Stoyanov, a senior researcher at a prominent cybersecurity company, Kaspersky Lab.

Novaya Gazeta, a respected Russian opposition newspaper, reported Friday that the internal investigation led to two other arrests, and that all of the detentions were related to American investigations into Russian hacking during the election.

The newspaper’s report, based on unnamed sources, said the F.S.B. began the internal investigation after news media reports that a United States cybersecurity company, ThreatConnect, had linked the election hacking to a Siberian server company. That company, King Servers, was otherwise used largely for criminal and marginal cyberactivities, such as distributing pornography and counterfeit goods, by the admission of its owner.

The report said the investigation led to Mr. Mikhailov, a senior officer involved in tracking criminal cyberactivity in Russia.

Both Novaya Gazeta, an outlet for the liberal opposition, and Tsargrad, a hard-line nationalist publication, reported that the F.S.B. made a brutal show of his arrest.

Agents arrested Mr. Mikhailov with a theatrical touch, placing a bag over his head in the midst of a congress of senior intelligence agency officers in Moscow and leading him from the room, the two publications reported.

“The arrest was certainly colorful,” Tsargrad’s report said. “Mikhailov was led from the congress of F.S.B. colleagues with a bag on his head.”

Still, the fragmentary information about the arrests seemed, as is so often the case here, little more than shadows cast on a wall of real, unseen events taking place out of public view.

The hints suggested to some analysts that the Russian government may be signaling that it might, however indirectly through a treason trial, reveal details of election hacking, which have the potential of damaging the administration of Mr. Trump.

“They are suggesting it is true, and furthermore, they can prove as much,” Kenneth Geers, a former cyberanalyst with the Department of Defense and an authority on Russian signals intelligence tradecraft, said of the Russians possibly revealing details of their own operation.

“They could increase the pressure on Trump in the United States by suggesting he is an illegitimate president,” Mr. Geers said, by simply verifying parts of what United States intelligence has already asserted that Russia did. “That would seem to put tremendous pressure on the White House.”

Another, somewhat counterintuitive suggestion is that by documenting its role in the electoral hacks, the Kremlin could serve its foreign policy interests by underscoring the extent and power of its reach in the world. The Russian Foreign Ministry has denied any role in the hacking.

ThreatConnect, the cybersecurity company that released the report about King Servers, said its analysis was based on information published by the F.B.I.

The investigation into King Servers began after the hacking of state electoral board computers in Arizona and Illinois from June until August of last year. The F.B.I. published eight internet addresses used in those attacks.

ThreatConnect then identified six of the eight addresses as originating from servers in Dronten, the Netherlands, owned by King Servers and run by Vladimir M. Fomenko, a 26-year-old living in a remote town in Siberia near the border with Mongolia. In an interview in September, Mr. Fomenko denied any role in the electoral hacking, but conceded clients who had rented his servers may have used them for that purpose.

ThreatConnect declined to comment after the arrests in Moscow.

Deepening the sense of intrigue in Moscow, Tsargrad, the nationalist publication, and RBC, a respected business newspaper, identified on Friday a third suspect, Dmitry Dokuchayev. Described as a former hacker going by the pseudonym Forb who was recruited by the F.S.B., Mr. Dokuchayev had agreed to work in the Center for Information Security to avoid arrest for credit card fraud, a rampant crime in Russia.

RBC also reported an alternative theory about the entire counterintelligence investigation, saying it began after a hacking group, Shaltai Boltai, or Humpty Dumpty, stole the emails of a senior Russian official a year ago.

That investigation of email theft led to Mr. Dokuchayev, the former hacker turned F.S.B. employee, the newspaper said, in a version that would seem unrelated to the United States election hacking.

In a 2004 interview with Vedomosti newspaper, apparently before his reported recruitment by the F.S.B., Mr. Dokuchayev openly described himself as a hacker, believing that “information should be free” and calling his “crowning achievement” the hacking of an unspecified United States government website.
https://www.nytimes.com/2017/01/27/worl ... ction.html


Love this headline
As Soon as Trump Entered the White House, Russia Started Arresting People in Connection to the US Election
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sun Jan 29, 2017 10:54 am

JAN 28, 2017 @ 11:37 AM
Putin Claims The CIA Hacked The Kremlin -- But Did It?

Paul Roderick Gregory , CONTRIBUTOR

Image
Russian President Vladimir Putin (R), accompanied by Igor Sechin, the CEO of oil giant Rosneft, meets with participants of Rosneft privatisation deal: (all not pictured) Bank Intesa CEO Carlo Messina, Glencore CEO Ivan Glasenberg and Sheikh Abdulla bin Mohammed bin Saud Al-Thani, chief executive of the Qatar Investment Authority (QIA), at the Kremlin in Moscow on January 25, 2017. / AFP / POOL / Alexander NEMENOV (Photo credit should read ALEXANDER NEMENOV/AFP/Getty Images)

Vladimir Putin has a playbook that has brought him considerable success. Its Rule Number 1 is to accuse your enemies—falsely—of doing to you what you are doing to them. Under this rule, Blackwater CIA contractors started the war in Donbas, not Russian-hired mercenaries. CIA-backed NGOs organized street demonstrations in Moscow; Russia agitators had nothing to do with the demonstration in Odessa, Donetsk, and Luhansk. U.S. aircraft buzz peaceful Russian fighters, not the other way round. NATO plans attacks on Russia from Ukrainian territory, while Russia has no intent of carrying out aggression against Ukraine. It only wants a peaceful and prosperous Ukraine on its borders, or so it says.

Putin is uncharacteristically late in applying his rule Number 1 to the charge of Russia’s cyber intervention in U.S. politics. Putin stands accused of using cyber-warfare to intervene in the U.S. 2016 election, a charge he vehemently denies. It was only a matter of time before he turned the discussion on its head: No, it was U.S. intelligence that hacked his entire government, and Putin has proof in the form of high-level FSB cyber officers incarcerated in Moscow’s legendary Lefortovo prison under Article 27. If America doubts, its press is invited to the trial.

Russia’s mass media has dropped Putin’s bombshell that four high-ranked Russian cyber-security FSB officers are being held in a Moscow prison–the Lefortovo Four–facing the same treason charges (“Betrayal of Fatherland”) under which Stalin executed his political victims. They are Colonel Sergei Mikhail, deputy director of the FSB’s Office for Information Security; Ruslan Stoyanov, the head of cybercrime investigations at Kaspersky Labs (a private cyber security firm); and master-hacker Major Dmitry Dokuchaev, who also worked in the Office of Information security and likely for Kaspersky Labs as well. The name of the fourth treason suspect is still unknown. Their lawyers refuse to give the names of their clients.

The Moscow Times characterizes these arrests as a “bombshell accusation that, if true, would mean Washington had a spy in the heart of Russia’s national defense infrastructure.”

According to the Novaya Gazeta account (which offers more detail than the Kommersant report which broke the story), the FBI, acting upon a leak from the four “traitors,” identified a Russian IT company, King Servers, as mounting a cyber-attack on the computer voting systems of Arizona and Illinois. The FBI claimed that it traced these attacks to six of the servers of King Servers. Suspecting a leak to the FBI, FSB investigators placed Mikhailov and Dokuchaev under observation. The FSB mounted an investigation, which (surprise, surprise) did not find a Russian connection to the Arizona and Illinois attacks. However, in the course of its investigation, the FSB discovered that a group of Russian hackers calling themselves “Shaltai-Boltai” had hacked the personal accounts of the highest officials of the Russian government, the presidential administration, and the ministry of defense. The FSB has concluded that the Shaltai-Boltai” attacks were coordinated by Mikhailov and carried out by super-hacker, Dokuchaev.

Note that Putin’s charges are more dramatic than those of the U.S. Democratic and media establishment: American spies hacked the entire Russian state, not just the DNC or John Podesta as the Democrats charge Russia. Putin is more of a victim than Hillary Clinton, according to this line of reasoning.

The arrests of these “hackers in uniform” (to use the RBC phrase) began back in December, but the sensational account of top Russian FSB cyber officers hacking the highest levels of the Putin administration on behalf of American intelligence was not broken by Russian mass media until January 25. The Russian press now characterizes Russia as a victim of massive hacking that threatens Russia’s financial and governmental institutions. If the US feels itself at risk, Russia faces an even greater danger. And, by the way, The US should apologize to Russia, instead of complaining about the minor hacks of the DNC and Democratic political operatives.
http://www.forbes.com/sites/paulroderic ... 355a4bb593



Mystery death of ex-KGB chief linked to MI6 spy's dossier on Donald Trump
Image
Oleg Erovinkin
Robert Mendick, chief reporter Robert Verkaik
27 JANUARY 2017 • 9:30PM
An ex-KGB chief suspected of helping the former MI6 spy Christopher Steele to compile his dossier on Donald Trump may have been murdered by the Kremlin and his death covered up. it has been claimed.

Oleg Erovinkin, a former general in the KGB and its successor the FSB, was found dead in the back of his car in Moscow on Boxing Day in mysterious circumstances.

Erovinkin was a key aide to Igor Sechin, a former deputy prime minister and now head of Rosneft, the state-owned oil company, who is repeatedly named in the dossier.


Image
Christopher Steele
Erovinkin has been described as a key liaison between Sechin and Russian president Vladimir Putin. Mr Steele writes in an intelligence report dated July 19, 2016, he has a source close to Sechin, who had disclosed alleged links between Mr Trump’s supporters and Moscow.

The death of Erovinkin has prompted speculation it is linked to Mr Steele’s explosive dossier, which was made public earlier this month. Mr Trump has dismissed the dossier as “fake news” and no evidence has emerged to support its lurid claims.

The Russian state-run RIA Novosti news agency reported Erovinkin’s body was “found in a black Lexus... [and] a large-scale investigation has been commenced in the area. Erovinkin’s body was sent to the FSB morgue”.

No cause of death has been confirmed and the FSB continues to investigate. Media reports suggested his death was a result of foul play.

It was later claimed he died of a heart attack. Christo Grozev, an expert on Russia-related security threats, believes Erovinkin is the key source to whom Mr Steele refers in his dossier.

Mr Grozev said on a blog: “Insiders have described Erovinkin to me alternately as ‘Sechin’s treasurer’ and ‘the go-between between Putin and Sechin’. One thing that everyone seems to agree – both in public and private sources – is that Erovinkin was Sechin’s closest associate.”

Mr Grozev, of Risk Management Lab, a think tank in Bulgaria, said: “I have no doubt that at the time Erovinkin died, Mr Putin had Mr Steele’s Trump dossier on his desk. He would – arguably – have known whether the alleged... story is based on fact or fiction.

"Whichever is true, he would have had a motive to seek – and find the mole... He would have had to conclude that Erovinkin was at least a person of interest.”

Experts expressed scepticism about the theory.

“As a rule, people like Gen Yerovinkin don’t tend to die in airport thriller murders,” said Mark Galeotti, an expert on the Russian security services.

Mr Steele, 52, a Cambridge graduate, remains in hiding following his unmasking as the author of the Trump dossier.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Mon Jan 30, 2017 6:37 am

28
JAN 17
A Shakeup in Russia’s Top Cybercrime Unit

A chief criticism I heard from readers of my book, Spam Nation: The Inside Story of Organized Cybercrime, was that it dealt primarily with petty crooks involved in petty crimes, while ignoring more substantive security issues like government surveillance and cyber war. But now it appears that the chief antagonist of Spam Nation is at the dead center of an international scandal involving the hacking of U.S. state electoral boards in Arizona and Illinois, the sacking of Russia’s top cybercrime investigators, and the slow but steady leak of unflattering data on some of Russia’s most powerful politicians.



Sergey Mikhaylov
In a major shakeup that could have lasting implications for transnational cybercrime investigations, it’s emerged that Russian authorities last month arrested Sergey Mikhaylov — the deputy chief of the country’s top anti-cybercrime unit — as well as Ruslan Stoyanov, a senior employee at Russian security firm Kaspersky Lab.

In a statement released to media, Kaspersky said the charges against Stoyanov predate his employment at the company beginning in 2012. Prior to Kaspersky, Stoyanov served as deputy director at a cybercrime investigation firm called Indrik, and before that as a major in the Russian Ministry of Interior’s Moscow Cyber Crime Unit.

In a move straight out of a Russian spy novel, Mikhaylov reportedly was arrested while in the middle of a meeting, escorted out of the room with a bag thrown over his head. Both men are being tried for treason. As a result, the government’s case against them is classified, and it’s unclear exactly what they are alleged to have done.

However, many Russian media outlets now report that the men are suspected of leaking information to Western investigators about investigations, and of funneling personal and often embarrassing data on Russia’s political elite to a popular blog called Humpty Dumpty (Шалтай-Болтай).

According to information obtained by KrebsOnSecurity, the arrests may very well be tied to a long-running grudge held by Pavel Vrublevsky, a Russian businessman who for years paid most of the world’s top spammers and virus writers to pump malware and hundreds of billions of junk emails into U.S. inboxes.
Image
The Twitter page of the blog Shaltay Boltay (Humpty Dumpty).

In September 2016, Arlington, Va.-based security firm ThreatConnect published a report that included Internet addresses that were used as staging grounds in the U.S. state election board hacks [full disclosure: ThreatConnect has been an advertiser on this blog]. That report was based in part on an August 2016 alert from the FBI (PDF), and noted that most of the Internet addresses were assigned to a Russian hosting firm called King-Servers[dot]com.

King-Servers is owned by a 26-year-old Russian named Vladimir Fomenko. As I observed in this month’s The Download on the DNC Hack, Fomenko issued a statement in response to being implicated in the ThreatConnect and FBI reports. Fomenko’s statement — written in Russian — said he did not know the identity of the hackers who used his network to attack U.S. election-related targets, but that those same hackers still owed his company USD $290 in unpaid server bills.

A English-language translation of that statement was simultaneously published on ChronoPay.com, Vrublevsky’s payment processing company.

“The analysis of the internal data allows King Servers to confidently refute any conclusions about the involvement of the Russian special services in this attack,” Fomenko said in his statement, which credits ChronoPay for the translation. “The company also reported that the attackers still owe the company $US290 for rental services and King Servers send an invoice for the payment to Donald Trump & Vladimir Putin, as well as the company reserves the right to send it to any other person who will be accused by mass media of this attack.”
Image
ChronoPay founder and owner Pavel Vrublevsky.

I mentioned Vrublevsky in that story because I knew Fomenko (a.k.a. “Die$el“) and he were longtime associates; both were prominent members of Crutop[dot]nu, a cybercrime forum that Vrublevsky (a.k.a. “Redeye“) owned and operated for years. In addition, I recognized Vrublevsky’s voice and dark humor in the statement, and thought it was interesting that Vrublevsky was inserting himself into all the alleged election-hacking drama.

That story also noted how common it was for Russian intelligence services to recruit Russian hackers who were already in prison — by commuting their sentences in exchange for helping the government hack foreign adversaries. In 2013, Vrublevsky was convicted of hiring his most-trusted spammer and malware writer to attack one of ChronoPay’s chief competitors, but he was inexplicably released a year earlier than his two-and-a-half year sentence required.

Meanwhile, the malware author that Vrublevsky hired to launch the attack which later landed them both in jail told The New York Times last month that he’d also been approached while in prison by someone offering to commute his sentence if he agreed to hack for the Russian government, but that he’d refused and was forced to serve out his entire sentence.

My book Spam Nation identified most of the world’s top spammers and virus writers by name, and I couldn’t have done that had someone in Russian law enforcement not leaked to me and to the FBI tens of thousands of email messages and documents stolen from ChronoPay’s offices.

To this day I don’t know the source of those stolen documents and emails. They included spreadsheets chock full of bank account details tied to some of the world’s most active cybercriminals, and to a vast network of shell corporations created by Vrublevsky and ChronoPay to help launder the proceeds from his pharmacy, spam and fake antivirus operations.

Fast-forward to this past week: Multiple Russian media outlets covering the treason case mention that King-Servers and its owner Fomenko rented the servers from a Dutch company controlled by Vrublevsky.

Both Fomenko and Vrublevsky deny this, but the accusations got me looking more deeply through my huge cache of leaked ChronoPay emails for any mention of Mikhaylov or Stoyanov — the cybercrime investigators arrested in Russia last week and charged with treason. I also looked because in phone interviews in 2011 Vrublevsky told me he suspected both men were responsible for leaking his company’s emails to me, to the FBI, and to Kimberly Zenz, a senior threat analyst who works for the security firm iDefense (now owned by Verisign).

In that conversation, Vrublevsky said he was convinced that Mikhaylov was taking information gathered by Russian government cybercrime investigators and feeding it to U.S. law enforcement and intelligence agencies and to Zenz. Vrublevsky told me then that if ever he could prove for certain Mikhaylov was involved in leaking incriminating data on ChronoPay, he would have someone “tear him a new asshole.”

As it happens, an email that Vrublevsky wrote to a ChronoPay employee in 2010 eerily presages the arrests of Mikhaylov and Stoyanov, voicing Vrublevsky’s suspicion that the two men were closely involved in leaking ChronoPay emails and documents that were seized by Mikhaylov’s own division — the Information Security Center (CDC) of the Russian Federal Security Service (FSB). A copy of that email is shown in Russian in the screen shot below. A translated version of the message text is available here (PDF).

A copy of an email Vrublevsky sent to a ChronoPay co-worker about his suspicions that Mikhaylov and Stoyanov were leaking government secrets.
A copy of an email Vrublevsky sent to a ChronoPay co-worker about his suspicions that Mikhaylov and Stoyanov were leaking government secrets.

Image
In it, Vrublevsky claims Zenz was dating a Russian man who worked with Stoyanov at Indrik — the company that both men worked at before joining Kaspersky — and that Stoyanov was feeding her privileged information about important Russian hackers.

“Looks like Sergey and Ruslan were looking for various ‘scapegoats’ who were easy to track down and who had a lot of criminal evidence collected against them, and then reported them to iDefense through Kimberly,” Vrublevsky wrote to a ChronoPay subordinate in an email dated Sept. 11, 2010. “This was done so that iDefense could get some publicity for themselves by turning this into a global news story. Then the matter was reported by US intelligence to Russia, and then got on Sergey’s desk who made a big deal out of it and then solved the case brilliantly, gaining favors with his bosses. iDefense at the same time was getting huge grants to fight Russian cyberthreats.”

Based on how long Vrublevsky has been trying to sell this narrative, it seems he may have finally found a buyer.

Verisign’s Zenz said she did date a Russian man who worked with Stoyanov, but otherwise called Vrublevsky’s accusations a fabrication. Zenz said she’s uncertain if Vrublevsky has enough political clout to somehow influence the filing of a treason case against the two men, but that she suspects the case has more to do with ongoing and very public recent infighting within the Russian FSB.

“It is hard for me imagine how Vrublevsky would be so powerful as to go after the people that investigated him on his own,” Zenz told KrebsOnSecurity. “Perhaps the infighting going on right now among the security forces already weakened Mikhaylov enough that Vrublevsky was able to go after him. Leaking communications or information to the US is a very extreme thing to have done. However, if it really did happen, then Mikhaylov would be very weak, which could explain how Vrublevsky would be able to go after him.”

Nevertheless, Zenz said, the Russian government’s treason case against Mikhaylov and Stoyanov is likely to have a chilling effect on the sharing of cyber threat information among researchers and security companies, and will almost certainly create problems for Kaspersky’s image abroad.

“This really weakens the relationship between Kaspersky and the FSB,” Zenz said. “It pushes Kaspersky to formalize relations and avoid the informal cooperation upon which cybercrime investigations often rely, in Russia and globally. It is also likely to have a chilling effect on such cooperation in Russia. This makes people ask, “If I share information on an attack or malware, can I be charged with treason?’”

Vrublevsky declined to comment for this story. King Servers’ Fomenko could not be immediately reached for comment.
https://krebsonsecurity.com/2017/01/a-s ... rime-unit/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Tue Jan 31, 2017 11:20 pm

Russia accuses cybersecurity experts of treasonous links to CIA
Rumours swirl of connection to revelations about US election hacking, as state media says Sergei Mikhailov and Dmitry Dokuchayev ‘betrayed their oath’

The FSB headquarters (right) in Moscow. Sergei Mikhailov was deputy head of the agency’s Centre for Information Security. Photograph: AP

Shaun Walker in Moscow
Tuesday 31 January 2017 18.19 EST
Two of Moscow’s top cybersecurity officials are facing treason charges for cooperating with the CIA, according to a Russian news report.

The accusations add further intrigue to a mysterious scandal that has had the Moscow rumour mill working in overdrive for the past week, and come not long after US intelligence accused Russia of interfering in the US election and hacking the Democratic party’s servers.

Sergei Mikhailov was deputy head of the FSB security agency’s Centre for Information Security. His arrest was reported in a series of leaks over the past week, along with that of his deputy and several civilians, but Tuesday’s news went much further.

“Sergei Mikhailov and his deputy, Dmitry Dokuchayev, are accused of betraying their oath and working with the CIA,” Interfax said, quoting a source familiar with the investigation.

It is unlikely the news agency would have published the story without official sanction, though this does not necessarily mean the information is true.

The story did not make it clear whether the pair were accused of being CIA agents or merely passing on information through intermediaries.

According to earlier reports in the Russian media, Mikhailov was arrested some time ago, in theatrical fashion, during a plenary session of the top FSB leadership: a bag was placed over his head and he was marched out of the room, accused of treason.

His deputy, Dokuchayev, is believed to be a well-known Russian hacker who went by the nickname Forb, and began working for the FSB some years ago to evade jail for his hacking activities.

Together with the two FSB officers, Ruslan Stoyanov, the head of the computer incidents investigations unit at cybersecurity firm Kaspersky Lab, was also arrested several weeks ago.

Kaspersky confirmed last week that Stoyanov had been arrested and was being held in a Moscow prison, though it said the arrest was not linked to his work for the company. Interfax said four people had been arrested and a further eight were potential witnesses in the case.

It is believed that Dokuchayev and Mikhailov face treason charges, which carry a penalty of up to 20 years in prison. The treason charge means any trial will be held in secret.

The arrests and the treason charge, so soon after US intelligence accused Russia of interfering in the US election process and hacking the Democratic party servers, have led to inevitable questions about whether the arrests are linked to the US election story.

Over the weekend the New York Times cited one former and one current US official as saying human intelligence had played a major role in helping US authorities determine that Russia was behind the hacking. The publicly released version of the official report was largely free of real evidence to back up its conclusions, though if Russian sources were involved, it is understandable this would not be made public.


Young Russian denies she aided election hackers: ‘I never work with douchebags’
Read more
While the information on the arrests has come in difficult-to-decipher chunks, it has been clear that something very strange has been going on inside the FSB. In a city where leaks on such sensitive cases are rare, several Russian outlets have been furnished with varying versions of the story by insider sources, suggesting either a carefully calibrated attempt to get information out, or factions struggling to spin the story in various ways.

The majority of leaks suggest the arrests are linked to Shaltai-Boltai, a group of hackers who had become notorious for leaking the emails of Kremlin officials online. A former journalist, Vladimir Anikeev, believed to be the ringleader of the group, is also among those arrested, according to reports.

In summer 2014 a representative of Shaltai-Boltai met the Guardian in a city outside Russia, on the understanding that neither the location nor the appearance of the man would be described in print.

The interview was set at a little-used boat club on the outskirts of a European capital. The man, who wore a floral shirt, sailed a boat into the middle of the river and spoke only when he had turned on loud music in the cabin to prevent anyone from listening in.

The man, who introduced himself only as Shaltai, said the group was made up of hackers, and possibly disgruntled officials, and had a large archive of unused material it may choose to release in future. He claimed the group possessed everything ranging from records of every meal Vladimir Putin had eaten for the past several years to thousands of emails sent by the president’s inner circle.

As evidence, he produced a laptop and opened what looked at first glance like the full email archive for a leading Kremlin official. He suggested the group would be willing to provide information to clients who could pay.

The alleged role of Mikhailov in the Shaltai-Boltai scheme is murky. Another intelligence source described the alleged scheme to Interfax as follows: “Each of those involved did their own work. Some people developed and carried out cyberattacks, while others worked with foreign intelligence. These things went in parallel, but did not really overlap.”

Some believe Shaltai-Boltai could have been involved in passing information to western intelligence, while others suggest the appearance of the group in the case is a red herring to distract attention from the real election-hacking story.

“To me, these leaks about Shaltai-Boltai suggest a hastily made cover-up,” said Andrei Soldatov, co-author of a recent book on the Russian internet and cybersecurity. “Mikhailov and Stoyanov were real experts in one thing, the Russian digital underground, not the kind of stuff that Shaltai-Boltai leaked. So if there is anything real about the treason charges, the kind of information they could pass on would be about this, perhaps about informal actors in the DNC hacking scheme.”

On Tuesday, Life, an online news portal with close links to the security services, reported that FSB agents had searched Mikhailov’s home and dacha and found more than $12m (£10m) in cash stashed in various hiding places.

https://www.theguardian.com/world/2017/ ... harges-cia



Image
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Tue Jan 31, 2017 11:35 pm

Novaya Gazeta reported on January 31 that a total of six suspects -- including Mikhailov, Dokuchayev, and Stoyanov -- have been arrested.https://www.novayagazeta.ru/articles/2017/01/31/71348-mechenyy-haker?utm_source=push


Moscow Spy Scandal Snowballs: What We Know

Vrublevsky later told Krebs in 2011 that he believed Mikhailov was the one who stole the e-mails and leaked them. Krebs said Vrublevsky was also convinced Mikhailov was leaking sensitive information to U.S. intelligence.

Precisely what secrets they are accused of disclosing remains unclear. Interfax on January 31 quoted "sources familiar with the situation" as saying that they were suspected of relaying confidential information to the CIA.
It quoted the same source as saying that a total of four people had been formally charged in the matter, and that several other potential accomplices had been identified as well.

Is Humpty Dumpty A Fall Guy?

This is where things get even murkier.

Unconfirmed media reports have linked Mikhailov to the shadowy hacking collective known as Shaltai-Boltai -- or Humpty Dumpty, in Russian -- that has published troves of e-mails and text messages stolen from prominent Russian officials and well-connected entrepreneurs.

The RosBalt news agency quoted a source over the weekend as saying that the accused mastermind of Shaltai-Boltai, Vladimir Anikeyev, told investigators that Mikhailov was involved with the group.

RosBalt was founded by Natalya Cherkesova, the wife of Soviet and Russian intelligence veteran Viktor Cherkesov, the former head of Russia's federal antinarcotics agency. The publication frequently quotes unidentified sources in Russia's security services.

Pavlov, however, told Rambler News Service on January 31 that he was familiar with the details of the investigation and that, as far as he knew, it had nothing to do with Shaltai-Boltai.

Soldatov, meanwhile, told The Guardian that the leaks about the hacking collective "suggest a hastily made cover-up."

"Mikhailov and Stoyanov were real experts in one thing, the Russian digital underground, not the kind of stuff that Shaltai-Boltai leaked," he said.

"So if there is anything real about the treason charges, the kind of information they could pass on would be about this, perhaps about informal actors in the DNC hacking scheme," Soldatov added.
http://www.rferl.org/a/russia-fsb-arres ... 70682.html
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Next

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 37 guests