Russia Biggest Cybersecurity Firm Head Arrested For Treason

Moderators: Elvis, DrVolin, Jeff

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Feb 01, 2017 7:34 am

Ex-KGB Chief Thought Dead As Source Of Trump Blackmail Dossier Leak
01/29/2017 02:33 pm ET | Updated 1 day ago
Image
Center: Ex-KGB Chief Oleg Erovinkin found dead on Dec. 26th touching off speculation
Grant Stern

Grant Stern is a professional mortgage broker, radio broadcaster and columnist based in Miami, Florida.
This post is hosted on the Huffington Post’s Contributor platform. Contributors control their own work and post freely to our site. If you need to flag this entry as abusive, send us an email.
Western news media is reporting a possible Russian intelligence purge and mole hunt by Vladimir Putin in December, as a response to the “Golden Showers” blackmail dossier CNN and Buzzfeed reported in January.

According to USA Today, Putin has black bagged and arrested three other high-ranking Russian intelligence officials, as well as the head of the top cybersecurity firm in Russia.

This weekend The Telegraph reports that ex-KGB Chief Oleg Erovinkin was found dead in his Lexus after previously being the top subordinate of Putin’s Igor Sechin, an oligarch who runs Russia’s state owned Roseneft oil company.

This story is part of the continued fallout from Buzzfeed’s release of the “Golden Showers” raw intelligence dossier, which has likely sparked the Russian President’s lethal retaliation against one member of his own, inner circle. The Daily Mail reports:

The Kremlin may have covered up the murder of a former KGB chief accused of helping ex-MI6 spy Christopher Steele to pull together the notorious dossier on Donald Trump. Oleg Erovinkin served as a general in the KGB and was found dead on Boxing Day in the back of his car in Moscow.
It has been claimed he died of a heart attack, but an expert on Russian security threats believes he was murdered for his role in the explosive dossier. The suspected murder victim was close to former deputy prime minister Igor Sechin, who is named throughout the leaked memo, according to the Telegraph.
What’s interesting about these news reports of Putin’s retaliation, is that they’re all emerging a month after the ex-KGB Chief’s death, and when Putin’s black bag arrests took place, which means that they happened in late-December.

The public revelation of the “Golden Showers” news was released afterward. The Telegraph reported one expert’s blog post linking the dossier to the deceased Ex-KGB Chief:

Christo Grozev, an expert on Russia-related security threats, believes Erovinkin is the key source to whom Mr Steele refers in his dossier. Mr Grozev, of Risk Management Lab, a think tank in Bulgaria said on his blog: “Insiders have described Erovinkin to me alternately as ‘Sechin’s treasurer’ and ‘the go-between between Putin and Sechin’. One thing that everyone seems to agree – both in public and private sources – is that Erovinkin was Sechin’s closest associate.
I have no doubt that at the time Erovinkin died, Mr Putin had Mr Steele’s Trump dossier on his desk. He would – arguably – have known whether the alleged... story is based on fact or fiction. Whichever is true, he would have had a motive to seek – and find the mole... He would have had to conclude that Erovinkin was at least a person of interest.”
News analysis suggests the following; that America’s intelligence agencies may have used the dossier as a Canary Trap, testing the Trump administration’s ability to keep a national security matter secret by handing him a version or several of the classified document and observing the real world responses of those discussed in the trap’s documents.

CNN reported the dossier’s existence first on January 10th.

If Putin reacted to the dossier’s revelation of leaks in his inner circle, and if America’s intelligence agencies did brief Donald Trump in early December, then likely would have shared word with his National Security Advisor Gen. Matt Flynn about the infamous dossier, and perhaps with others.

Flynn’s son was unceremoniously dismissed from the Transition Team, but his association with the official business of hiring the federal government highlights the Trump administration’s inclinations towards nepotism.

In particular, Ret. Gen. Michael Flynn has been reportedly in close contact with the Russian Ambassador, at the same time that President Obama enacted sanctions, and expelled two major diplomatic missions in late-December, and the FBI has listened to those calls, with one division proclaiming them innocent to the Washington Post.

With compartmentalization, it’s impossible to know if the FBI agent who commented is actually on the investigation.


POLITIKUS.RU
Donald Trump Speaks With Vladimir Putin in the Oval Office. Right to left: Ret. Gen. Matt Flynn (seated), Press Secretary Sean Spicer, Senior Advisor Steve Bannon, Vice President Mike Pence (seated), Chief of Staff Reince Preibus
An investigation could target numerous other transition team officials or Trump associates because widespread reports indicated that the Trump team used a private, unsecured telephone to have conversations with world leaders since early November.

Even Russian official state propaganda announced a call between Trump and Putin in mid-November, so one can reasonably conclude that there were not multiple lines of communication between the Transition Team and the Kremlin soon after the election.

On the eve of Trump’s inauguration, six federal agencies - including the FBI and CIA - announced with anonymity to the New York Times that they were listening to intercepted communications.

They named three obvious Trump regime players with Russian ties in a media leak intended to protect their investigation from being ordered closed by one of its targets.

The New York Times report from those agencies revealed the outlines of their plainly massive investigation but is a safe assumption as any that the real targets - in this case, potentially Ret. Gen. Flynn, who is the single person most responsible for managing Trump’s Russia relationship identified by the media to date - would not be publicly fingered.

In fact, one might infer that Flynn may have been intentionally omitted or comments made in the opposit, for the sake of making he or others being closely watched by law enforcement and intelligence agencies to feel even more secure to act.

It is important to note too, that Trump himself is not legally immune in any way for any of his acts before assuming the office of President, nor is he exempt from criminal law violations if he commits a crime while in office.

Trump’s transition team very publicly end-ran official channels to hold their direct, high-level foreign diplomatic discussions.

A federal law called the Logan Act prohibits private citizens from conducting foreign affairs, a category of people which includes the legally meaningless title of President-elect.

There was nothing legally stopping the FBI claiming probable cause, and obtaining a warrant from the US Foreign Intelligence Surveillance Court in secret, and then listening to those phone calls between foreign leaders - many in countries where Donald Trump holds conflicting business interests - the man who would lead America against all enemies foreign and domestic, with a man who spent two months obsessively sending love tweets to V. Putin before being sworn in as President.

The revelations of Putin’s retaliation against his inner circle are a key sign in the ongoing war of spies between Russia and the United States, which might indirectly validate the contents of the “Golden Showers” dossier, and could give further clues to the true nature and depth of Donald Trump’s extensive ties to the Russian regime.

Author’s note: Here is a chronology of events.
http://www.huffingtonpost.com/entry/ex- ... 25e4904a24
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Feb 01, 2017 7:37 am

Image

BAG MEN
The Downfall of a Top Russian Cyber Spy
The dramatic arrest in Moscow of a top intelligence official raises questions about who knew what, and when, about the hack of the U.S. elections.
Anna Nemtsova
ANNA NEMTSOVA

01.31.17 11:00 PM ET
MOSCOW—In Russia’s toughest prisons, guards used to put bags over the heads of serial killers, rapists, and terrorists so they couldn’t see the lay of the land outside their cells and plot an escape. In the Black Dolphin prison, which is for lifers, a favorite practice used to be to cover the convicts’ heads and push them through a gauntlet of security officers and guard dogs.
After prison reforms in 2009 the bags were replaced with blindfolds, or in many cases done away with, even at the most remote penal colonies across Russia.
But, apparently, word didn’t reach the Federal Security Service, the FSB, at its headquarters on Lubyanka Square right in the heart of Moscow.

For the first time in decades Muscovites in recent days heard that Russia’s most secret law enforcement agency had arrested one of its own top officers, and it happened in the middle of an official meeting. Like a scene out of some Brian de Palma movie, FSB officers grabbed their colleague and put a bag over his head—and afterward made little or no effort to keep what they had done a secret.
Sergei Markov, a member of the Public Chamber in the Russian parliament and adviser to the Kremlin, confirmed the incident to The Daily Beast.
“In early December, FSB Colonel Sergei Mikhailov, who was responsible for cyberwars and cyberattacks… was arrested by the FSB; yes, with a bag over his head,” he said.
The twisted intrigues behind that dramatic event appear to be a tale of spy and counter-spy that may well stretch from Lubyanka Square to CIA headquarters at Langley, the FBI, and, yes, the White House.
Were these and other officials recently arrested in Russia responsible for the hacking that helped Donald Trump win the presidency of the United States? Or were they moles inside the FSB who gave the U.S. Central Intelligence Agency the hard information allowing it to finger Russian President Vladimir Putin definitively as the man behind the conspiracy to disrupt America’s electoral process? Were they attackers and informants at the same time? Or is this case (implausibly) not related to those issues at all?
Such detailed questions, thus far, are unanswerable. But on Tuesday, according to the news agency Interfax, Mikhailov and his deputy, Dmitry Dokuchayev, were officially accused of state treason for passing confidential information to the CIA.

“There were more than four suspects in this case, and I am defending some of them but cannot talk about their names before Thursday,” Ivan Pavlov, a defense lawyer specializing in treason cases, told The Daily Beast.
Initial stories about the case had made a connection between Mikhailov and a shadowy group of hackers in Ukraine and Thailand known as Shaltay Boltay, which means Humpty Dumpty.
That organization, reportedly affiliated with Anonymous International, is most famous for hijacking the official Twitter account of Russian Prime Minister Dmitry Medvedev in 2014 and posting a tweet that read: “I’m resigning. I am ashamed of this government’s actions. Forgive me.”
But its mischief didn’t end there, and its activities are worth noting, not least, because Putin and the FSB may have seen them as provocations in the years before the American elections.
According to a 2015 report by Daniil Turovsky for the Meduza website that was published by The Guardian, when Putin was carving Crimea out of Ukraine in 2014 the Humpty Dumpty hackers had gotten hold of documents exposing the Russian government’s plans for “grassroots” demonstrations in Moscow to support the annexation. Humpty Dumpty also exposed some of the chicanery behind Crimea’s referendum setting the stage for its return to Russia, and it allegedly hacked into the emails of Igor Strelkov, one of the early leaders of the secessionist movement in eastern Ukraine.
So it’s not surprising that the name of Shaltay Boltay-Humpty Dumpty would be invoked in leaks about this case, perhaps as a message to those in the West presumed to be behind the organization.

Kremlin adviser Markov told The Daily Beast that Col. Mikhailov “definitely controlled Shaltay Boltay,” which “cooperated with the Ukrainian SBU [security service], which is the same as working for the CIA; he worked with them, which is obviously treason.”
But the defense lawyer, Pavlov, said that according to the information he has received so far the case has nothing to do with Shaltay Boltay hackers. The suspects were accused of cooperating directly with foreign companies and foreign intelligence agencies, and some of that cooperation allegedly dates back to 2012.
A source quoted by Gazeta.ru, an online publication, suggested that Shaltay Boltay was just a distraction meant to confuse everybody in classic FSB style.
As more details come out, the story continues to grow. The news agency Interfax reported that in addition to the four individuals accused, eight more have been identified as accomplices in the treason case.
Meanwhile, searches on Tuesday reportedly resulted in the discovery of $12 million at Mikhailov’s private residence.
But nothing is simple in this case, connected as it is to the shadowland of hackers and special services cooperating with some Russian officials behind the backs of other Russian officials.
So it’s the bizarre style of the arrest of Col. Mikhailov, deputy chief of the Information Security Center (ISC) at the FSB, that has been the talk of the town.
“A bag over a detainee’s head is a significant abuse,” lawyer Oleg Khabibrakhmanov told The Daily Beast, and, ironically, “FSB officers are the most vulnerable people, as they are inside the FSB system.
“We defended the rights of FSB officers in the Nizhny Novgorod region,” said Khabibrakhmanov, one of the founders of the Russian lawyers’ group Committee for the Prevention of Torture. “One of them, Col. Oleg Yefremov, was beaten to death in prison in 2011. His murderers told the court that they had killed the colonel on FSB orders.”
Why would the Kremlin want to leak the information about December’s sinister arrest at the FSB in mid-January, just after the inauguration of President Trump and before Trump spoke with Putin on the phone?
“The leak happened now as a result of internal tensions between the clans in power,” Markov told The Daily Beast. “It is public knowledge that top FSB managers do not get along with each other.”
But to use the bag?
“The FSB is the most secretive and precise law enforcement agency in Russia when it comes to using repressive methods,” said Anton Naumlyuk, a journalist who has covered more than three dozen FSB arrests of Muslims and alleged Ukrainian “saboteurs.” “If they leaked the information about Mikhailov’s arrest, it was done with only one purpose: to threaten everybody.”
On Jan. 12, the FSB allegedly fired Mikhailov’s boss, Andrei Gerasimov, the head of the ISC, who was responsible for investigating high-profile computer crimes and apparently also controlled Russia’s leading hackers and cyberwarriors.
Ruslan Stoyanov, a cybercrime investigator from Kaspersky Lab, an internationally famous Russian web security company, was arrested at the same time as Mikhailov.
Stoyanov allegedly was also accused of treason and of receiving money from foreign organizations involved in cyberwars.
Another open question is how they were caught. Who revealed their connections to the CIA, if such connections exist?
According to the U.S. intelligence community, the Russians funneled embarrassing material about Hillary Clinton and the Democratic Party to WikiLeaks, where it was picked up and used relentlessly by Trump.
But for months he refused to concede there had been any Russian hacking. Even after Trump began to receive top secret briefings on Nov. 15, he publicly expressed his doubts, goading the CIA and other agencies to reveal publicly more and more about the sources of their information on the hacking issue. Then, finally, in the second week of January, barely 10 days before his inauguration, Trump grudgingly conceded that the Russians had set out to influence the election.
By then, if the chronology of the arrests in Moscow leaked so far is accurate, the men allegedly cooperating with the CIA were already under arrest.
On Jan. 28, Trump called Moscow and spoke with Putin about the importance of fighting terrorism. If they discussed the hacking issue and spying arrests, that has not been reported.
Markov said he believes the arrest of the alleged spies will have little or no negative impact on the emerging friendship between the Russian and American leaders.
“The arrest of Mikhailov is a good example for Trump,” Markov told The Daily Beast. “He will totally understand that we cannot tolerate traitors in our security service agency, just like he cannot in the CIA.”
http://www.thedailybeast.com/articles/2 ... it-in.html
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Feb 01, 2017 10:33 am

:shrug:

Sputniknews news says.....

CIA Plays No Part in Russia's FSB Information Security Center Detentions
RUSSIA
12:24 01.02.2017(updated 13:01 01.02.2017) Get short URL 0 33721
The US Central Intelligence Agency (CIA) does not appear in the treason case over two information security center officials at the Russian Federal Security Service (FSB), a law enforcement source told Sputnik on Wednesday.
https://sputniknews.com/russia/20170201 ... sb-russia/


just what was that x Russian mob guy/turn Russian top cyber security official up to?

big story will break sometime soon :)

lift sanctions... Carter Page... lift Russian sanctions.... 19% cut....remember that

Memos: CEO of Russia's state oil company offered Trump adviser, allies a cut of huge deal if sanctions were lifted
Igor Sechin, the CEO of Russia's state oil company, offered former Trump ally Carter Page and his associates the brokerage of a 19% stake in the company in exchange for the lifting of US sanctions on Russia

...
"Sechin's associate said that the Rosneft president was so keen to lift personal and corporate western sanctions imposed on the company, that he offered Page and his associates the brokerage of up to a 19 per cent (privatised) stake in Rosneft," the dossier said. "In return, Page had expressed interest and confirmed that were Trump elected US president, then sanctions on Russia would be lifted."

...Page is also believed to have met with senior Kremlin internal affairs official Igor Diveykin while he was in Moscow last July, according to Isikoff's intelligence sources. The dossier separately claimed that Diveykin — whom US officials believe was responsible for the intelligence collected by Russia about the US election — met with Page and hinted that the Kremlin possessed compromising information about Trump.

...
After mid-October, the dossier said, Sechin predicted that it would no longer be possible for Trump to win the presidency, so he "put feelers out to other business and political contacts" to purchase a stake in Rosneft.

...
Page holds investments in Gazprom
http://www.businessinsider.com/carter-p ... ier-2017-1


Paul Manafort ...Roger Stone....Gen Flynn ...two different hearings going to start soon

source of that was found dead... shot twice in the head

that guy knew something..why kill him if it was just a rumor?

killing....arresting...Oh My!

the Russians are responding to the dossier as if it were true
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Feb 01, 2017 2:13 pm

Reports of treason and CIA spies shed light on Russian hacking
Moscow cyber agents and shadowy ‘Humpty Dumpty’ unit put focus on murky underworld

Secrets and lies: intelligence and the media in the Trump era


5 HOURS AGO by: Max Seddon in Moscow
Soon after two top Russian cyber crime officers vanished late last year, the rumours began to spread.

One newspaper reported that Sergei Mikhailov, head of cyber security at the FSB, the KGB’s successor agency, was abruptly escorted from a meeting with a dark bag over his head. A far-right website suggested that Mr Mikhailov had been plotting to overthrow Russian president Vladimir Putin.

In the past few days, a flurry of news reports has suggested Mr Mikhailov and Dmitry Dokuchaev, his deputy, have been arrested and face charges of treason for passing information to the CIA. If found guilty, they could face jail sentences of up to 20 years. Two other men from outside the agency, including a senior official at Kaspersky Lab, the cyber company, have been arrested.

Trials for treason are held in secret and the FSB rarely comments on them. This makes details of the case difficult to confirm. But detailed clandestine security briefings to the press have shed light on Russia’s murky hacking underworld, including the shadowy Shaltai-Boltai outfit, named after the Humpty Dumpty character in the Russian translation of Alice in Wonderland.

“The issue here is that people from a very responsible agency — the FSB — were playing games with information, ” said Gleb Pavlovsky, a former Kremlin spin-doctor. “From what’s been published, it seems believable.”

Related article
Russia’s next target?
German officials fear Moscow may interfere in this year’s election to benefit the far right

The charges follow US accusations that Russian intelligence hacked Democratic party servers last year. While there is no direct link between those accusations and the latest arrests, Russian media say the FSB investigation into the two men began after ThreatConnect, a US cyber security company, alleged that hackers used King Servers, an internet hosting company, to attack US state election rolls. The business partner of the owner of King Servers has long accused Mr Mikhailov of working for the FBI.

This is believed to have prompted the investigation into Mr Mikhailov and Mr Dokuchaev, a former hacker known as “Forb” who joined the secret services to avoid prison, according to the Interfax news agency. The men were arrested as part of a wider-reaching investigation into a group that, according to the Interfax report, conducted cyber attacks, stole private information from people close to the Kremlin, and worked as sources for US intelligence.

Details of the case have emerged during the past week in a range of independent and pro-regime Russian publications.

Russian media often publishes news it says is sourced to anonymous members of the secret services. The stories often appear to push the Kremlin’s line, reflect internal dissent among officials, be a deliberate attempt to mislead the public or a combination of all three. The speed and detail in which elements of the case have been made public is, however, highly unusual. Life, a tabloid whose owner boasts about bribing security officers for stories, reported on Tuesday that police found $12m in cash stashed away in Mr Mikhailov’s home and dacha.

Ruslan Stoyanov, head of the cyber crime investigations department at Kaspersky Lab, and Vladimir Anikeev, a journalist said to have lived in Ukraine, have also been arrested. Kaspersky Lab confirmed Mr Stoyanov’s arrest. He is believed to be facing treason charges. A Moscow court has said that Mr Anikeev is being held in pre-trial detention until March 8. Mr Anikeev, who denies all wrongdoing, faces charges of hacking unnamed victims’ private information in proceedings that are apparently separate from those against the two FSB officers and Mr Stoyanov.

Rosbalt, an obscure news site that occasionally publishes leaks from the security services, has reported that Mr Anikeev was a key figure in Shaltai-Boltai, the group that in 2014 leaked the hacked email accounts of Kremlin officials.

Russian news agencies have suggested that Mr Mikhailov was also involved in Shaltai-Boltai and worked with Mr Anikeev. A member of Shaltai-Boltai in 2014 said the group was made up of several disgruntled officials and people outside government who wanted to “change reality” with leaks from what he described as a large cache of hacked materials.

The real scope of interaction between Shaltai-Boltai and the allegedly treacherous FSB officers is unclear. In the world of Russian spycraft, there are still some who reserve judgment. “It looks like a cover-up,” says Andrei Soldatov, author of a history of Russia’s attempts to control the internet. “The Shaltai story could have nothing to do with [the FSB officers] — they [the two arrested agents] didn’t have anything to do with government communications or the presidential administration or have any access to them.”
https://www.ft.com/content/1b203b00-e7d ... 8452263daf


Image
Dmitry Zaks ‏@dmitryzaksAFP 23h23 hours ago
Nothing says #Trump-#PutinatWar bromance like gold-plated iPhones
https://www.cnet.com/news/donald-trump- ... ld-caviar/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Feb 02, 2017 1:40 pm

U.S. eases sanctions on Russian intelligence agency
By Joel Schectman and Dustin Volz | WASHINGTON
The U.S. Treasury Department on Thursday eased sanctions on

Russian intelligence agency FSB put in place by former President Barack Obama last year over accusations that Moscow launched cyber attacks to try to influence the U.S. presidential election.

The Treasury Department said in a statement it would allow U.S. companies to make limited transactions with the intelligence service that are needed to gain approval to import information technology products into Russia.

The broader significance of the sanctions exemptions were not immediately clear. The Treasury Department often issues general licenses such as the one announced on Thursday to help U.S. companies overcome unintended business consequences of sanctions.

U.S. intelligence agencies accused the FSB of involvement in hacking of Democratic organizations during the election, won by Republican Donald Trump.

The agencies and private cyber security experts concluded the FSB first broke into the Democratic National Committee’s computer system in the summer of 2015 and began monitoring email and chat conversations.

They say FSB was one of two Russian spy agencies believed to have been involved in a wide-ranging operation by top-ranking individuals in Russia’s government to discredit Democrat Hillary Clinton and help Trump win the election.

In December, Obama ordered the expulsion of 35 Russian suspected spies and put sanctions on two Russian spy agencies. He also sanctioned four Russian intelligence officers and three companies that he said provided material support to Russian cyber operations.

Trump has said he wants better relations with Russian President Vladimir Putin.
http://www.reuters.com/article/us-usa-c ... SKBN15H244
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Feb 02, 2017 4:49 pm

seemslikeadream » Fri Jan 27, 2017 6:07 am wrote:
A 32-year-old Russian computer programmer named only as Lisov was arrested by Spanish police at Barcelona airport this month on another US arrest warrant. Police in Spain said he was suspected of leading a financial fraud network and having designed and used software to steal account details from banks and individuals.

Another Russian citizen, Roman Valerevich Seleznev, was convicted last year of 38 hacking-related charges by a US court after he was arrested and extradited from Guam in 2014. Russia said Seleznev’s arrest amounted to “kidnapping”.
https://www.theguardian.com/technology/ ... in-dropbox


SWAP MEET
Will Donald Trump Free This Russian Superhacker?
A Putin ally and his criminal son bet big on Trump winning the White House. Will the new president reward their faith in him?
KEVIN POULSEN
02.01.17 11:00 PM ET
The Federal Detention Center near Seattle is home to 563 men and women who are all waiting for something. Some are accused criminals approaching trial, others are immigrants facing deportation, a few are serving a sentence and waiting for their release date to arrive. For the last year, Russian hacker Roman Seleznev has been waiting for Donald Trump.
Seleznev, 32, was once among the United States’ most-wanted computer criminals, sought for stealing credit card numbers from restaurant point-of-sale systems and selling them in underground internet forums for millions. Then in July 2014 he made the mistake of leaving his native Russia for a resort vacation in the Maldives. American officials persuaded local police to pick up Seleznev and turn him over to Secret Service agents, who hustled him onto a private jet, then onward to the U.S. Pacific island of Guam for easy extradition to Seattle.
In some ways, Seleznev’s rendition was not extraordinary. Russia has no extradition treaty with America, so U.S. cops have learned to indict Russian nationals in secret, then seek their arrest when they travel abroad. That’s what happened in January when police in Barcelona arrested 32-year-old Stanislav Lisov, wanted for allegedly looting U.S. bank accounts. And in October, Czech police picked up Russian national Yevgeny Nikulin in Prague on allegations he hacked DropBox and LinkedIn. Both men are currently fighting extradition to the U.S.

Seleznev, though, is not just another Russian hacker. His father is Valery Seleznev, an outspoken member of the Russian parliament in the ultra-nationalist Liberal Democratic Party of Russia, and a political ally of Russian President Vladimir Putin. The arrest immediately put added strain on U.S.-Russian relations already tested by Putin’s annexation of Crimea and the U.S.-led sanctions that followed. Russia’s foreign ministry held a press conference lashing out at the “kidnapping,” while the senior Seleznev insisted his son was no hacker, telling a Russian news agency, “This is some monstrous lie and provocation.”
Adjudicating Seleznev’s cases has been slow going for the U.S. In the last year alone the hacker has twice fired his lawyers, winning months-long postponements in his court dates each time. In April, frustrated prosecutors accused Seleznev of using delay tactics to try and put off the proceedings until after the 2016 election. “Defendant’s false and naïve belief that U.S. politics have any bearing on his case has been a constant theme in his conversations with his father.”
Prosecutors traced Seleznev’s election insights to a cryptic Dec. 15, 2015 phone call between the hacker and his father. On that day, Roman called Valery in Moscow to break the news that he’d lost a key motion attacking the lawfulness of his arrest. The senior Seleznev told him to keep his chin up, according to a translation by the Bureau of Prisons.
Valery: “You can be mad, but don’t go wild with rage.”

Roman: “No, I mean I need to keep going to go to the trial. I will keep going.”

Valery: “Absolutely.”

Roman: “Yes.”

Valery: “Besides, the relationships between the countries can improve. You know what I mean?”

Roman: “That’s what I am hoping for.”

Valery: “Well, they will get better, I am sure about that.”

Roman: “Well, some day they will get better for sure.” [Giggles]

Valery: “No, I think that they are already better.”

Roman: “Really?”

Valery: “Uh-huh.”

Roman: “OK, OK.”

Valery: “Yes.”
It’s unclear what inside information, if any, Valery Seleznev possessed on Dec. 15, 2015. Secretary of State John Kerry was in Moscow that day for preliminary meetings on the Syria crisis, which might have given the Russian lawmaker hope for better U.S. relations.
The phone call occurred months after Russian government hackers first infiltrated the network of the Democratic National Committee, and was sandwiched between two milestones in Putin-Trump relations. Just five days earlier, on Dec. 10, 2015, retired U.S. Lt. Gen. Michael Flynn attended a Moscow conference celebrating the 10th anniversary of the Kremlin-controlled television network RT. Flynn was a paid speaker at the event. Vladimir Putin was the guest of honor at the evening gala that followed, and photographs and video from the dinner showed Flynn seated at his right hand—something barely noted at the time, but which drew renewed attention last month when Trump appointed Flynn as his National Security Advisor.

Then on Dec. 17, Putin spoke publicly on GOP-primary frontrunner Donald Trump for the first time. “He is a bright and talented person without any doubt,” he said, describing Trump as “the absolute leader of the presidential race.” Trump returned the praise later that day. “It is always a great honor to be so nicely complimented by a man so highly respected within his own country and beyond.”
By Dec. 20, Seleznev’s father was urging his son to engineer a delay in his trial by claiming he and his lawyers needed an additional year to examine the voluminous evidence in the case. “What I am saying is that one year will pass and another reporting period will start,” he said. “You know?” Seleznev decided to reject a government plea offer of 17 years in prison. “It seems like the political relationships are getting better,” he told his girlfriend that day. “Trump will be their president. He and Putin seem to be getting along.”
Despite the delays, Seleznev went to trial last August, and was convicted of 38 counts of computer intrusion and credit card fraud. (Seleznev’s attorney didn’t respond to telephone and email inquiries for this story.) He’s looking at around 25 years in prison under America’s merciless federal sentencing guidelines, and still faces additional charges in Atlanta and Las Vegas for bank fraud and racketeering. His sentencing is set for April 2017.
Since his trial, of course, Roman Seleznev has been proven right about the outcome of the election, and last month Donald Trump was sworn into the office he won with the covert support of the Kremlin-controlled hackers. The question is whether Roman and Valery Seleznev were also right that Trump’s election would improve Roman Seleznev’s lot.
Such an intervention could take many forms, ranging from pressuring prosecutors to seek a lower sentence, all the way to executive clemency, in the mold of Obama’s commutation of Chelsea Manning’s 35-year sentence in January. The easiest and least politically fraught would be to wait for Seleznev’s cases to run their course, then quietly send him home to Russia in a “treaty transfer.” Officially, Seleznev would then be expected to serve his sentence in a Russian prison, but he’d be subject to that country’s rules on early release or parole. Given his political connections he might just be cut loose, but even if he wasn’t he’d be better off than in the U.S. federal system, which has no parole.
But former prosecutors interviewed by The Daily Beast are doubtful that Trump will pull strings for the Russian hacker.
GET THE BEAST IN YOUR INBOX!

By clicking "Subscribe," you agree to have read the Terms of Use and Privacy Policy
SUBSCRIBE
“I would be shocked,” said David Hickton, who resigned in November as the U.S. attorney for the Western District of Pennsylvania, where he oversaw significant indictments against Russian criminal hackers, and the first-ever indictment against intruders in the Chinese government. “I think there would be all sorts of uproar if the practice of this administration were for the White House to interfere with cases being handled by the Department of Justice.”
Hickton, now director of the University of Pittsburgh Institute for Cyber Law, Policy and Security, says previous administrations kept a strict written policy governing contact with Justice. “It was generally not appropriate for people in the Department of Justice to talk to the White House about any particular case,” he told The Daily Beast. “No partisan interfering, no political interfering, and no interference from above.”
If Trump holds to the same ethical norms—and, given the first few weeks of this administration, that’s by no means a sure bet—Seleznev’s prospects are limited. The president could legitimately pardon the hacker or commute his sentence, or enact a general policy that benefits future Russians targeted by U.S. prosecutors. Only time will tell. And Roman Seleznev has plenty of that.
http://www.thedailybeast.com/articles/2 ... nning.html


Easing Sanctions on the FSB Isn’t Much of a Victory for Russia, but It’s Still Spiking the Football

By Joshua Keating

Cars drive past the headquarters of the FSB security service, the successor to the KGB, in central Moscow on Dec. 30.
Vasily Maximov/AFP/Getty Images

Any move from the Trump administration to alter sanctions on Russia is understandably going to turn some heads. So it’s not surprising that the Treasury Department’s decision Thursday to ease some of the sanctions imposed by Barack Obama on Russia’s domestic security service, the FSB, has provoked some alarm. The sanctions were imposed on the FSB last year in response to allegations that it was involved in the hacking of Democratic Party systems during the 2016 election But is this really the smoking gun of collusion between Trump and Putin to steal the election that we’ve been waiting for? Probably not.

As Reuters points out, Treasury “often issues general licenses such as the one announced on Thursday to help U.S. companies overcome unintended business consequences of sanctions.”

As sanctions consultant Eric Lorber explains, this particular exemption allows U.S. companies to make limited transactions with the FSB in order to facilitate the shipping of technology products into Russia, which is generally permitted. Since the FSB oversees technology imports into Russia, U.S. companies have to interact with the agency. Prohibiting U.S. technology companies from exporting to Russia was never an intended purpose of the sanctions, so Thursday’s move was likely just a clarification, rather than a change in policy. The overall sanctions are still in place, with a few specific exceptions.

On the other hand, the Tass news service quotes Nikolai Kovalyov, a former director of the FSB and current member of the state Duma, saying the sanctions move “is the first step on the way leading to cooperation in the war on terror” and “indicate[s] that US President Donald Trump has been consistent.”

They may not actually be that much of a victory for the Russian government or the FSB, but they’re still more than happy to portray it as one.
http://www.slate.com/blogs/the_slatest/ ... ainst.html


From Russia with Love
WHY RUSSIA LOVES TRUMP
Russians may be familiar with the tough-guy-womanizer-biznezzman-nationalist-type.

Image
Several years ago, I took an overnight train from Moscow to St. Petersburg. I was reporting a story for a magazine, and since I was traveling on their ruble, I stayed in a first-class, two-person cabin. When I opened the sliding door, the cabin was empty, and I hoped—like everyone hopes—that it would stay that way. After some time, the first-class car began filling up, and the provodnitsa, or train attendant, had just served me a glass of black tea and biscuits, which came in a plastic wrapper with pictures of Laika the Soviet space dog. We had, maybe, two minutes until we were scheduled to depart, and then, suddenly, a big man with a booming voice turned up on the platform. He was enveloped by an entourage of other people: a young man (his aide de camp, presumably), an older woman (his wife, maybe), a thick-necked Georgian (his driver and bodyguard, probably) and a much younger, blonde woman who was pretty in a conventional way and could have been his daughter or mistress. I knew—I knew!—before he boarded the train that he was going to be my cabin-mate.

I forget his name. Not the point. We’ll call him Dima Borisovich. The first thing Dima Borisovich said when he entered the cabin was, “We have six hours to drink, eat, and make some trouble, my friend,” and then he called over the provodnitsa and asked for a menu and told her he wanted everything on it, starting with a bottle of vodka and some blinchiki and caviar. It was winter and snowing, and there’s nothing quite as lovely as floating through a snowy night on a train in Russia, and even though I was planning to interview a fashion designer named Bella the next morning at an overpriced café overlooking the Neva, I thought: O.K., let’s have an experience.
The experience consisted of me and Dima Borisovich eating and drinking a great deal, and Dima Borisovich inviting several of our fellow passengers into the cabin—they all seemed to know each other—and Dima Borisovich talking about places he had been to (Milan and Sharm El Sheikh, of course; New York, once; Tokyo, which he called “outstanding”) and women he expected to sleep with (including the provodnitsa, who was probably in her 20s and blonde and pretty). He had stereotypically backward Russian opinions that people from more developed countries would find offensive: Jews were dishonest, Africans were violent, the gays should go to America, the Azeris were good stock even though they were Muslim, but their women were trashy (talk about the pot and the kettle). He was crude, crass, hopelessly backward yet, at moments, funny. Every time I laughed, I thought: Now, you’re really going to hell.
He was very physical: He liked to pat everyone on the shoulder or the small of the back, and he shook hands constantly. With Dima Borisovich, one felt as if one were being drawn into a family, or a clan, and it was a little inebriating: his boorishness granted one implicit license to do whatever one wanted. His only rule was that you thanked him profusely for his generosity, that you liked him. He seemed to crave that.

I mention all this because Dima Borisovich is not a singular character but a type—Russian, for sure, but not that different in temperament and disposition from the new American president. Which explains why Russians—and not just Kremlin media organs—have taken to him. They get Trump, and they like that. Of course, he’s a boor. But who isn’t? And anyway, he’s not a liar. All of his predecessors were liars. Reagan was so sunny, so cowboy-ish—so American. Bush père out-maneuvered Gorbachev. Clinton out-maneuvered Yeltsin. Bush fils tried to make nice with Putin but not because he respected him. (What kind of knucklehead American tries to make sense of a Russian’s “soul”?) Obama was lame, wobbly, effete. And now, finally, a real man, a phony tough guy, a womanizer, a biznezzman, without pretense, a patriot and, more important, a nationalist, someone they can respect.

Consider the poll conducted by VTSIOM, a state-affiliated research outfit, shortly after the election, which found that nearly half of Russians would have voted for Donald Trump had they been allowed to, compared with only 4 percent who preferred Hillary Clinton. Or the widespread support Trump enjoyed among Russian emigres, including large numbers of Russian Jews, in the United States. Or the near-constant Trump love spewed by Russian media, starting with Channel 1 and NTV. (One’s likelier to find more nuanced coverage of politics, American and Russian, in Russian newspapers because newspapers don’t count for much and provide the Kremlin with cover. You see, there’s plenty of free speech in Russia.) True, one must distinguish between media and popular support, but really, they’re hard to disentangle; the media organs comprise a vocabulary and an echo chamber, and at a certain point, what the television screens say is what everyone says, because that is the only thing anyone hears. Plus, Donald Trump is Dima Borisovich. He’s like them

All of this matters not so much because we ought to care what Russians think of our commander in chief. The recent election notwithstanding, Russia is actually not that important. Its economy has been hobbled; it’s hemorrhaging people. Putin may be playing an outsize role in Syria, but don’t be fooled: it’s outsize, and Syria is a unique calamity made possible, mostly, by Damascus and Washington. Russia lacks the hard and soft power to extend its hegemony much beyond the post-Soviet space.

The reason we ought to care about what Russia thinks of Donald Trump is that it tells us something about America. It hints at a dark horizon, a future we’d prefer to avoid, but, for now, are heading toward. America, of course, remains characterologically American, but it’s hard to overstate the degree to which we’ve been disconnected from the country we were just 10 or 20 or 30 years ago. There are many reasons for this: economic dislocation, war, failed leadership on both sides of the aisle, a growing alienation and displacement and fear that we are sliding ineluctably toward a precipice and that unless we get serious now—unless we jettison some of our liberal-Democratic niceties, our Republican mores—we may be done for.

That we have come to this—that we believe we are, in fact, nearing a precipice—says much about the fragility of the republic. That we have embraced a would-be strongman more reminiscent of a Russian minigarch than an American president says even more about where we are going, what we run the distinct risk of morphing into, Kafka-style. For too long we have assumed that our institutions were, while flawed, basically impregnable. Now, we know that’s naïve. We are not going to become Russian, but we are definitely at risk of becoming not-American. That so many Russians can identify with, and even look up to the new American president, offers a looking glass of sorts through which we can view our protean self. We don’t know what comes next, but we can be sure that we have lost something profound.

http://www.vanityfair.com/news/2017/02/ ... nald-trump
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Mon Feb 06, 2017 8:42 pm

Putin Not a Friend, Poisoned Russian Activist's Wife Tells Trump
By BRIAN ROSS PATRICK REEVELLRHONDA SCHWARTZ
Feb 6, 2017, 6:27 PM ET
Image
PHOTO: Poisoned Russian Activist Vladimir Kara-Murza, seen with his children in this undated family photo, is fighting for his life in a Moscow hospital Monday night, his wife told ABC News.Kara-Murza Family


The wife of a poisoned Russian opposition activist says President Donald Trump must not consider Vladimir Putin a friend.

In an exclusive interview with ABC News after visiting her comatose husband in a Moscow hospital, Evgenia Kara-Murza said, “[Trump] must know that such people as Vladimir Putin are not friends. And they cannot be dealt with on friendly terms.”

Her husband, 35-year-old Vladimir Kara-Murza, an outspoken critic of Putin, remains in critical condition, fighting for his life, she said.

His doctors say he was poisoned by an unknown substance, she added. The activist was hospitalized on Thursday shortly after feeling ill; within hours, most of his major organs were failing. It is the second time in two years that he was poisoned; the first time, in 2015, left the father of three with nerve damage that left him walking with cane.

Evgenia Kara-Murza said that she does not know who is behind the poisoning but that she believes it can only be related to his work. A veteran opposition campaigner, he has appeared repeatedly before the U.S. Congress, pressing for it to impose sanctions on Russian officials involved in human rights abuse.

On Sunday, Fox News Host Bill O’Reilly asked Trump if he respects his Russian counterpart, to which the U.S. president said he did but “that doesn’t mean I’m going to get along with him.”

When the host interjected that “Putin’s a killer,” Trump said, “Lot of killers. We’ve got a lot of killers. What, you think our country’s so innocent? You think our country’s so innocent?”

Wiping away tears during an interview from Moscow, Evgenia Kara-Murza told ABC News’ Brian Ross that neither her husband nor other Putin opponents will be stopped by the ugly tactics.

“People like my husband will never stop, no matter what. They will fight, with all of their might.”

Vladimir Kara-Murza is hardly the first Putin critic to have come to serious harm in mysterious circumstances.

“There is a pattern of Putin’s critics being poisoned or dying of mysterious, unexplained medical problems,” said former White House national security official Richard Clarke, now an ABC News consultant. “This is straight out of the old KBG playbook, and it’s death by poison.”

Two years ago this month, Boris Nemtsov, a prominent opposition leader in Russia and longtime critic of Putin, was shot to death on a Moscow bridge. Vladimir Kara-Murza worked closely with Nemtsov, who was the godfather of one of Kara-Murza’s daughters.

In 2006 a former Russian spy, Alexander Litvinenko, died after being poisoned by a rare radioactive material in London — a murder blamed on Putin by a British government-ordered inquiry.

Trump’s defense of Putin has drawn the ire not just of foreigners living in fear of the Russian president.

On Monday night, leaders from both U.S. political parties were at a loss to explain why the U.S. president continued to defend one of the United States’ starkest adversaries.

In an interview with ABC News from Capitol Hill today, Sen. John McCain, R-Ariz., was critical of the president’s comments, saying “The United States of America has made serious mistakes — we all know that — but not, nowhere near anything like the intentional murders committed by Vladimir Putin.”

Meanwhile, Rep. Nancy Pelosi, D-Calif., said that she wanted “to know what the Russians have on Donald Trump.”

“I think we have to have an investigation by the FBI into his financial, personal and political connections to Russia,” she said.
http://abcnews.go.com/International/put ... d=45310449
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Feb 10, 2017 1:25 pm

Wife Says Gravely Ill Putin Critic Was Poisoned
February 07, 2017 8:15 PM
Lou Lorscheider


The wife of Russian journalist Vladimir Kara-Murza, a prominent opposition activist and Kremlin critic, says "acute poisoning" has left her husband gravely ill in a Moscow hospital.

Yevgenia Kara-Murza said Tuesday that doctors told her "an unidentified substance" caused massive organ failure in her husband last week. The rapid and sudden deterioration in his health, which reportedly occurred just hours before he was to leave Moscow for a trip to the United States, prompted hospital staff to place the 35-year-old activist in a medically-induced coma.

Since then, Kara-Murza is said to have been in critical but stable condition. However, there have been no official medical statements about his condition or illness.

Kara-Murza's lawyer, Vadim Prokhorov, said in a Facebook post later Tuesday that police told him doctors confirmed the diagnosis of poisoning, but again there was no official statement to corroborate the attorney's account.

Earlier near-fatal bout

Yevgenia Kara-Murza said her husband's collapse last week resembled a near-fatal bout of kidney failure that he suffered two years ago. At the time, Vladimir Kara-Murza contended he had been poisoned, allegedly for political reasons. French scientists found elevated levels of heavy metals in his blood but were unable to identify any specific toxin.

Samples of Kara-Murza's blood as well as other potential physical evidence of poisoning, such as hair samples and nail clippings, have been sent for analysis abroad, including at an independent laboratory in Israel, the victim's wife said.

Before he fell ill, Kara-Murza had been traveling in Russia to promote an upcoming documentary film about Boris Nemtsov, a liberal opposition leader and fierce critic of President Vladimir Putin who was assassinated outside the Kremlin in February 2015 — gunned down on a bridge spanning the Moscow River near the Kremlin.

In Washington, U.S. Senator John McCain, a longtime critic of Putin, lamented Kara-Murza's medical crisis and hinted that the Kremlin was involved in the activist's sudden illness.

Standing on the Senate floor near a large picture of Kara-Murza, McCain hailed him as "a great fighter for freedom and a Russian patriot."

The Republican senator from Arizona told his colleagues Kara-Murza was the victim of "another shadowy strike against a brilliant voice who has defied the tyranny of Putin's Russia."

FILE - The grave of slain ex-KGB agent Alexander Litvinenko is seen at Highgate Cemetery in London, Britain, Jan. 21, 2016.
FILE - The grave of slain ex-KGB agent Alexander Litvinenko is seen at Highgate Cemetery in London, Britain, Jan. 21, 2016.
Alleged link to Ukraine information

Kara-Murza was aligned with Russian opposition groups that contend Nemtsov was killed by Kremlin operatives directed by Putin, in order to suppress evidence the activist was about to reveal showing Russia's direct military role in the conflict in Ukraine. Putin, who said Nemtsov's killing was a "disgrace" for Russia, has repeatedly denied he was involved in the case in any way.

The Kremlin also has denied any role in Kara-Murza's medical crisis.

Authorities in Moscow eventually named five Chechens as the suspected killers of Nemtsov. The suspected triggerman had been an officer in the security forces of the Kremlin-backed Chechen regional leader, Ramzan Kadyrov. The defendants have been on trial for their alleged role in the killing for several months.

Kara-Murza's grave, mysterious illness has revived stories about several other Russian opposition figures who died unexpectedly in recent years, including former Russian Cold War spy Alexander Litvenenko, who died in London in 2006 of radiation poisoning.

A formal British inquiry found that Litvinenko was assassinated in an operation that Putin "probably" approved. The Russian exile was fatally poisoned by polonium-210, a colorless, odorless and deadly radioactive substance that was slipped into his tea during a meeting at a London hotel.

Two prime suspects in Litvenenko's death — both Russians — were named, but Moscow has refused to extradite the men to Britain.
http://www.voanews.com/a/wife-says-aili ... 10615.html
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Fri Feb 10, 2017 1:34 pm

Russia's 'Humpty Dumpty' hackers: What were they trying to do?
3 hours ago
From the section Europe

Media caption"Most of what we published was a matter of public interest."
Russian police have arrested members of a prominent group of hackers that leaked information about Russian officials and state ministries. BBC Moscow correspondent Steve Rosenberg meets a "Humpty Dumpty" member hiding out in Estonia who explains why the notorious group did what they did.
In a restaurant in the city of Tallinn, Alexander Glazastikov tells me how he got into the business of stealing and leaking information.
"I was bored with my job, I wanted to try something else. Something interesting."
Along with former journalist Vladimir Anikeev, Glazastikov created "Anonymous International". The group became known as "Shaltai Boltai" - the Russian name for "Humpty Dumpty". Mr Anikeev is now under arrest in Moscow.
"I was like an editor and at the same time I did some analytics," Alexander explains. "When Mr Anikeev gave me downloaded mailboxes, I looked through them trying to find pieces of information which could be interesting to publish."
'Enemies of the Kremlin'
He describes the group's work as originally "a politically-oriented project in opposition to the Kremlin", with Mr Anikeev providing the private emails of "top Russian officials", as well as powerful Kremlin-connected businessmen.
"We wanted to make this information public," Alexander says. "We were ideological enemies of the Kremlin. Later, yes, there was some commerce: we sold something, or deleted old posts for money. But originally the project was to fight corruption."
The leaked information highlighted the scale of corruption in Russia.
"We did find some honest people," he says, "but I can count them on fingers of one hand. Almost everyone is corrupt."
Did the group ever try to hack the president?
"Putin is not an IT guy. But Medvedev is," he replies. On one occasion, Humpty Dumpty hacked Prime Minister Medvedev's Twitter account.
Eventually the group began to feel the pressure.
A picture of Vladimir Putin at a news conferenceImage copyrightAP
Image caption
Humpty Dumpty did not hack President Putin as he is "not an IT guy"
"Two years ago we heard rumours that Russian military counterintelligence is after us," recalls Alexander. "They were crazy after we published some information about locations of submarine bases, about renovations of these bases and their exact locations. "
He claims that in 2016 "a top official" of Russia's security service, the FSB, became Humpty Dumpty's "handler".
A gentleman's agreement
"From the beginning, the project was independent. But in the middle of last year Mr Anikeev informed me that a high-level official from the FSB had come to him - a handler or a middle man," Alexander says.
"He'd said: 'Guys, we already have information about you and your project. But we want to cooperate. So we will cover you - for your security. We will have the right of veto. Inform us the day before you publish anything. Maybe, we will ask you to publish something.'
"There was a gentleman's agreement. Mr Anikeev never told me the name of the handler."
"So, you had support at the top levels of Russian intelligence?" I ask.
"It was not support," replies Alexander. "As you see now, Mr Anikeev is in prison. This is not support."
Vladimir Anikeev smiles at the camera on the top of a building overlooking Marina Bay in SingaporeImage copyrightFACEBOOK
Image caption
Vladimir Anikeev is alleged to have cut a deal with someone from the FSB
In Russia three men are in custody in connection with the Humpty Dumpty case. There have been recent arrests, too, at the FSB. Among those detained is Sergei Mikhailov, deputy head of the FSB's information security centre. He's been charged with treason in the interests of the United States.
The Russian authorities insist there is no connection between the arrests at the FSB and the Humpty Dumpty case. But Russian media have speculated that Mr Mikhailov may have been Humpty Dumpty's FSB handler.
As for alleged Russian state-sponsored hacking of the West, Alexander denies that Humpty Dumpty was involved.
"We never had any interest in finding or hacking information about anyone outside Russia," he says.
"There was no other target. Our target was the Kremlin and people who surround the Kremlin."

I ask Alexander how he sees himself: as a kind of Robin Hood, or a criminal?
"If you ask me, did I hack any mail account or not, I didn't. I received information. I read it, analysed it and put it on our website.
"Did I receive some dirty money? Yes. Maybe I preferred not to ask where the money comes from. Maybe that is a mistake on my part. But that's life. I'm not proud of it."
'I didn't buy a Bentley'
He admits the he knew the information was "probably stolen" but says most of what the group published was "a matter of public interest, so somehow it excuses me".
"Did you make a lot of money?" I ask. "No. I didn't buy an apartment, or a Bentley," he smiles.
Alexander says he plans to ask for asylum in Estonia. Is he worried the authorities here may send him back to Russia?
"I hope they will not. Estonia doesn't like the Kremlin. I like Estonia. And I don't like the Kremlin."
He is certain he will be arrested if he returns to Russia. "I didn't make treason," Alexander says, "but I touched government interests".
http://www.bbc.com/news/world-europe-38930627
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sat Feb 11, 2017 6:43 pm

The Fates Of 5 Men Connected To The Trump-Russia Dossier
02/11/2017 02:27 pm ET | Updated 38 minutes ago

Seth Abramson

Attorney; Assistant Professor at University of New Hampshire; Poet; Editor, Best American Experimental Writing; Editor, Metamodern Studies.
This post is hosted on the Huffington Post’s Contributor platform. Contributors control their own work and post freely to our site. If you need to flag this entry as abusive, send us an email.
As President Trump begins his historic détente with Vladimir Putin, it seems a good time to check in with five other men who, along with Trump and Putin, were mentioned in the explosive “Steele Dossier” that hit U.S. media several weeks ago and has since been largely forgotten. The dossier, which accuses Mr. Trump and members of his campaign staff of treason against the United States, was compiled by Christopher Steele, a former high-ranking agent for Britain’s MI6 intelligence service—and the head of that service’s Russia desk.

Intelligence agencies on both sides of the Atlantic say Steele is highly competent and thoroughly credible.

Reviewing the fates of the five men below, we find that, since their alleged involvement in the activities detailed in the Steele dossier, one of these men was fired from his job, while another was promoted. A third man was found dead in the back of his car the day after Christmas, while the whereabouts of a fourth are unknown—as he’s gone into hiding for fear of his own and his family’s safety.

A fifth met with Vladimir Putin as recently as two weeks ago.

This list of five men does not include former Trump campaign manager Paul Manafort, who was mysteriously pushed out by Trump after reports emerged that Manafort indirectly assisted Russia’s invasion of the Crimean Peninsula in Ukraine—the very international crime the Trump administration now opposes leveling sanctions to punish. Prior to his departure in August, it was widely reported that Manafort had also been behind the Trump campaign’s efforts, at the Republican convention in July, to amend the party’s platform to adopt a more favorable view of Russia’s annexation of Crimea.

Carter Page. On March 21, 2016, then-presidential candidate Donald Trump told the editorial board of The Washington Post that Carter Page was a key member of his foreign policy team. To be clear, Trump cited Page, unprompted, by name—indeed, Page’s was one of the very first names Mr. Trump could think of in offering up his roster of foreign policy advisers. Four months later, Page travelled to Moscow to give a speech at the Higher Economic School. It was at this point, according to the Steele dossier, that the CEO of Russia’s national oil company, Igor Sechin, offered Page brokerage of a 19 percent stake in the oil company if he would convince Mr. Trump to lift U.S. sanctions on Russian oil.

Four days after Mr. Trump’s inauguration, Russia sold a 19.5 percent stake in its oil company to an undisclosed buyer.

U.S. media, which has repeatedly asserted that it cannot confirm any facts in the Steele dossier, seems to have done virtually no investigation of this uncanny coincidence.

Will the media change its tune, now that intelligence agencies have announced, this week, that in fact they can confirm some of the dossier?

In any case, the source for Mr. Steele’s inclusion of the Page-Sechin meeting in his dossier was “a trusted compatriot and close associate” of Sechin—now believed to be one of Mr. Sechin’s top aides, Oleg Erovinkin. Steele is no longer the only person to report on the meeting; last July, further confirmation of the meeting came from a U.S. intelligence source who spoke to Yahoo’s Michael Isikoff.

Politico reports that while in Moscow Page may also have met with Sergei Ivanov, the then-chief of Putin’s presidential administration. And Isikoff’s sources claim that Page also met with a third man—a senior Kremlin internal affairs official named Igor Diveykin.

Steele’s dossier, which also contends that Page met with Diveykin in Moscow, suggests that it was at this third meeting that Diveykin revealed to Page that the Russian government held compromising material (called kompromat in Russia) on Mr. Trump.

Page’s Moscow speech condemned—shockingly—the United States for its purportedly “hypocritical focus on ideas such as democratization, inequality, corruption and regime change” in its Russia policy. Page was dumped from the Trump campaign in September—two months after his Russia trip—and President Trump’s press secretary Sean Spicer now insists that Mr. Trump “does not know” Page.

That appears to be a lie.

We needn’t take Donald Trump’s statements to The Washington Post as proof of this, however. Why? Because Page himself has spoken on the issue. Page now says that “I’ve certainly been in a number of meetings with Trump, and I’ve learned a tremendous amount from him.”

This wouldn’t be the first time high-level officials in the Trump administration have lied about who they know or have talked to; indeed, it was just revealed this week that Michael Flynn—Mr. Trump’s top adviser on Russia policy—seemingly lied to the vice president of the United States, the chief of staff to the president, and the White House press secretary about whether he was negotiating with the Russians prior to Mr. Trump’s inauguration. Did Mr. Flynn go rogue? Or did Mr. Trump—who now claims to be mystified about the news of Mr. Flynn’s pre-inauguration conversations with the Russian ambassador to the U.S.—order the conversation and then deny knowledge of it, much like he had many conversations with Carter Page and then denied knowing him at all?


Trump’s national security adviser, Michael Flynn, at an RT party with Russian president Vladimir Putin.
Igor Diveykin. The former deputy head of the domestic politics department in Vladimir Putin’s presidential administration, who allegedly informed Carter Page of the compromising material on Mr. Trump held by Mr. Putin, soon after received a promotion. He is now the deputy chief of the State Duma Apparatus and chief administrator of Duma Affairs. He has told reporters in Russia that he wants to sue the U.S. media outlets that reported on his alleged meeting with Page.

Oddly, no such lawsuit has been forthcoming.

Igor Sechin. Sechin, a former deputy prime minister in Russia as well as the current head of its state oil company, remains in Putin’s good graces, having met with him as recently as a couple weeks ago. Unfortunately, Sechin is now without the services of his “closest associate”: Oleg Erovinkin.

Oleg Erovinkin. Erovinkin, Sechin’s “closest associate” and reportedly a “key liaison” between Sechin and Putin, was long “suspected of helping former MI6 spy Christopher Steele compile his dossier,” according to The Telegraph.

And guess what? He’s dead now.

Erovinkin was found slain in his car the day after Christmas—and was immediately removed to a morgue run by Russia’s FSB, the successor to the KGB.

Per The Telegraph, multiple media reports in Russia allege that the death was a murder.

It’s just another “coincidence” related to the Steele dossier that U.S. media has not yet seen fit to investigate.

Christopher Steele. So what about Mr. Steele himself? Mr. Trump said the entire Steele dossier is “fake news” and “phony”—a claim we now know is untrue, based on the revelations this week that U.S. intelligence has confirmed many the dossier’s claims—so what sort of fate would we assume for a man who wrote a dossier that could bring down the two most powerful men in the world? Were the dossier entirely fake, as Mr. Trump has falsely stated, Mr. Steele would be of no danger to anyone—merely an annoyance. But if the dossier were entirely accurate or nearly so, Steele would be the most valuable witness in a criminal investigation currently alive, sought by both members of Putin’s government and allies to Mr. Trump to ensure that the former MI6 agent couldn’t provide U.S. intelligence agencies with any additional information about either his sources or his dossier.

So guess what?

Mr. Steele is now on the run for his life. And so is his family.

He believes he will be murdered, and that his family will be murdered.

No one knows where he is.

While none of the above proves the veracity of the most salacious claims made in the Steele Dossier—claims that Donald Trump sold away U.S. policy toward Russia to avoid Russian blackmail—the fates of these five men (as well as a sixth mentioned frequently in the dossier, Paul Manafort) seem inconsistent with President Trump’s insistence that the Steele dossier is “fake news.”

The information above seems inconsistent, too, with Mr. Putin’s concurrent claim that the document is “clearly fake.”

Indeed, it would not be unreasonable to observe that this is quite a lot of drama, death, and fear to be surrounding a document which, according to the U.S. president, is mere hooey. Nor would it be unreasonable to add that both our current president and Russia’s president have repeatedly been caught in lies—and seem disproportionately likely to put their own personal interests ahead of those of their respective nations.

The only question remaining, now, is whether U.S. intelligence agencies and/or the U.S. media can, with sufficient diligence in their investigations, begin to do something about it.

http://www.huffingtonpost.com/entry/the ... bf74f03cd6
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Thu Feb 16, 2017 9:47 pm

New Mac malware linked to Russian hackers of US election
APT28, blamed for the hack of the Democratic Party, releases Xagent malware that can steal iPhone backups.
Sarah Tew/CNET
Security

Shara Tibken mugshot
by Shara Tibken
February 15, 2017 10:49 AM PST
@sharatibken
The same Russian hackers who were linked to the hacking of the US Democratic National Committee have now turned their attention to Apple's Macintosh computers.

APT28 has released new Xagent malware that creates backdoors into Macs, letting the hackers steal browser passwords, grab screenshots and nab iPhone backups stored on the computer, according to Romanian security software company Bitdefender.

"Currently we don't know what are the targeted organizations, but the links to the APT28 cybercrime group are obvious: The use of the same dropper/ downloader and similar command and control center URLs, as well as sine artifacts hardcoded in the binary files," Bitdefender said.

Apple didn't immediately respond to a request for comment.

APT28 is one of the Russian groups blamed for interference in the US election. It's also known as Fancy Bear, Sofacy, among other labels, and has been active since the mid-2000s, according to cybersecurity technology company CrowdStrike. It has been linked to the Russian government and has carried out attacks in the US, Western Europe, Brazil, Canada, China, Georgia, Iran, Japan, Malaysia and South Korea.

A report from the FBI and the Department of Homeland Security in December said APT28, which stands for "Advanced Persistent Threat," infiltrated the DNC's systems in the spring of 2016. Emails from John Podesta, a top adviser to Hillary Clinton, were leaked, as were data like speeches she gave to Goldman Sachs. Since that time, the US has looked into other possible interference from Russia in the election.

"APT28 is known for leveraging domains that closely mimic those of targeted organizations and tricking potential victims into entering legitimate credentials," the FBI and DHS said in their report. "Once APT28 and APT29 [another Russian hacking group] have access to victims, both groups exfiltrate and analyze information to gain intelligence value."

https://www.cnet.com/news/apple-mac-mac ... ers-apt28/
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sun Feb 19, 2017 12:34 am

Does Trump Have Ties To The Mob?
Alex Shnaider, Trump's partner for Trump Tower Toronto, has ties to Sergei Mikhailov, leader of the SoInsteva Gang, a ruthless "Russian crime syndicate."
http://www.dailywire.com/news/3936/does ... on-bandler



December 2016
Also arrested was Sergei Mikhailov, described as a senior intelligence officer with the FSB, which is the successor to the KGB,
http://www.usatoday.com/story/news/worl ... /97029796/


Russia: Alleged Crime Figure Seemingly Rebrands Himself Under “Right to Forget” Law
Published: Thursday, 02 June 2016 16:23

Said to have been a key figure in an organized crime group, Sergei Mikhailov has seemingly been working to clean up his image by using a new law to remove information about his past from Russian search engines, Radio Free Europe/Radio Liberty (RFE/RL) reported.


Does Putin have a bad memory? I doubt it :P


Mikhailov, also known as Mikhas, moved to Israel in 1994 and was granted automatic citizenship because of his marriage to a Jewish woman. Last May, seven Israelis--including former employees of the Israeli Interior Ministry--were convicted of helping Mikhailov and other Russian mafia figures obtain citizenship by forging documents and arranging fictitious marriages.

A New Breed of Gangster Is Globalizing Russian Crime
Corruption: Authorities say these wise guys work both sides of the law and rival the Mafia and drug cartels.
September 23, 1998|RICHARD C. PADDOCK | TIMES STAFF WRITER


GENEVA — To Swiss authorities, Sergei Mikhailov is a dangerous man who heads one of Russia's largest crime groups from the isolation of his Geneva jail cell. He has been locked up without trial since October 1996 and going to occasional court appearances in an armored Mercedes with a SWAT team escort.

Police arrested one of his Swiss lawyers, accusing him of smuggling Mikhailov's letters out of jail and passing them to an accomplice who faxed them to Moscow. And, fearing Mikhailov's long reach, the Swiss government took the extraordinary step of granting asylum to the main witness against him--a Russian police inspector.

But to Mikhailov and his defenders, the 40-year-old prisoner is a legitimate businessman who has been unfairly imprisoned simply because he is Russian. He is a dealer in the export of gas and oil, they say, a generous man who buys bells for churches in Russia and donates money to an orphanage.

"I haven't done anything illegal," Mikhailov protested to a panel of judges during a recent court hearing. "I am an honest person. If I did something wrong, show me concrete proof. Where is this alleged criminal organization?"

Russian crime--The caption for a photograph accompanying a Sept. 23 Times article on the globalization of Russian crime should have identified the man pictured as defense attorney Alec Reymond.


The answer, police say, is: all over the world. Although Mikhailov's accusers have been slow to bring their evidence to court, authorities allege that he is the boss of the notorious Solntsevo gang--reputed to be the largest Russian crime syndicate. If what they say is true, that would make him one of the most feared and powerful criminals anywhere.

Since the collapse of the Soviet Union, the operations of ruthless, well-financed Russian crime groups have spread internationally with lightning speed. From Moscow to Geneva to Los Angeles, law enforcement officials say the Russian mob has become one of the world's biggest crime threats over the past six years, rivaling the Italian Mafia and the Colombian drug cartels in scope and power.

"I look at the 1990s as the decade of the Russians," said Larry Langberg, who heads the FBI's Russian organized crime task force in Los Angeles. "We do have a big problem. This is a very active group."

Billions Smuggled From Homeland

Western countries that once worried about the Soviets' military might are now trying to combat the invasion of the brutal and disciplined Russian mafia. With the collapse of the Iron Curtain, Russian gangs have smuggled as much as $50 billion out of Russia and into other parts of Europe, Asia and the Americas, Interpol estimates.

Much of this newfound wealth has been laundered through banks in Switzerland, as well as Cyprus, the Caribbean and other offshore banking havens, officials say. Billions of dollars have gone to finance criminal operations ranging from prostitution and car theft rings to extortion and contract murder. Billions more have been used to buy into legitimate businesses and purchase real estate in locations from the Mediterranean to Manhattan.

Cunning survivors of one of the harshest regimes in history, Russian criminals have easily moved their operations into more than 50 countries, according to the FBI. In the process, they have struck up cooperative relations with powerful international mafia clans and drug cartels.

"What was once organized crime has become transnational crime," said Stephen Handelman, author of the book "Comrade Criminal" and an expert on the Russian mafia. "The Russians were better prepared than other crime groups to take part in the global economy. They have now emerged as a full-blown network, passing huge amounts of money around the world."

Russian gangs have roots deep in the Soviet past. Despite the Communists' efforts to destroy them, they formed a close-knit brotherhood with strict rules of behavior. Their training grounds were Soviet prison camps, and their operations were often run from behind bars by senior bosses.

During the final years of Soviet rule, the mafia grew increasingly stronger, forging alliances with corrupt Communist officials. The black market became one of the principal distributors of goods throughout the country--helping to keep the economy running and the Soviets in power.


When the Communist state collapsed at the end of 1991, the crime syndicates were in a perfect position to take advantage of privatization. Cooperating with corrupt officials, they took over government enterprises and factories and won a controlling stake in the country's economy. Then they stripped wealth from their homeland, shipped it abroad and went into business in the West.

Russian gangs have proved themselves to be a new breed, bringing together crime overlords, entrepreneurs, former KGB operatives and government bureaucrats and engaging in diversified activities on both sides of the law.

"As a former superpower, with intelligence links all over the world, they could take advantage of the channels of information for greed and profit," Handelman said. "Because of the global economy, you have transnational groups now doing legitimate and illegitimate business. It's hard to draw the line between what is illegal and what is legal."

Officials estimate that there are more than 6,000 mafia groups in Russia, many with international ties. More than 200 operate in the United States, according to the FBI.

Russian crime groups, having evolved in a totalitarian state, typically impose rigid discipline on their members and display a callous disregard for anyone outside their circle. While cruelty and contract murders are commonplace methods of doing business, the gangsters are also willing to negotiate profit-sharing agreements with potential rivals.

And in the day-to-day fight between law enforcement and organized crime, it appears that the Russian syndicates are winning. Authorities say crime groups are often better organized and better financed than police agencies. Their operations cross so many international boundaries that intergovernmental collaboration to curtail them can be awkward.


"They cooperate with each other much better than we do," said Gwen McClure, who heads Interpol's organized crime section at its headquarters in Lyons, France. "Unfortunately, organized crime groups have fewer laws, less bureaucracy. They share intelligence much better. They have much more money than we have. They can afford to get the best technology."

FBI Task Forces in Major U.S. Cities

In the United States, the Russian mafia found ready victims and a good base of operations in the communities of Russian Jews who immigrated during the Soviet era. Recognizing the mounting Russian crime threat in 1994, the FBI formed task forces in Los Angeles, San Francisco, Chicago and New York to deal solely with the Russian mafia.

In 1996, the U.S. government scored its biggest success with the New York extortion conviction of Vyacheslav Ivankov, the top Russian crime boss in the U.S. and an alleged associate of Mikhailov.

In Los Angeles, the FBI says, the Russian mafia is involved in protection rackets within the Russian community and in frauds such as staged auto accidents and phony medical insurance claims. Russian criminals also engage in scams such as stealing credit card numbers or "phone cloning," in which they illegally obtain cellular telephone numbers from the airwaves and sell them.

Outside their homeland, Russian criminals are most active in the United States, Switzerland, Cyprus, Canada, the Caribbean and Israel, authorities say. In major European cities, Russian syndicates have built a thriving prostitution business, bringing in women from the former Soviet states as virtual slaves.

Money laundering is central to Russian criminals' operations as they try to legitimize their earnings. Russian syndicates have bought as many as two dozen banks, mainly in Cyprus and the Caribbean, to hide illegal money, according to Interpol. In Berlin, Russian mobsters launder money through more than 200 gambling parlors they own or control, police say.

In Israel, where Russians make up one-sixth of the population, the Russian mafia has brutally shoved aside Israeli criminals and taken over prostitution, gambling, money laundering and racketeering operations.

In one prominent Israeli case, Russian mobster Gregory Lerner pleaded guilty in March to defrauding banks of $48 million and trying to bribe officials, including members of parliament and Shimon Peres when he was prime minister. Lerner is serving eight years in prison and has become something of a cult figure. He placed fourth in a "most popular immigrant" poll conducted by a Russian-language newspaper.

Notorious Killer Slain in Greece

One of Russia's most notorious gangsters, Alexander Solonik, was found strangled last year in an Athens suburb. Solonik murdered four Russian police officers in 1995 and then escaped from prison. Police say he was dealing in arms and running a prostitution ring in Greece. The week he died, he was reportedly due to carry out a murder in Italy, where police say he kept an apartment stocked with weapons.


In Geneva, the case of Mikhailov has demonstrated the difficulty of prosecuting an alleged mafia chief who has conducted his activities around the globe.

A waiter in Moscow during Soviet times, Mikhailov was first schooled in the world of crime when he was 26 and spent six months in jail for falsely reporting his motorcycle stolen to claim the insurance. After his release, he allegedly began organizing the Solntsevo gang, named after a district in southwest Moscow. The gang grew to dominate much of the city after winning a series of bloody turf battles with rival gangs.

In 1989, he was arrested on extortion charges but released after the main witness refused to testify. In 1993, he was detained in the killing of a casino operator, but the case fell apart for lack of evidence. At one point, he had one ID saying he was a CNN correspondent and another saying he was a member of the Kremlin security detail, according to "Who's Who in the Russian Criminal World" by Alexander Maximov.

Mikhailov, also known as Mikhas, moved to Israel in 1994 and was granted automatic citizenship because of his marriage to a Jewish woman. Last May, seven Israelis--including former employees of the Israeli Interior Ministry--were convicted of helping Mikhailov and other Russian mafia figures obtain citizenship by forging documents and arranging fictitious marriages.

While the nature of his business activities is unclear, Mikhailov has built a far-flung empire with dealings in the United States, South America, Israel, Austria, Belgium, Hungary and other parts of Europe. His attorneys say he was involved in negotiating gas and oil deals with Russia. Press reports say he was building a five-star hotel in the Hungarian capital, Budapest, and exporting bananas from Costa Rica. Authorities say he was involved in arms dealing, drug trafficking, blackmail and money laundering.

Russian crime--The caption for a photograph accompanying a Sept. 23 Times article on the globalization of Russian crime should have identified the man pictured as defense attorney Alec Reymond.


He moved to the village of Borex outside Geneva, where he traveled around in a blue Rolls-Royce. He allegedly bought a villa there through a Swiss intermediary.

Costa Rica made him an honorary consul and gave him a diplomatic passport--although Russia refused to recognize his appointment. He was carrying the Costa Rican passport--along with Russian and Israeli passports--when the Swiss police arrested him on his arrival at the Geneva airport in 1996.

Mikhailov is charged with being a member of a criminal organization, laundering money, falsifying evidence and buying real estate illegally. The police froze $4 million in his Swiss bank accounts.

"This is not preventive detention," said Swiss Atty. Gen. Carla del Ponte, who has been personally involved in the case. "He is kept in jail so he doesn't flee and so he doesn't tamper with evidence."

But Mikhailov's Swiss defense team protests that the government has kept him behind bars for nearly two years without enough evidence to go to trial.

"I have to emphasize that Mikhailov did not commit any crimes on Swiss soil," attorney Alec Reymond said. "In Russia, he is not accused of anything either. I think the prosecution doesn't know what to do with him, and that's why they are keeping him in jail for so long."

During Mikhailov's recent court hearing, armed guards were posted throughout the courtroom, and police officers with machine guns stood watch outside. Mikhailov seemed frustrated and weary from his long detention.

"If Russian authorities have concrete proof, let them show it," he told the court. "I haven't been to Russia in four years. All the evidence the Swiss supposedly have is false. Why does Switzerland treat an innocent man this way? I don't feel guilty."

Times staff writers Rebecca Trounson in Jerusalem and Richard Boudreaux in Rome, Times researcher Christian Retzlaff in Berlin and special correspondent Maria Petrakis in Athens contributed to this report.


http://articles.latimes.com/1998/sep/23/news/mn-25630


Donald Trump Russian Connection Surfaces in Trump Tower Bankruptcy
In Deep With Billionaire Vladimir Putin Pal

By Keith Girard, November 4th, 2016
Image
Donald Trump and his Russian business partner are snarled in lawsuits over another real estate deal gone bad, The Trump International Hotel & Tower in Toronto, Canada. (Photo: Toronto Star)

Donald Trump’s ties to Russian businessmen extend to more than “selling a few condos,” as he’s claimed. The Trump International Hotel & Tower in Toronto went bankrupt this week, revealing Trump’s partner–a Russian billionaire business mogul with ties to Vladimir Putin.
Trump was a minority investor in the 65-story tower with Russian billionaire Alex Shnaider.

Shnaider is co-founder with Ukrainian billionaire Eduard Shifrin of the Midland Group, an international trading and investment holding company.

The company owns a number of subsidiaries located in Russia and Eastern Europe that are deep into agriculture, manufacturing, real estate, shipping and steel.

Last month (Oct 26), Putin granted Russian citizenship by decree to Shifrin and his daughter, who was surprised by Justin Bieber at her 16th birthday party.

JCF Capital ULC, which had purchased the construction loan on the building, said last month it planned to put the tower–mired in more than $301 million in debt–into receivership.

The Ontario Superior Court of Justice approved the request today (Nov. 4), just four days before the U.S. presidential election.

Because no U.S. bank will loan money to Trump or the Trump Organization in the wake of four bankruptcies, the Republican presidential candidate has turned to overseas sources for financing or partnerships.

That’s raised concerns that Trump will be beholden to foreign financiers with close ties to Putin, or at the very least faces serious conflict-of- interest questions.

Trump has refused to release his tax returns unlike presidents going back to 1976, which might shed some light on his finances.

Trump has also denied substantial ties to Russian businessmen. But the Toronto tower illustrates his deep involvement in a multi-million dollar deal.

Shnaider put up the money and bought a license to use Trump’s name. The Trump Organization retained the management contract, according to news reports and bankruptcy court papers.

Trump and children Eric, Donald Jr. and Ivanka led the ribbon-cutting ceremony when the tower opened in 2012, although it’s still unfinished to this day, according to local press reports.

The building ran into trouble almost immediately. The Trump Organization failed to sell condos as promised; nearly two-thirds still remain vacant.

Investors, many middle-class, claimed the were induced into buying time-share hotel units based on inflated projections regarding the performance of the hotel-portion of the project.

Trump promised “worst case scenario” occupancy rates of at least 55 percent, but rates never exceeded 45 percent and fell as low as 15 percent, according to court papers. Hotel rooms have been renting at $100 below market.

Trump and Shnaider, who owns the property through a subsidiary known as Talon International, are also locked in litigation, over management issues, according to Politico.

Small investors, who were misled by a investment prospectus and other “deceptive documents,” were granted the right to sue Trump and Talon, after a judge called the offering “a trap to these unsurprisingly unwary purchasers.”

The city of Toronto has pleaded with the hotel to change its name. Over the past year union workers, women’s groups and Muslim groups have staged protests at the property. Trump, meanwhile, is widely disliked in Canada, because of his misogyny, racism and sexism.

As things now stand, the building is heading for an auction to satisfy creditors. The Trump Organization, however, could still retain its long-term deal to manage the property, although allegations of mismanagement and fraud are at the root of a number of lawsuits.

But don’t count on the next owner to keep the building’s tarnished name.
http://www.theimproper.com/144178/donal ... ankruptcy/


Security analysts link arrested Russian computer expert to crime websites

Russian President Vladimir Putin at a meeting of his Security Council in Moscow on Thursday, Feb. 9, 2017.

BY TIM JOHNSON

One of the key figures in a cyber-treason scandal shaking Russia and possibly related to Russian efforts to influence the U.S. presidential election has been linked to underground criminal forums on the web, something cybersecurity analysts say shows the overlap between Russia’s security services and the criminal underworld.

Dmitry Dokuchaev, a major in Russia’s FSB security service and its Information Security Center, the nation’s premier unit investigating cybercrime, used the screen name “Forb” when he mingled with the large underground community of Russian-speaking criminals who use the so-called dark web to trade tools for defrauding consumers in the West.

Dokuchaev’s activities have potential significance to congressional inquiries into President Donald Trump’s ties to Russia. Prosecutors under President Vladimir Putin have charged Dokuchaev and his boss with treason, accusing them of collaborating with the CIA just weeks after the Obama administration made public its conclusions that Russia had meddled in the 2016 presidential election.


FACEBOOK TWITTER EMAIL SHARE
Trump addresses Russia accusations, business dealings in post-election press conference
President-elect Donald Trump on Wednesday delivered his first press conference since the November presidential election. Trump addressed his relationship with Russia and how he will handle his business once taking office.
C-SPAN
“If you look at his history, he did lots of general cybercrime stuff. He did lots of account takeovers. He did lots of stuff with carding – credit card fraud,” said Vitali Kremez, senior intelligence analyst at Flashpoint, a New York-based firm that provides services to confront cyber threats.

Whether Dokuchaev or his boss, Sergei Mikhailov, had direct ties with the CIA is not known publicly. But Dokuchaev’s activities open a window onto how Russia’s Federal Security Service, known as the FSB – the successor to the Soviet Union’s KGB spy agency – has deep links to the murky world of cybercrime and uses criminals to help reach state objectives.

“The Russian intelligence services are notorious for using criminal groups to create backstopping or moonlighting for their own benefit,” said Leo Taddeo, who until 2015 headed the cyber division of the FBI’s New York City office. Following the fall of the Soviet Union, “there was a great melding of criminal activity and intelligence gathering activity on the part of the FSB.”

Dokuchaev’s arrest sometime before the turn of the year made less news than that of Mikhailov, a colonel who was deputy director of the Information Security Center. According to Russian media closely linked to Putin, Mikhailov was led from a room in the nine-story FSB headquarters in Moscow with a sack over his head.

THE WHOLE STRING OF ARRESTS IS UNPRECEDENTED.
Vitali Kremez, senior intelligence analyst at Flashpoint


FACEBOOK TWITTER EMAIL SHARE
Trump administration eases Russian sanctions to allow U.S. tech exports
Press Secretary Sean Spicer during a press conference on Thursday said the Treasury Department amended recent sanctions imposed by the Obama administration that prevented U.S. companies from exporting electronic products to Russia.
C-SPAN
“The whole string of arrests is unprecedented,” Kremez said, noting that two other men outside of government who are known for advanced hacking and computer skills also were arrested.

Treason charges brought an intense spotlight to the two FSB officers.

“Treason is a particularly unique charge, and it sends a message. It wouldn’t have been brought without very high-level deliberation in the Putin regime,” Taddeo said.

The treason scandal broke in late January, a month after then-President Barack Obama expelled 35 Russians identified as intelligence operatives in retaliation for what the White House called “very disturbing Russian threats to U.S. national security” in connection with hacking during the U.S. election campaign.

In a follow-up 25-page declassified report Jan. 6, the U.S. intelligence community blamed Russia for hacking aimed at helping Trump win the vote.

“Russia’s intelligence services conducted cyber operations against targets associated with the 2016 U.S. presidential election, including targets associated with both major political parties,” the assessment said.

U.S. officials accused Russian military intelligence and the FSB of what the U.S. officials called “malicious cyber activity.”

The FSB has many roles in the cyber sphere domestically and abroad, but is not the only agency involved in regulating and investigating the digital realm. The Russian Interior Ministry also has a dedicated unit, known as Division K (K is for Kiber, or Cyber in Russian).

The FSB conducts counterespionage efforts in the cyber sphere and works with law enforcement in investigations. It also has a commercial function, licensing some products for consumer use, a potential source of corruption.

Before the treason charges were levied, Russian media had sought to portray Mikhailov as corrupt.

“LifeNews.ru, a news outlet that is often linked to the FSB, reports that the FSB found $12 million in cash in a search of his apartment and dacha,” said a U.S. investigator based in Western Europe who closely follows Russian cyber policy and criminal groups but fears retaliation and asked to remain anonymous.

A pro-Kremlin television network, Tsargrad TV, which is controlled by Konstantin Malofeev, a billionaire favored by Putin, reported in late January that Mikhailov had passed to U.S. agents the information that allowed Washington to issue the intelligence report blaming Moscow for election-related hacking.

Cybercriminals from Russia and Russian-speaking Eastern Europe and Central Asia buy and sell malicious tools, services, stolen personal data and passwords in forums on what is known as the dark web, an area of the internet that can be visited only with a Tor browser that guarantees anonymity.

At the RSA Cybersecurity conference here this week, researchers said Russian cyber-criminal techniques were expanding rapidly. Researchers in 2016 identified 62 new families of ransomware, or code used to encrypt a victim’s data until a ransom is paid. Of those, 47 are associated with Russian groups, said Anton Ivanov, senior malware analyst at Kaspersky Lab, a Moscow-based company that sells anti-virus and other cybersecurity products.

Such ransomware is deployed all over the world, he said, attacking a victim every 20 seconds.

How deeply Dokuchaev may have been involved in forums is not known.

Kremez, who was born in Belarus, a former Soviet republic, said he didn’t believe Dokuchaev had acted alone in visiting dark web criminal forums or without FSB knowledge.

“He was a high-level FSB agent,” Kremez said. “There must be more than one individual. It’s a safe assumption.”

Details of the case against Dokuchaev and Mikhailov are secret.

TREASON CASES ARE CLASSIFIED . . . SO GETTING DIRECT, VERIFIED INFORMATION MAY BE HARD.
U.S. investigator of Russian cyber activities

“Treason cases are classified . . . so getting direct, verified information may be hard,” said the investigator.

Russian media, principally the Novaya Gazeta newspaper, also suggest a link between the two detained officers with a hacking group known as Shaltai Boltai, which means Humpty Dumpty in Russian, and which has leaked emails hacked from high-level Russian politicians and shaken down others to avert publishing their stolen information, the investigator said.
http://www.mcclatchydc.com/news/nation- ... rylink=cpy


The Israeli newspaper Haaretz reports:

“Erovinkin was a key aide to Igor Sechin, a former deputy prime minister. He has been described as a key liaison between Sechin and Russian President Vladimir Putin. Now head of the state-owned oil company Rosneft, Sechin is repeatedly named in the so-called Trump dossier… [Christopher] Steele wrote in the dossier, which was dated July 19, 2016, that much of the information it contained was provided by a source close to Sechin. That source was Erovinkin, according to Russia expert Christo Grozev of Risk Management Lab, a think-tank based in Bulgaria.”

Through their mutual love of petrochemicals and profits, Igor Sechin and Secretary of State Rex Tillerson, former CEO of ExxonMobil are pals, and in fact Sechin complained that US sanctions against Russia kept him from coming to America to “ride the roads…on motorcycles with Tillerson.”
http://www.haaretz.com/us-news/1.768228



mmm.... now when was that Flynn phone call? 19.5 here 19.5 there 19.5 everywhere :)

In December, Russia announced the sale of a 19.5 percent share of Rosneft, that massive government oil company run by Igor Sechin. He and Putin appeared on television to announce the deal, and Reuters reported that Putin “called it a sign of international faith in Russia, despite US and EU financial sanctions on Russian firms including Rosneft.”
........
mentions that Carter Page, a member of Trump’s foreign policy team during his campaign, had a secret meeting with Sechin in Moscow in July 2016, in which the two reportedly discussed the possible lifting [of] US sanctions against Russia, in exchange for a 19 percent stake in Rosneft (It is not clear from the memo who would get the stake, but apparently it would have been the Trump campaign)” [Italics mine. mw]. She speculates that this, too, may have been another leak by the now-deceased Oleg Erovinkin.
http://www.salon.com/2017/02/14/for-ame ... ussia-now/


U.S. inquiries into Russian election hacking include three FBI probes

By Joseph Menn | SAN FRANCISCO
The U.S. Federal Bureau of Investigation is pursuing at least three separate probes relating to alleged Russian hacking of the U.S. presidential elections, according to five current and former government officials with direct knowledge of the situation.

While the fact that the FBI is investigating had been reported previously by the New York Times and other media, these officials shed new light on both the precise number of inquires and their focus.

The FBI's Pittsburgh field office, which runs many cyber security investigations, is trying to identify the people behind breaches of the Democratic National Committee's computer systems, the officials said. Those breaches, in 2015 and the first half of 2016, exposed the internal communications of party officials as the Democratic nominating convention got underway and helped undermine support for Hillary Clinton.

The Pittsburgh case has progressed furthest, but Justice Department officials in Washington believe there is not enough clear evidence yet for an indictment, two of the sources said.

Meanwhile the bureau’s San Francisco office is trying to identify the people who called themselves “Guccifer 2” and posted emails stolen from Clinton campaign manager John Podesta’s account, the sources said. Those emails contained details about fundraising by the Clinton Foundation and other topics.

Beyond the two FBI field offices, FBI counterintelligence agents based in Washington are pursuing leads from informants and foreign communications intercepts, two of the people said.

This counterintelligence inquiry includes but is not limited to examination of financial transactions by Russian individuals and companies who are believed to have links to Trump associates. The transactions under scrutiny involve investments by Russians in overseas entities that appear to have been undertaken through middlemen and front companies, two people briefed on the probe said.

Reuters could not confirm which entities and individuals were under scrutiny.

Scott Smith, the FBI's new assistant director for cyber crime, declined to comment this week on which FBI offices were doing what or how far they had progressed.

The White House had no comment on Friday on the Russian hacking investigations. A spokesman pointed to a comment Trump made during the campaign, in which he said: "As far as hacking, I think it was Russia, but I think we also get hacked by other countries and other people."

During a news conference Thursday, President Donald Trump said he had no business connections to Russia.

The people who spoke to Reuters also corroborated a Tuesday New York Times report that Americans with ties to Trump or his campaign had repeated contacts with current and former Russian intelligence officers before the November election. Those alleged contacts are among the topics of the FBI counterintelligence investigation.
http://www.reuters.com/article/us-usa-t ... SKBN15X0OE
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Mon Feb 27, 2017 12:36 pm

Russian cybersecurity expert charged with treason over US data-sharing claims
Charges brought against a Kaspersky expert and state security offers stem from allegations of state secret leaks.


Charlie Osborne
By Charlie Osborne for Zero Day | February 27, 2017 -- 09:27 GMT (01:27 PST) | Topic: Security

State officers and a Kaspersky cybersecurity specialist arrested by Russian authorities for treason allegedly passed state secrets to US companies, it has emerged.

In December last year, Ruslan Stoyanov, chief of the Kaspersky computer incidents investigation team, alongside Sergei Mikhailov and Dmitry Dokuchayev, members of the Russian Federal Security Service (FSB), were arrested and charged with treason by Russian authorities.

As reported by Reuters, the case relates to claims made by a Russian businessman seven years ago that the suspects allegedly passed state secrets to Verisign and other US companies, which were then shared with the country's government agencies.

The claims were made in 2010 by Russian businessman Pavel Vrublevsky, the founder of online payments firm ChronoPay. According to the businessman and unnamed sources speaking to the publication, the arrests were made in response to the information-sharing accusations -- despite the amount of time it has taken.

However, considering the US and Russia's recent fight over hacking claims, the timeframe chosen to resurrect these accusations is interesting. The trio was arrested in December, just after the US accused the country of using digital weapons to manipulate the presidential election to turn the tide of voters away from Hilary Clinton and towards Donald Trump.

Russia denied the claims, but this did not stop former President Barack Obama from booting 35 Russian diplomats out of the US in retaliation.

"I can confirm we (Chronopay) expect to be part of this case," Vrublevsky said. "In 2010 we provided the FSB and other important Russian agencies with evidence that at least one FSB employee, as well as several other people, were involved in treason."

When the businessman first accused Stoyanov and Mikhailov of sharing confidential information, Vrublevsky was instead arrested and charged as the mastermind of cyberattacks on rival payments firms. Now on parole and having always denied any wrongdoing, Vrublevsky says the charges brought against him were made as information on his business practices were leaked by Mikhailov to Stoyanov in 2010.

At the time, FSB officer Mikhailov worked as a consultant in the private sector which brought him into contact with companies in the West, including Verisign.

See also: Methbot: Russian botnet steals millions from US companies every day

Verisign denies that the information the company received at the time contained state secrets. While the company does compile dossiers for clients on cybercrime and threat actors, the cybersecurity firm staunchly rejects the claim that research conducted included any classified information.

A Kaspersky spokesperson told ZDNet:

"The case against this employee does not involve Kaspersky Lab. The employee, who is head of the Computer Incidents Investigation Team, is under investigation for a period predating his employment at Kaspersky Lab.

We do not possess details of the investigation. The work of Kaspersky Lab's Computer Incidents Investigation Team is unaffected by these developments."
ZDNet has reached out to Verisign and will update if we hear back.
http://www.zdnet.com/article/russian-cy ... ng-claims/


Treason charges against Russian cyber experts linked to seven-year-old accusations

Treason charges brought in December against two Russian state security officers and a cyber-security expert in Moscow relate to allegations made by a Russian businessman seven years ago, according to the businessman and a source connected with the investigation.

They said the arrests concern allegations that the suspects passed secrets to U.S. firm Verisign and other unidentified American companies, which in turn shared them with U.S. intelligence agencies.


Ruslan Stoyanov, head of the computer incidents investigation team at Russian cyber-security firm Kaspersky Lab, was arrested and charged with treason in December along with two officers of Russia's Federal Security Service (FSB), since identified as Sergei Mikhailov and Dmitry Dokuchayev.

Authorities have given no public explanation for the arrests, which, as Reuters has previously reported, caused a chill in cooperation between Russians and U.S. researchers in the cyber crime-fighting field.

The source connected to the investigation said the arrests were a result of accusations first made in 2010 by Pavel Vrublevsky, a Russian businessman and founder of ChronoPay, an online payments company. Vrublevsky told Reuters he had also learned that the arrests were a response to his allegations: that Stoyanov and Mikhailov had passed secrets on to American firms.

A representative for Stoyanov's defense team declined to comment for this article. Reuters was unable to locate representatives for Mikhailov or Dokuchayev.

Verisign denies that it received information that was secret. The firm's iDefense unit compiled dossiers on cyber crime for clients including private firms and government agencies that include U.S. intelligence services, but it says its research did not contain classified information.

Its employees have said they knew Stoyanov, a former Russian police cyber crime official who later had a career as a consultant.

“Nothing like the arrangement as described by Pavel Vrublevsky ever took place,” said Kimberly Zenz, a former analyst at Verisign's iDefense unit who knows Stoyanov.

Verisign Vice President Joshua Ray declined to comment on Stoyanov specifically, but said his company acquired information in unclassified ways and does not believe its reports to government agencies and other customers included state secrets.

Stoyanov's employer, Kaspersky, declined to comment, but referred back to an earlier statement in which it said the charges against Stoyanov related to a period before he joined the company in 2012.

Russian authorities, including the FSB, have declined to comment on the case. The Kremlin has said only that President Vladimir Putin is aware of reports about it. Reuters received no reply to requests for comment from the FSB and Kremlin for this story.

Until now, the Russian authorities had taken no action over the allegations made by Vrublevsky against Stoyanov and Mikhailov.

December's arrests came shortly after the United States accused Russia of trying to influence its presidential election through computer hacking, an accusation Moscow denies.

Reuters has reported in the past that researchers in the cyber security field in both countries believe Moscow intended the arrests as a signal, in response to the U.S. hacking accusations, that it would now take action against forms of cooperation that it previously tolerated.

That conclusion is likely to be reinforced by the apparent resurrection of the seven-year-old Vrublevsky allegations, which the Russian authorities previously did not follow up on.

“I can confirm we (Chronopay) expect to be part of this case. In 2010 we provided the FSB and other important Russian agencies with evidence that at least one FSB employee, as well as several other people, were involved in treason,” Vrublevsky told Reuters, referring to his past allegations against Stoyanov and Mikhailov.

After Vrublevsky first made his allegations against Stoyanov and Mikhailov, he was arrested and convicted on charges of organizing a cyber attack on a rival Internet payments firm that competed with ChronoPay. He is now free on parole and has always denied guilt.

He has long said the charges against him were brought by Russian authorities in part as a result of information about his business activity that was illegally leaked by FSB officer Mikhailov to Stoyanov, who worked in the private sector as a consultant and had contacts with Western firms including Verisign.

Vrublevsky said he believed Mikhailov and Stoyanov also passed secrets to other firms, although Verisign is the only firm he has identified.

Vrublevsky and the source connected to the investigation also disclosed that a fourth person had been arrested in the case. They identified him as Georgy Fomchenkov, although they did not say how he was connect with the treason allegations.

The source connected to the investigation said Fomchenkov was a former FSB officer. Reuters was unable to contact Fomchenkov or a representative of him, find any further information about his identity from publicly available sources, or determine what role he was accused of playing in the case.

Public documents available online show Stoyanov and Fomchenkov both had appeals against their detention rejected by the Moscow District Military Court on Feb. 15. Two days later, Mikhailov lost an appeal at the same court, which often hears sensitive cases relating to state security.

Neither Vrublevsky nor the source connected with the investigation offered an explanation as to why they believe the Russian authorities would resurrect such an old case seven years after the allegations were first made.

However, the source said he believed the case may not be the sole reason why Russian authorities had decided to arrest the men now: in his experience, he said, Russian authorities at times use old cases as a way of charging people suspected of later crimes.

(This version of the story corrects the spelling of the first name of Kimberly Zenz from Kimberley in paragraph 9)
http://www.reuters.com/article/us-russi ... 650MA?il=0




:wave:

In total there are 110 users online :: 2 registered, 2 hidden and 106 guests (based on users active over the past 5 minutes)
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Wed Mar 15, 2017 4:17 pm

seemslikeadream » Thu Jan 26, 2017 11:41 pm wrote:Putin doesn't like Novaya Gazeta at all does he?

Anna Politkovskaya


Wow, It Gets Bigger

By
JOSH MARSHALL
PublishedJANUARY 26, 2017, 12:45 PM EDT
Last night I noted that a top Russian spy who is the number two person in the FSB department which allegedly oversaw the US election hacking operation had been arrested and charged with treason. Was he a sacrificial lamb and olive branch to Trump? A way for Putin to claim that his spy services had perhaps gone rogue? Or was he suspected of being a source to US intelligence? People who fall from grace in Putin's Russia are often dealt with with trumped up criminal prosecutions. But treason is a special charge.

Well, now we have reports that Sergei Mikhailov is suspected of being a US asset at the heart of Russian intelligence.

The report is from The Moscow Times, a respected English language publication. But the report appears to rely on a report in Novaya Gazeta.

From the Moscow Times ...
A top cybersecurity specialist in Russia’s Federal Security Service (FSB) was arrested on Wednesday reportedly on suspicion of leaking information to the U.S. intelligence community — a bombshell accusation that, if true, would mean Washington had a spy in the heart of Russia’s national defense infrastructure.
Here's the additional detail ...
According to the independent newspaper Novaya Gazeta, the FSB believes Sergei Mikhailov tipped off U.S. officials to information about Vladimir Fomenko and his server rental company “King Servers,” which the American cybersecurity company ThreatConnect identified last September as “an information nexus” that was used by hackers suspected of working for Russian state security in cyberattacks.
The article goes on to say that four others have been arrested in connection to the treason case against Mikhailov. It is important to note that even if these are the charges, in a country like Russia, what you're charged with isn't just not necessarily true. It may not even be what the state and prosecutors think is true.

But this immediately poses the question: if Mikhailov was a US asset, how was he compromised? Did the information put out by US intelligence somehow lead to his exposure? Without putting too fine a point on it, a number of close advisors to President Trump are being scrutinized for ties to Russia. Some of them participated in the intelligence briefings the President receives.

Do we have a very big problem?



Arrested FSB Official Was Allegedly a U.S. Spy Working in the Heart of Russian Cybersecurity – Russian Papers Suggest

By Rafia Shaikh
8 hours ago

Treason charges: Kaspersky security expert and top FSB official allegedly tipped info to US

News reports from Russia and a statement from AV company Kaspersky confirmed that two of Russia’s leading cyber security experts were arrested on charges of treason. Along with Kaspersky’s manager Ruslan Stoyanov, the reports also named Sergei Mikhailov, a senior FSB (Federal Security Service) officer. While Kaspersky had clearly said that the investigation “dates back to the time before Stoyanov was hired by Kaspersky,” fresh reports suggest otherwise.

Arrests in Russia could be connected to US election hacks
Kaspersky told the media yesterday that the company has no details of the charges that Stoyanov faces and that the investigation predates Stoyanov’s time with the popular antivirus company.

While many of us had speculated if the charges were in any way related to the recent US-Russia cyber cold war saga, Kaspersky’s statement put a lid on all such speculations since Stoyanov was hired by Kaspersky in 2012. A visit to his LinkedIn profile also revealed that he was working for a major cybercrime unit of Russia’s Ministry of Interior from 2000 to 2006, which made many believe that the latest investigation probably comes from that period.

Perhaps not.

The Moscow Times reported earlier today that the top cybersecurity specialist in the FSB was reportedly arrested “on suspicion of leaking information to the U.S. intelligence community”. TMT has cited an independent newspaper Novaya Gazeta (New Gazette), which links the latest arrests to US election hacks for which the country had accused Russia (emphasis is ours).

According to the independent newspaper Novaya Gazeta, the FSB believes Sergei Mikhailov tipped off U.S. officials to information about Vladimir Fomenko and his server rental company “King Servers,” […] used by hackers suspected of working for Russian state security in cyberattacks.
King Servers was identified in September by ThreatConnect as the operator of an “information nexus” used by hackers that attacked several organizations, including election systems in Arizona and Illinois. [ThreatConnect’s report can be accessed here]

Washington Plans to Announce Measures to Punish Russia for US Election Hacks This Thursday
Fomenko, who is referenced in the excerpt above, had talked to the NYT ahead of the election, confirming that US election hackers had used his servers. However, he said they were not Russian security agencies.

Mr. Fomenko does not deny that hackers used his servers, but does deny knowing that they did until Sept. 15. He says he does not know who they are, but that they are certainly not the Russian security agencies.

“The analysis of the internal data allows King Services to confidently refute any conclusions about the involvement of the Russian special services in this attack.”
The NYT added that “striking a sarcastic tone, he said he would send a bill to Mr. Trump and Mr. Putin for server rent left unpaid by the hackers”.

Does U.S. have spies right in the heart of the FSB?
Regardless of Fomenko’s connection with Russian security agencies or election hackers, the accusation of Mikhailov tipping US officials is huge, which, if true, would mean that the US had employed spies right in the Kremlin’s cybersecurity center.

In a separate report, it was also suggested that Mikhailov could be a member of the hacker collective “Anonymous International” known in Russia as “Shaltai Boltai”. Anonymous International has on various occasions leaked private emails and other data to embarrass public Russian figures, but none of these leaks have ever resulted in any arrests since the content of these revelations is more “embarrassing than criminal,” Moscow Times added.

Reportedly the second-most senior figure in the Center for Information Security at the FSB, Mikhailov is also responsible for operating Cozy Bear, another APT (Advanced Persistent Threat) group. His arrest is being called as the highest-profile case within the Russian security agency since the breakup of the Soviet Union.

Russia Arrests Top Kaspersky Hacker Hunter Over Treason Allegations
If the accusation of Mikhailov tipping off information to the US is indeed true, does it mean Kaspersky was lying when it said that Stoyanov is being investigated for activities that predated his time with the AV firm? How was Mikhailov, if he was a US asset, compromised right after the inauguration of the new president in the US? Did the new administration share this information with Moscow?

These and many such questions are currently all but unanswered. Right now, the conspiracy theories are running afoul, and in the absence of anything official from the Russian government, we have nothing to base our argument on but the reports coming from Russia.

Whatever the truth is, security experts warn that the arrest will cause cybersecurity experts in Russia to censor sensitive findings with their colleagues elsewhere in the world. Jake Williams, founder of security firm Rendition Software (formerly with the Department of Defense), wrote in a blog post, “For those living and working under oppressive regimes, keep up the good fight. But also remember that no incident response report or conference talk is worth jail time (or worse)”.\http://wccftech.com/fsb-official-us-spy-russia/






Reports: Arrested Russian intel officer allegedly spied for U.S.
Doug Stanglin , USA TODAY Published 3:17 p.m. ET Jan. 26, 2017 | Updated 8 hours ago

A senior Russian intelligence officer and cybersecurity investigator arrested last month on treason charges allegedly was passing information to U.S. intelligence services, according to Russian media outlets.

Sergei Mikhailov, who worked for the FSB, the successor to the KGB, was arrested in December, along with Ruslan Stoyanov, a top manager for Russia's largest cybersecurity firm, according to the economic newspaper Kommersant. Stoyanov was also charged with suspicion of treason.

In addition, two other people, including Major Dmitry Dokuchaev, also an FSB officer, were arrested in connection with the case, according to Russia's REN-TV. The fourth person was not identified.

Stoyanov allegedly developed a program introduced into a prominent bank's computer system to gather privileged information on customers, REN-TV reports. That information, it reports, was then sold to the West.

In another twist, Russian media says the FSB believes Mikhailov tipped U.S. intelligence about Vladimir Fomenko and his server rental company "King Servers." The U.S. cybersecurity company Threat Connect identified King Servers last year as an "information nexus" used by hackers suspected of working for Russian intelligence in cyberattacks on electoral systems in Arizona and Illinois.

The Russian newspaper Novaya Gazeta says Mikhailov was arrested during an FSB meeting in early December when officers came into the room, put a bag over his head and took him away.

The cause of the arrests was not clear. The newspaper said only that the FSB discovered Mikhailov's alleged involvement in the purported plot after the U.S. accused King Servers of the cyberattacks on the U.S.

In a wilder twist, a pro-Kremlin television network, Tsargrad TV, claimed Mikhailov "patronized and supervised" an "Anonymous International" group called "Humpty Dumpty" that it said hacked the personal email of Russian Prime Minister Dmitri Medvedev and other top Russian officials in 2014.

While more far-fetched, it is perhaps noteworthy Tsargrad TV, which even Novaya Gazeta notes is prone to wild conspiracy theories, would publish such a report during the heated debate in the U.S. over Russia's alleged meddling in the U.S. election. The TV station, for example, suggested "Humpty Dumpty" was a CIA operation, and that with Russian presidential elections coming up in 2018 hacked information could serve "goals ... opposed to national interests."
http://www.usatoday.com/story/news/2017 ... /97094696/


A Voice Cuts Through, and Adds to, the Intrigue of Russia’s Cyberattacks
By ANDREW E. KRAMERSEPT. 27, 2016

Vladimir M. Fomenko in Biysk, Russia. Mr. Fomenko is the owner of King Servers, which rents server space, including to those implicated in recent hacking attempts on election systems in Arizona and Illinois. Credit Brendan Hoffman for The New York Times
BIYSK, Russia — Living anonymously, down a winding road in the wilderness of western Siberia, not far from the Mongolian border, the only person so far implicated in the flurry of Russian hacking of the Democratic National Committee and other political sites was obviously enjoying the moment.

“We have the information, but nobody contacted us,” said Vladimir M. Fomenko, a tattooed 26-year-old who snowboards in his free time and runs a business out of a rented apartment.

“It’s like nobody wants to sort this out,” he added with a sly grin.

Mr. Fomenko was recently identified by an American cybersecurity company, ThreatConnect, as the manager of an “information nexus” that was used by hackers suspected of working for Russian state security in cyberattacks on democratic processes in several countries, including Germany, Turkey and Ukraine, as well as the United States.

Rather than issuing blanket denials, Mr. Fomenko is apparently eager to discuss his case, lending another, if still cryptic, dimension to the intrigue, restricted before now to digital codes and online fingerprints.

Spy Agency Consensus Grows That Russia Hacked D.N.C. JULY 26, 2016
Mr. Fomenko is the owner of a server rental company called King Servers used by hackers in an incursion on computerized election systems in Arizona and Illinois this year. Its other principal clients, he said, have been pornographers.

His response has been a blend of sarcasm, vague denials and an invitation to cooperate with the F.B.I., offering potentially critical evidence in the Arizona and Illinois cases, should officials reach out to him here.

“If the F.B.I. asks, we are ready to supply the I.P. addresses, the logs,” he said, referring to internet protocols, which identify a particular web page or device. “But nobody is asking. That is a big question.”

Another is just how much Mr. Fomenko knows. Attribution in cases like these is a notoriously tricky business, especially when governments route their attacks through proxy servers like his or, in many cases, outsource espionage activities to criminal groups to maintain a measure of plausible deniability.

The investigation that led here began after the hacking of the state voting systems from June until August, what cyberanalysts say could be a bold bid by a resurgent Russia to undermine Americans’ faith in their electoral process. The F.B.I. published eight internet addresses used in the attack. The bureau did not name the states, but officials in Arizona and Illinois acknowledged that their computers had been hacked.

ThreatConnect then identified six of the eight addresses as originating from servers owned by King Servers, Mr. Fomenko’s company, in Dronten, the Netherlands, and possibly elsewhere. Mr. Fomenko also owns servers in Fremont, Calif.; Garden City, N.Y.; and Moscow.

The hackers, according to ThreatConnect, had used one of the eight internet addresses to send 113 precisely targeted, so-called spear phishing emails intended to dupe election officials and politicians in Turkey, Germany and Ukraine to click on links that downloaded malware. Some emails mimicked Gmail security warnings or notes from LinkedIn, the social networking site.

The emails were sent to members of the governing Justice and Development Party in Turkey; the German Freedom Party, a fringe group; and Ukrainian members of Parliament, ThreatConnect said.

This spear phishing activity targeting the three countries was staged from one of the two addresses not originating from King Servers, while a King Servers address used Tor, the anonymity software, in the Illinois and Arizona electoral board hacks.

The security researchers said that the hackers who used Mr. Fomenko’s server as part of this broader campaign were “looking to manipulate multiple countries’ democratic processes” and that their modus operandi was “more suggestive of state-backed rather than criminally motivated activity.”

Russian officials have denied any involvement in the hacking, but in an interview this month, President Vladimir V. Putin asked Bloomberg, “Does it even matter who hacked this data?” implying that the revelations were more important than the source. “The content was given to the public,” he added.

The Democratic presidential nominee, Hillary Clinton, blamed the Russian security services for the hackings, and said that Mr. Putin “could barely muster the energy to deny” Russia’s involvement. Donald J. Trump, the Republican nominee, has played down the prospect that Russia was involved.

Ambiguity has trailed the Russian hacking story all along. Mr. Fomenko, in an interview in a bar here called Rocks, flatly denied having any ties to the hacking. Yet he sports a collarbone-to-jaw tattoo of what he described as a version of the theatrical mask that is the symbol of the hacking group Anonymous.

He denied any connection to the group, saying he simply liked the symbolism of the mask. “A person can be evil, or a person can be good, or a person can hide who they are,” he said.

The equivocation of responses by Mr. Putin and Mr. Fomenko is studied and deliberate, Kenneth Geers, a senior research scientist at Comodo, a cybersecurity firm, and a former cybersecurity officer with NATO, said in a telephone interview.

“You are not saying yes, you are not saying no, so it’s frustrating for the victim, and it’s intimidating,” he said. “You are suggesting there is more to come.”

The tattoo, though, “is something of a giveaway.”

Mr. Fomenko, raised by a single mother, studied computer science at a technical college. He said he founded King Servers in 2008 when he was 18, buying computer servers and arranging for their installation remotely in Fremont, a city he said he had never visited.

He said he had about a thousand clients, 20 percent to 30 percent of whom are pornographers. Authorities in the Netherlands, he said, have notified him on several occasions that his servers had been used for spreading malware, advertising counterfeit designer handbags and distributing child pornography; in those cases, he said, he immediately revoked the rental agreements and closed the servers.

“If the person looks young, maybe 17 or 18, you cannot tell, we shut them down,” he said. “Every company has their problems. You cannot control everything.”

Mr. Fomenko said prospective renters using the nicknames Robin Good and Dick Robin had contacted him online in May and paid through WebMoney, an online payment system, not an uncommon profile for his clients.

On Sept. 15, Mr. Fomenko issued a statement saying that he had learned belatedly from news reports of the accusation that the hacking of the Arizona and Illinois voting systems were staged from two of his servers, and that he had shut them down. Mr. Fomenko does not deny that hackers used his servers, but does deny knowing that they did until Sept. 15. He says he does not know who they are, but that they are certainly not the Russian security agencies.

“The analysis of the internal data allows King Services to confidently refute any conclusions about the involvement of the Russian special services in this attack,” he said in his statement. But then, apparently striking a sarcastic tone, he said he would send a bill to Mr. Trump and Mr. Putin for server rent left unpaid by the hackers.

He also says he has never been contacted by Russian or foreign law enforcement.

The clients, though, had left a trail through their contact with his billing page, he said. He added that he possessed the next step in the chain to bring investigators in the United States closer to the hackers, about 60 I.P. addresses used by his client — the hacker of the state electoral systems — to contact him. He said the addresses belonged to server companies in Britain, Finland, France, Italy, Norway and Sweden.

It was these addresses, he said, that he would be willing to share with the F.B.I., if “somebody wants to sort this out.”

While ambiguous about the hacking on his servers, Mr. Fomenko minced no words about American presidential politics. “In Russia, we don’t have this type of election,” he said. “It looks like little children fighting.”
https://www.nytimes.com/2016/09/28/worl ... rvers.html




Dmitry Dokuchaev


(((aweisburd)))‏
@webradius

The Insider notes one indicted by DoJ is among FSB arrested in Moscow after the Steele dossier dropped.


Минюст США: аккаунты Yahoo взломали ФСБ-шные хакеры
By Анна Красноперова · On 15.03.2017
283 просмотров
Федеральный окружной суд Северной Калифорнии предъявил обвинения четырем хакерам, включая двух высокопоставленных офицеров ФСБ, во взломе аккаунтов Yahoo и других киберпреступлениях. Об этом сообщил Минюст США. Трое россиян и канадец казахского происхождения обвиняются в том, что они получили доступ к 500 млн аккаунтов электронной почты Yahoo и других провайдеров.

Среди обвиненных 33-летний Дмитрий Докучаев, 43-летний Игорь Сущин, 29-летний Алексей Белан и 22-летний Карим Баратов.

trio

Дмитрий Докучаев, Алексей Белан и Игорь Сущин

Докучаев, сегодня оказавшийся под следствием в России по другому делу, являлся старшим оперуполномоченным 2-го отдела оперативного управления Центра информационной безопасности ФСБ России. В России Докучаев обвиняется в измене родине за сотрудничество США. В сообщении Минюста Игорь Сущин назван старшим офицером Докучаева в ФСБ. Также сообщается, что он возглавлял отдел информационной безопасности неназванного российского банка. Минюст США отмечает, что именно эти сотрудники ФСБ «способствовали работе хакеров и платили им за сбор информации».

Алексей Белан входит в список самых разыскиваемых ФБР хакеров с 2013 года, а первый ордер на его арест был выдан в 2012 году. В декабре 2016 года Барак Обама ввел в отношении Белана (который также известен под его ником «Абырвалг») персональные санкции за взлом компьютерных сетей трех крупных компаний, работающих в области электронной коммерции, и кражу персональных данных, включая 200 миллионов паролей к электронной почте. Подробнее о Белане и его похождениях The Insider писал здесь.

О Баратове сообщается лишь то, что он гражданин Канады, родившийся в Казахстане. В иске он охарактеризован как «криминальный хакер» и помощник Докучаева. Он был арестован 14 марта в Канаде.

В сообщении Минюста США говорится, что все четверо «вступили в сговор с целью взломать компьютеры Yahoo и аккаунты, поддерживаемые Yahoo, Google и другими провайдерами, чтобы украсть у них информацию». В частности, Белан получил доступ к серверам Yahoo и похитил информацию, которая позволила ему, Докучаеву и Сущину получить несанкционированный доступ к отдельным учетным записям Yahoo. Затем Докучаев и Сущин поручили Баратову получить доступ к индивидуальным учетным записям пользователей в Google и заплатили Баратову за предоставление паролей к учетным записям. Иногда Докучаев и Сущин поручали Баратову настраивать учетные записи, которые они узнавали через доступ к UDB и AMT в Yahoo (например, учетные записи Gmail, которые служили вторичной учетной записью пользователя Yahoo).

Напомним, похищенные из базы данных Yahoo! сведения включали в себя имена, адреса электронной почты, номера телефонов, даты рождения и пароли, а также информацию о банковских счетах. Подробнее о связи российских властей с организации кибератак можно прочесть здесь.
http://theins.ru/news/48570


GOOGLE translate
US Justice Department: Yahoo accounts cracked FSB-shnyh hackers
By Anna Krasnoperova · On 03/15/2017
283 views
The Federal District Court of Northern California has indicted four hackers, including two high-ranking FSB officers, in hacking into Yahoo accounts and other cybercrimes. This was reported by the US Justice Department. Three Russians and a Canadian of Kazakh origin are accused of having access to 500 million Yahoo email accounts and other providers.

Among the accused 33-year-old Dmitry Dokuchaev, 43-year-old Igor Sushchin, 29-year-old Alexei Belan and 22-year-old Karim Baratov.

Trio

Dmitry Dokuchaev, Alexei Belan and Igor Sushchin

Dokoutchaev, who was under investigation in Russia today on another case, was a senior operative in the 2nd department of the operational department of the Information Security Center of the FSB of Russia. In Russia, Dokuchaev is accused of betraying his motherland for US cooperation. In the message of the Ministry of Justice, Igor Sushchin was named the senior officer of Dokuchaev in the FSB. It is also reported that he headed the information security department of an unnamed Russian bank. The US Justice Department notes that these FSB officers "contributed to the work of hackers and paid them for collecting information."

Alexei Belan is on the list of the FBI's most wanted hackers since 2013, and the first warrant for his arrest was issued in 2012. In December 2016, Barack Obama imposed personal sanctions on Belan (who is also known under his name "Abyrvalg") for hacking the computer networks of three large companies working in the field of electronic commerce and stealing personal data, including 200 million passwords for e-mail. More about Belan and his adventures The Insider wrote here.

About Baratova only reported that he is a citizen of Canada, who was born in Kazakhstan. In the suit, he is described as a "criminal hacker" and assistant to Dokuchaev. He was arrested on March 14 in Canada.

The US Justice Department report said that all four "colluded to hack into Yahoo's computers and accounts maintained by Yahoo, Google and other providers to steal information from them." In particular, Belan obtained access to Yahoo's servers and stole information that allowed him, Dokuchaev and Sushchin to gain unauthorized access to individual Yahoo accounts. Then Dokuchaev and Sushchin instructed Baratov to gain access to individual user accounts in Google and paid Baratov for providing passwords to the accounts. Sometimes Dokuchaev and Sushchin instructed Baratov to set up accounts that they recognized through access to UDB and AMT in Yahoo (for example, Gmail accounts that served as a secondary Yahoo user account).

Recall stolen from the database of Yahoo! information included names, email addresses, phone numbers, dates of birth and passwords, as well as information about bank accounts. More details on the relationship of Russian authorities with the organization of cyberattacks can be found here.
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

Re: Russia Biggest Cybersecurity Firm Head Arrested For Trea

Postby seemslikeadream » Sun Mar 19, 2017 10:55 am

The FBI just indicted a Russian official for hacking. But why did Russia charge him with treason?

MOSCOW — As my colleague Ellen Nakashima wrote yesterday, the FBI announced bombshell indictments against two Russian spies and two hackers over the 2014 heist of 500 million Yahoo user accounts, “marking the first U.S. criminal cyber charges ever against Russian government officials.” The charges, if true, are some of the first to give detailed evidence of how Russian intelligence agencies use cybercriminals as “hackers-for-hire.”

But what is less clear is why one of the men has been arrested and charged with treason in Russia. Dmitry Dokuchaev, an agent for the cyberinvestigative arm of the FSB, was arrested in Moscow in December. He's accused by the FBI of “handling” the hackers, paying “bounties” for breaking into email accounts held by Russian officials, opposition politicians and journalists, as well as foreign officials and business executives. The Russian targets included an Interior Ministry officer and physical trainer in a regional Ministry of Sports. (The full text of the indictment, which has a full list of the targets and some curious typos, is here.)

Follow
Shaun Walker ✔ @shaunwalker7
Reading this hackers indictment. I'm pretty sure there is no such position as the "deputy chairman of the Russian Federation"
11:14 AM - 15 Mar 2017
48 48 Retweets 50 50 likes

Dokuchaev's case is part of a larger and mysterious spate of arrests of Russian cyber officials and experts. His superior, Sergei Mikhailov, deputy chief of the FSB's Center for Information Security, was also arrested in December and charged with treason. According to Russian reports, the arrest came during a plenum of FSB officers, where Mikhailov had a bag placed over his head and was taken in handcuffs from the room. Ruslan Stoyanov, a manager at the Russian cybersecurity company Kaspersky Lab, was also arrested that month. Stoyanov helped coordinate investigations between the company and law enforcement, a person who used to work at the company said.

Below are some of the theories behind the Russian arrests. Lawyers for some of the accused have told The Washington Post that they can't reveal details of the case and, because of the secrecy afforded to treason cases, they don't have access to all the documents.

None of the theories below has been confirmed, nor are they mutually exclusive.

1. Links to U.S. election hacking: With attention focused on the hacking attacks against the U.S. Democratic National Committee allegedly ordered by Russian President Vladimir Putin, some Russian and U.S. media suggested that Dokuchaev and Mikhailov leaked information implicating Russia in the hack to the United States. The Russian Interfax news agency, which regularly cites government officials as sources, reported that “Sergei Mikhailov and his deputy, Dmitry Dokuchaev, are accused of betraying their oath and working with the CIA.” Novaya Gazeta, a liberal, respected Russian publication, citing sources, wrote that Mikhailov had tipped off U.S. intelligence about King Servers, the hosting service used to support hacking attacks on targeted voter registration systems in Illinois and Arizona in June. That had followed reports in the New York Times, citing one current and one former government official, that “human sources in Russia did play a crucial role in proving who was responsible for the hacking.”

Nakashima wrote yesterday that “the [FBI] charges are unrelated to the hacking of the Democratic National Committee and the FBI’s investigation of Russian interference in the 2016 presidential campaign. But the move reflects the U.S. government’s increasing desire to hold foreign governments accountable for malicious acts in cyberspace.”

2. A shadowy hacking collective called Shaltai-Boltai (Humpty-Dumpty): Also called Anonymous International, Shaltai-Boltai was responsible for leaking early copies of Putin's New Year speech and for selling off “lots” of emails stolen from Russian officials such as Prime Minister Dmitry Medvedev. In a theory first reported by the pro-Kremlin, conservative Orthodox media company Tsargrad, Mikhailov had taken control of Shaltai-Boltai, “curating and supervising” the group in selecting hacking targets. Later media reports said that the group's leader, Vladimir Anikeyev, had recently been arrested by the FSB and had informed on Mikhailov, Dokuchaev and Stoyanov. A member of the group who fled to Estonia told the Russian media agency Fontanka that they had recently acquired an FSB “coordinator,” although he could not say whether it was Mikhailov. None of the hacks mentioned in the FBI indictment could immediately be confirmed as those carried out by Shaltai-Boltai.

Lawyers contacted by The Post said that in documents they had seen, there was no link to Shaltai-Boltai in the case.

3. A grudge with a cybercriminal: A Russian businessman who had specialized in spam and malware had claimed for years that Mikhailov was trading information on cybercriminals with the West. Mikhailov had reportedly testified in the case of Pavel Vrublevsky, the former head of the payment services company Chronopay, who was imprisoned in 2013 for ordering a denial of service attack on the website of Aeroflot, the Russian national airline. Vrublevsky claimed then that Mikhailov began exchanging information about Russian cybercriminals with Western intelligence agencies, including documents about Chronopay. Brian Krebs, an American journalist who investigates cybercrime and received access to Vrublevsky's emails, wrote in January: “Based on how long Vrublevsky has been trying to sell this narrative, it seems he may have finally found a buyer.”


4. Infighting at the FSB: The Russian government is not monolithic, and infighting between and within the powerful law enforcement agencies is common. The Russian business publication RBC had written that Mikhailov and Dokuchaev's Center for Information Security had been in conflict with another department with similar responsibilities, the FSB's Center for Information Protection and Special Communications. The conflict may have led to the initiation of a criminal case, the paper's sources said.

https://www.washingtonpost.com/news/wor ... 3b8076f051
Mazars and Deutsche Bank could have ended this nightmare before it started.
They could still get him out of office.
But instead, they want mass death.
Don’t forget that.
User avatar
seemslikeadream
 
Posts: 32090
Joined: Wed Apr 27, 2005 11:28 pm
Location: into the black
Blog: View Blog (83)

PreviousNext

Return to General Discussion

Who is online

Users browsing this forum: No registered users and 46 guests