Honolulu Star-Advertiser

Thursday, April 25, 2024 81° Today's Paper


Top News

Reported treason arrests fuel Russian hacking intrigue

1/3
Swipe or click to see more

ASSOCIATED PRESS

The headquarters of Kaspersky Lab in Moscow, Russia, on Monday. Moscow has been awash with rumors of a hacking-linked espionage plot at the highest level since cyber-security firm Kaspersky said one of its executives with ties to the Russian intelligence services had been arrested on treason charges.

2/3
Swipe or click to see more

ASSOCIATED PRESS

A sign above the headquarters of Kaspersky Lab, in Moscow, Russia on Monday. Moscow has been awash with rumors of a hacking-linked espionage plot at the highest level since cyber-security firm Kaspersky said one of its executives with ties to the Russian intelligence services had been arrested on treason charges.

3/3
Swipe or click to see more

ASSOCIATED PRESS

FSB headquarters, center, in downtown Moscow, Russia on Dec. 30. Moscow has been awash with rumors of a hacking-linked espionage plot at the highest level since cyber-security firm Kaspersky said one of its executives with ties to the Russian intelligence services had been arrested on treason charges.

MOSCOW >> In the days since it emerged that four men had been arrested on treason charges linked to cyber intelligence and Russia’s domestic security agency, conspiracy theories and speculation about the case have swept through Moscow.

Was it some fallout from the alleged Russian hacking of the U.S. presidential election? Were they part of a hunt for a possible mole who tipped off American intelligence agencies? Was it a power struggle within Russia’s security services?

Specifics of the case are murky, and no Russian government officials have commented publicly. Russian media have been filled with lurid, often contradictory, details that most assume are leaked by warring factions of intelligence officers.

Linking the arrests to the U.S. vote would mean joining the dots between a series of shadowy actors in the Russian internet world.

In one of the few formal acknowledgements of the case, Ivan Pavlov, a Russian defense lawyer specializing in treason cases, confirmed to The Associated Press that at least four arrests on linked treason charges had taken place. He declined to elaborate.

U.S. intelligence agencies alleged in early January that President Vladimir Putin ordered a campaign to influence the U.S. presidential election in favor of Donald Trump, with actions that included using a group called Fancy Bear to hack email accounts of individuals on the Democratic National Committee.

In an unclassified version of their report, the agencies did not disclose how the U.S. learned what it said it knows, and Russia has denied the accusations.

“I have long assumed there has to be some human resource for U.S. intelligence,” said Mark Galeotti, an expert on the Russian security services and a senior researcher at the Institute of International Relations in Prague.

The first arrest emerged last week with the news of the detention of Ruslan Stoyanov, an executive at Kaspersky Lab, a cybersecurity firm.

Stoyanov apparently traveled widely as the head of the company’s computer incidents investigations. According to his LinkedIn profile, he was employed by the Russian Interior Ministry’s cybercrime unit in the early 2000s and hired by Kaspersky in 2012. Kaspersky has said the charges against Stoyanov relate to a time before he joined the company.

Multiple Russian media outlets have reported the detention of three officers working for the cybercrime division of the FSB, Russia’s domestic security agency, at around the same time as Stoyanov’s arrest in December. Two of the men have been named in Russian media as Col. Sergei Mikhailov, deputy head of the FSB’s Information Security Center (TsIB), and a subordinate, Maj. Dmitry Dokuchayev. Pavlov said a fourth defendant in the case was his client, but he refused to reveal his name.

TsIB is an “experienced cyberespionage outfit” that has expanded rapidly in recent years, according to Galeotti. “Their job is to hoover up everything they can.”

Reporting by Russia’s opposition newspaper Novaya Gazeta and U.S. cybersecurity journalist Brian Krebs suggested compromising material on the FSB officers may have been a revenge operation by 26-year-old Vladimir Fomenko, revealed by U.S. cyber firm ThreatConnect last year as the owner of servers used in hacks on election systems in Arizona and Illinois, and a Russian businessman, Pavel Vrublevsky, who was jailed for a year in 2013 for organizing cyberattacks on a competitor.

Krebs said in a blog entry Saturday that Mikhailov may have passed details of Russian cyber criminals over many years to U.S. law enforcement officers and U.S. journalists, including a cache of information on Vrublevsky he himself received.

Vrublevsky told the AP on Monday he was only slightly acquainted with Fomenko. He declined to comment on the FSB officer arrests but said they were “the guys who put me behind bars.” Fomenko did not respond to a request for comment.

In a further twist, the Interfax news agency reported today that Mikhailov and Dokuchayev are accused of passing information to the CIA. The report cited a source Interfax did not identify, making it difficult to verify its accuracy. A spokesman for the CIA declined to comment on the actions of Russian law enforcement.

Mikhailov’s arrest apparently was designed to have maximum effect on fellow officers. He was detained at a gathering of FSB officials when he had a bag placed over his head and was marched out of the room, according to Novaya Gazeta and the nationalist Tsargrad network.

Another theory circulating apparently seeks to draw attention away from the U.S. hack.

News outlets Life News and Rosbalt, which has close links to the security services, reported that the FSB officers fed sensitive information to hacking group Shaltai Boltai, or Humpty Dumpty, which used it in a complex profit-making enterprise to blackmail dozens of Russian political figures.

A Moscow court confirmed Monday the arrest of Vladimir Anikeyev, reported to be one of the leaders of Shaltai Boltai, on hacking charges.

The arrests appear to add more weight to allegations against the Russian intelligence services that they recruited from the country’s vibrant hacking community to boost their offensive cyber capabilities.

As U.S. president, Barack Obama imposed sanctions on renowned hackers Yevgeny Bogachyov and Alexei Belan for their alleged role in cooperating with the GRU, Russian military intelligence, to target the DNC.

Andrei Soldatov, who has studied the Russian security services and the internet for years, said the Moscow arrests clearly pointed to intelligence officers and criminal hackers working together to hack the Democrats.

Dokuchayev, one of the FSB officers reportedly accused of treason, has been identified by Russia media as a hacker known as “Forb,” who also worked for Hacker magazine in the 2000s before apparently joining the FSB.

In a 2004 interview with the newspaper Vedomosti, Forb described how he made money from credit card fraud and boasted of hacking U.S. government websites.

In 2011, Forb was listed as an editor at Hacker. Three of his colleagues contacted by the AP declined to comment on whether he had links with the FSB.

23 responses to “Reported treason arrests fuel Russian hacking intrigue”

  1. primowarrior says:

    I can’t wait for the movie to come out.

    • inHilo says:

      Me, too. Mystery, suspense, and political intrigue! Trouble is, half the movie will be film of stressed out, pale, officer workers hunched over key boards, tap, tap, tapping. Inputting code, leaning back, raising their arms, swearing they’re too old for this, and then back to tap, tap, tapping on the keyboards. Romantic interest: Natasha Twerkski, 21-year-old fashion scientist from Moscow, meets Tom Skanks, older hacker on the run from his enemies in the Vatican, looking for the retired KGBgeezer who holds the key to Russia’s new software capable of winning at BlackJack in Las Vegas while watching the Raiders play on a new football field covered with cactus instead of grass.

  2. Rite80 says:

    The talk is Donald Trump handed over their names in return for Putin’s help to win the general election.

  3. Keonigohan says:

    vector should take this story like a duck to water and run with it!
    Like he did with the golden shower dossier.

    • Vector says:

      The Russian businessmen in this country are all doing the work of the Russian FSB, domestic intelligence unit, and the GMU, the Russian military espionage unit. They are being paid for their services as pension payments. Many are blackmailed, and sit in many corporate boards and have access to the inner workings of many corporations, which makes hacking of our military and corporate networks very easy. The FSB & GMU have been conducting espionage for decades with Putin as their Chief. Trump is now going to ignore the FBI intelligence. Another advantage for the Russians. The Russians must have a lot of dirt on Trump, and he must be scared shitless.

      • Vector says:

        To moderate, Putin and Rosneft, Rex Tillerson and Exxon Mobil are pulling the strings on Trump and his team.

      • rytsuru says:

        Although at some point, one would have to wonder exactly what they have on Trump that would be worth destabilizing the United States, as well as most of our western European allies, and parts of Asia…it sounds and is playing out like a really, really bad Clancy novel.

  4. NanakuliBoss says:

    What is the orange orangatang,King Louie, doing about the hacking here in the USA? HE DID SAY THE ELECTIONS WERE RIGGED WAY BEFORE THE RESULTS.

    • Keonigohan says:

      10 hours ago via MSNBC/REUTERS
      “President Donald Trump will sign an executive order on Tuesday (today) on cybersecurity that will require the heads of government agencies to play a more direct role reviewing and managing risks, a White House official said.

      The order will give the White House budget office a central role in assessing cyber risks for the entire executive branch, and will require agency heads to develop plans to modernize aging information technology systems, the official told reporters, speaking on condition of anonymity.”

      As far as USA..you and everybody else on their own.

      If you’re calling POTUS Trump an “orange orangatang”…what does that make your former potus?

  5. PokeStop says:

    Haha! Vladi is running scared!

    • mctruck says:

      It’s a matter of time before Vlad-Putin looses political/strong arm control over Mother Russia. That’s why reports of the upper crust elite in Russia have been caught transferring billions of dollars out of Russia before the roof caves in.

  6. justmyview371 says:

    So Russian intelligence was responsible for hacking the political parties as well as committing cybercrime against U.S. citizens.

  7. HanabataDays says:

    Shaltai Boltai,huh? Bet the Russkis will discover ere long that it’s not so easy to put Humpty together again. As for Fomenko, he seems to be well on his way as a baby gangsta, but may one day soon find that he’s downed a nice hot cup of polonium tea.

    As a side note, I’m willing to bet it won’t be long before the American Bar Association will have to establish a new specialty of Treason Defense Lawyers. It should be a lucrative field, given that they’ll be drawing their clientele from America’s 1%.

  8. Tempmanoa says:

    Kaspersky is a widely recognized and respected cyber security expert in the USA. His free antivirus software is one of the most used and ranks at the top when compared other software like Norton and Symantec. It comes preloaded as free software on some computers sold in the US. It is heavily recommended by geeks and if you are at a college or university in the US or on internet providers it is either recommended or required.

    • nodaddynotthebelt says:

      I don’t know where yo got your information but number one, Kadpersky is NOT free. Second, it is nowhere near as being THE number one security package it ONCE was.

  9. Tempmanoa says:

    Kaspersky’s software is used by Hawaiian Telcom and Oceanic Cale and in business offices in Honolulu.

  10. nodaddynotthebelt says:

    TRUMPettes: Move along. There’s nothing here to look at.

Leave a Reply