NYT: Top Russian Cybercrimes Agent Arrested on Charges of Treason

By ANDREW E. KRAMER JANUARY 25, 2017

A senior official in the Russian cyberintelligence department that American officials say oversaw last year’s election hacking has been arrested in Moscow on charges of treason, a Russian newspaper reported Wednesday. CLICK IMAGE for link to story.

The arrest of Sergei Mikhailov, a senior officer of the Federal Security Service, or F.S.B., the main successor agency to the K.G.B., is a rare instance of turmoil in the country’s usually shadowy cybersecurity apparatus slipping into public view.

Mr. Mikhailov served in the F.S.B.’s Center for Information Security, the agency’s cyberintelligence branch, which has been implicated in the American election hacking. But it is not clear whether the arrest was related to those intrusions.

He was detained along with one of Russia’s leading private-sector cybersecurity experts, Ruslan Stoyanov, the head of computer incident response investigations at the Kaspersky Lab, which makes antivirus programs.

The company confirmed in a statement that Mr. Stoyanov had been arrested, but said his arrest “has nothing to do with Kaspersky Lab and its operations.”

Still, the arrests of the men, who had cooperated in Russia to prosecute cybercriminals, shed light on the intersection of cybercrime, private antivirus companies and the Russian security services.

Western cybersecurity analysts have said there are indications that the security services recruited among criminal hackers to carry out politicized computer intrusions ahead of last summer’s hacking of the Democratic National Committee in the United States, giving the hackers impunity to commit financially motivated attacks in exchange for their expertise.

The arrest raised the possibility that Mr. Mikhailov and Mr. Stoyanov had interfered in this cooperation. The newspaper article, in Kommersant, which cited unidentified sources in Moscow’s technology industry and the F.S.B., said the treason charges related to work on criminal hacking investigations.

Alternatively, the detention of an official who would have been in a position to engage in the election hacking in America could indicate a good-will gesture to the United States, which has penalized Russia for the electoral meddling.

American intelligence agencies accused the F.S.B. and another Russian agency, the military’s Main Intelligence Directorate, or G.R.U., of hacking the Democratic National Committee and other electoral targets.

The sanctions targeted the two Russian intelligence agencies. But private American cybersecurity investigators say the F.S.B., where Mr. Mikhailov was the second-most senior figure in the Center for Information Security, operated a group nicknamed Cozy Bear that stole data but never released it. The G.R.U., the American cybersleuths say, operated a group called Fancy Bear that stole electronic data and released it in an effort to help Donald J. Trump win the presidential election.

If confirmed, the arrest would be one of the highest-profile detentions for treason within the F.S.B. since the breakup of the Soviet Union.

In another indication of high-level turmoil over cyberintelligence issues within the security agency, Kommersant reported on Jan. 13 that the director of the Center for Information Security, Andrei Gerasimov, would be fired. His termination was related to the investigation into the agency’s cooperation with Kaspersky on criminal hacking cases.

Mr. Gerasimov, who has led the Center for Information Security since 2009, was described as building close ties with companies like the Kaspersky Lab as an element in Russia’s cybersecurity policy. He is also the deputy director for counterintelligence at the F.S.B.

The F.S.B. did not respond to an email query about the arrests.

You must be logged in to post a comment Login