News

Actions

Treason convictions in Russia raise questions about 2016 hack on Democrats

Posted at 1:42 PM, Feb 27, 2019
and last updated 2019-02-27 15:42:20-05

Convictions handed down this week in a high-profile treason case in Russia have reopened questions about the Russian hacking of the 2016 US presidential election.

On Tuesday, a Russian military court issued lengthy sentences to two top cyber-security experts, Russian news agencies reported. Sergei Mikhailov, a former officer with the Federal Security Service (FSB) — Russia’s domestic intelligence agency — received 22 years in prison, and Ruslan Stoyanov, a former Kaspersky Lab employee, was sentenced to 14 years.

Both men had years of experience fighting cyber-crime, and Mikhailov was one of the few FSB officers who had the privilege of traveling abroad and interacted with Western colleagues at events and conferences.

Complicating matters is the secrecy surrounding the case. The court proceedings were closed, but Ivan Pavlov, a lawyer for one of the defendants, previously told CNN that Stoyanov and Mikhailov were involved in a two-year long secretive case of treason “on behalf of the United States.”

Asked by CNN to comment on Tuesday’s verdict, Pavlov described the sentencing as “the most severe one for a treason case in the modern history of Russia.”

A lawyer for Stoyanov, Inga Lebedeva, said she will file an appeal: “The guys think that with their activity aimed against hackers they’ve stepped on someone’s toes,” she said, according to state-run news agency RIA Novosti, without elaborating.

Russian and international media have long speculated that the secrecy of the proceedings, the timing of the arrest — as well as Mikhailov’s and Stoyanov’s sensitive line of work — indicated the two cyber experts had helped the US investigate the intrusion into the servers of the Democratic National Committee, and the 2016 US election hacking.

The case against Mikhailov and Stoyanov was launched just a month after President Trump’s victory in the US presidential election. Not long after the arrests, the Obama administration imposed sanctions on the FSB and the Russian military intelligence agency, GRU, as well as its four top officials. Special counsel Robert Mueller subsequently indicted 12 Russian agents of conspiring to interfere in the election.

Andrei Soldatov, an expert on Russian cyber-security and intelligence, believes the arrest of Mikhailov and Stoyanov was a response to the furor in the United States over Russian election meddling. Mikhailov, he said, was the top FSB officer in charge of maintaining contacts with Western security agencies in cyber security, and Stoyanov, in turn, was the top contact person in the Russian private cyber sector with the West.

‘Patriots of Russia’

Few details have emerged officially about the case in the years since Russian media reported that Mikhailov, the former deputy chief of FSB’s Information Security Center, was escorted out of a meeting at the FSB with a bag over his head.

A source familiar with the investigation told CNN the formal charges revolve around a 2010 incident in the investigation of online payments company Chronopay.

The founder of Chronopay, Pavel Vrublevsky, was convicted in 2013 of hiring hackers to disrupt the business of a rival, an intrusion that took down the online payments system of Russia’s national airline, Aeroflot, for several days. Mikhailov was an expert witness in the case that led to Vrublevsky’s conviction.

Vrublevsky told CNN that in 2010 he prepared a report for Russian authorities alleging that Mikhailov was involved in leaking sensitive information to the United States about his company and other companies allegedly involved in cybercrime.

Russian media said Mikhailov and other participants were accused of passing sensitive information about the FSB’s investigation methods in detecting the hackers to US intel services. A source familiar with the case also confirmed an allegation that FSB officers allegedly gave compact discs with the data to Stoyanov who allegedly passed them to a US agency, via Kimberly Zenz, a former cyber security expert for Verisign.

Vrublevsky told CNN he had testified in the case and confirmed “the substance of the accusations.” He then added: “I believe it’s a good thing for both countries [Russia and US]. These people are directly responsible for the cyber hysteria eventually going as far as election meddling scandal. I am very happy it’s over.”

Zenz confirmed she met Stoyanov at a security conference in Canada, but disputed Vrublevsky’s characterization, telling CNN she never had any contact with other defendants in the case.

“This never happened,” she said. “I have never been an agent for any government organization… It makes little sense for an FSB agent seeking to share information with a US agency by putting secrets on a CD (which were no longer in common use by 2010) and give that CD to a private sector researcher.”

Zenz added: “I believe that the old conspiracy theory of Vrublevsky’s has been resurrected so many years later because it conveniently links the desired targets to the US and espionage accusations.”

Kaspersky Lab previously said in a statement that Stoyanov, who joined the company in 2012, was “under investigation for a period predating his employment.”

The other two defendants in the case, Dmitry Dokuchaev, a former FSB officer and Mikhailov’s subordinate, and businessman Georgy Fomchenkov, are still awaiting verdict in a separate proceeding. They’ve struck a deal with the prosecution and partially admitted the guilt, a lawyer for one of the defendants told CNN.

Russian business daily RBC, citing a source close to the FSB, and two sources familiar with the investigation, reported last year the two admitted to passing information to foreign intelligence agencies but claimed their goal was to help fight cybercrime around the world, and reportedly did not understand the criminal nature of what was happening.

Mikhailov was also stripped of his rank and state awards “For Military Merit” and “For Merit to the Fatherland,” according to state-run news agency TASS. In their final remarks, both he and Stoyanov said they do not admit any wrongdoing and remain “patriots of Russia,” Russian agencies said.