Navigation
Join our brand new verified AMN Telegram channel and get important news uncensored!
  •  

Russian national extradited to US to face charges for what officials call a global hacking scheme that stole millions of dollars

Hacked computer code. (PxHere/Released)
December 23, 2021

A Russian national arrested in Switzerland has been extradited to the U.S. after officials say he participated in a global scheme to trade information from American computer networks that netted tens of millions of dollars in illegal profits.

The scheme, authorities said, allowed individuals unauthorized access into into a company’s computer network to view or download the non-public files of several companies, including Capstead Mortgage Corp., Tesla, Inc., SS&C Technologies, and Nevro Corp.

Vladislav Klyushin, 41, of Moscow, Russia, was arrested in Sion, Switzerland on March 21, 2021 and was extradited to the United States on Dec. 18. Charges were unsealed Monday morning in U.S. District Court in Massachusetts. Klyushin is charged with conspiring to obtain unauthorized access to computers, and to commit wire fraud and securities fraud, and with obtaining unauthorized access to computers, wire fraud and securities fraud.

Along with Klyushin, Ivan Ermakov, 35, and Nikolai Rumiantcev, 33, both of Moscow, Russia, were charged in the District of Massachusetts with conspiring to obtain unauthorized access to computers, and to commit wire fraud and securities fraud and with obtaining unauthorized access to computers, wire fraud and securities fraud.

Mikhail Vladimirovich Irzak, 43, and Igor Sergeevich Sladkov, 42, both of St. Petersburg, Russia, were also charged in the District of Massachusetts with conspiracy to obtain unauthorized access to computers, and to commit wire fraud and securities fraud, and with securities fraud.

Ermakov, Rumiantcev, Irzak and Sladkov remain at large.

Ermakov, officials said, is a former officer in the Russian Main Intelligence Directorate, a military intelligence agency of the Russian Federation. He was previously charged in July 2018 in federal court in Washington D.C. for actions linked to hacking and influencing the 2016 U.S. elections.

In October 2018, Ermakov was also charged in federal court in Pittsburgh in connection with hacking and spreading disinformation targeting international anti-doping agencies, sporting federations, and anti-doping officials, the U.S. Attorney’s office said.

Klyushin, Ermakov and Rumiantcev worked at M-13, an information technology company based in Moscow, where Klyushin served as the company’s deputy general director, court documents said.

M-13 offered services that sought to discover vulnerabilities in a computer system. In addition, Klyushin, Ermakov and Rumiantcev also offered investment services through M-13 to investors in exchange for up to 60% of the profits, officials said.

From about January 2018 to September 2020, Klyushin, Ermakov, Irzak, Sladkov and Rumiantcev agreed to trade in the securities of publicly traded companies based on non-public information, authorities said.

With the information, Klyushin and others knew ahead of time whether a company’s financial performance would meet, exceed, or lag market expectations, authorities said. The information allowed them to accurately predict whether a company’s share price would rise or fall following the public announcement of that performance.

Authorities said, the scheme purchased shares of companies that were about to disclose positive financial results and sold short shares of companies that were about to disclose negative news.

Authorities said the scheme generated tens of millions of dollars in illegal profits.

In harvesting the information, authorities said, the scheme also stole employees’ usernames and passwords, authorities said. The scheme used the stolen usernames and passwords to obtain access to the filing agents’ computer networks.

From the information received through the hacking, Klyushin and others viewed quarterly and annual earnings reports that had not yet been filed with the SEC or disclosed to the general public, of hundreds of publicly traded companies.

Authorities said Klyushin and others distributed their trading across accounts they opened at banks and brokerages in several countries, including Cyprus, Denmark, Portugal, Russia and the United States, and misled brokerage firms about the nature of their trading activities.

___

© 2021 Advance Local Media LLC

Distributed by Tribune Content Agency, LLC.