Russian national extradited to US for trading on stolen Information

A Russian national was extradited to the US from Switzerland after he was charged for trading information stolen from hacked U.S. companies.

The Russian national Vladislav Klyushin (41) was extradited to the United States from Switzerland to face charges for his alleged role in a scheme whose participants traded on information stolen from U.S. companies.

The man was arrested in Switzerland on March 21, 2021, along with four other accomplices he conspired to gain unauthorized access to computers and to commit wire fraud and securities fraud.

Kliushin was charged alongside four other Russians citizens, Ivan Ermakov (aka Ivan Yermakov, 35), Nikolai Rumiantcev (aka Nikolay Rumyantsev, 33), Mikhail Vladimirovich Irzak (aka Mikka Irzak, 43), and Igor Sergeevich Sladkov (42).

Ivan Yermakov worked for the Russian Military Unit 26165 and was indicted by the US DoJ in October 2018, along six other defendants working for the Russian Main Intelligence Directorate (GRU), for hacking, wire fraud, identity theft, and money laundering.

According to the unsealed indictment, Klyushin, Ermakov and Rumiantcev worked at M-13, a Russian cybersecurity firm offering penetration testing services and investment management services. For the latter service, the men were keeping for them up to 60% of the profit.

“Between at least in or about January 2018 and September 2020, Klyushin, Ermakov, Irzak, Sladkov and Rumiantcev allegedly agreed to trade in the securities of publicly traded companies based on material non-public information (“MNPI”) about the earnings of those companies, in advance of the public announcements of financial results.” reads the press release published by DoJ. “The MNPI was allegedly acquired through unauthorized intrusions into the computer networks of two U.S.-based filing agents (Filings Agents 1 and 2)—vendors that publicly traded companies used to make quarterly and annual filings through the U.S. Securities and Exchange Commission (SEC).”

Between January 2018 and September 2020, the defendants allegedly agreed to trade in the securities of publicly traded companies, based on non-public information obtained by hacking into systems at two U.S.-based filing agents.

The defendants deployed malicious code that harvested usernames and passwords that were used by the gang to access the filing agents’ networks.

The group then used the information gathered through the theft of the documents related to hundreds of companies publicly traded on U.S. national securities exchanges to purchase or sell the securities of those companies.

Klyushin and his co-conspirators allegedly used multiple brokerage accounts to trade securities, an activity that allow them to earn tens of millions of dollars.

Ermakov, Rumiantcev, Irzak and Sladkov are still at large.

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, DoJ)

The post Russian national extradited to US for trading on stolen Information appeared first on Security Affairs.