Getty Images

5 Russians charged in hacking, illegal trading scheme

A group of hackers based in Russia and tied to the GRU stand accused of breaking into companies and using confidential data to profit from illegal stock trades.

The U.S. government has announced the extradition of a Russian national accused of hacking confidential information and using it for stock trades.

Vladislav Klyushin, 41, was arrested in Sion, Switzerland, in March and was extradited to the U.S. for trial on Dec. 18. He is set to face charges of fraud and unauthorized access to computers in the U.S. District Court in Massachusetts.

According to U.S. attorneys, Klyushin was one of five people who ran an IT security company called M-13. Based in Moscow, M-13 pitched itself as a legitimate penetration testing and security audit provider. Four other Russian nationals charged in the conspiracy include Ivan Ermakov, Nikolai Rumiantcev, Mikka Irzak and Igor Sergeevich Sladkov. All four remain at large.

Ermakov is alleged to have ties to Russian intelligence through previous work with the Russian Main Intelligence Directorate (GRU). In 2018, Ermakov was one of 12 GRU officers indicted by a grand jury for special counsel Robert Mueller's investigation into Russian election hacking and interference during the 2016 U.S. presidential election.

The hack and trade scheme

The U.S. charges that Klyushin and his co-conspirators were running their security firm and offering their hacking services to companies under the guise of network security audits.

On the side, the M-13 outfit was also running an investment operation that traded in financial stocks. The hacked companies were not clients of the pen testing firm, according to the Department of Justice (DOJ), but rather were financial investment companies that dealt with the confidential details of major tech firms, according to authorities.

Using the hacked data, Klyushin and others are accused of making illegal stock purchases and sales that generated tens of millions of dollars.

"The integrity of our nation's capital markets and of its computer networks are priorities for my office," said Nathan Mandell, acting U.S. attorney on the case. "Today's charges show that we, the FBI and our other law enforcement partners will relentlessly pursue those who hack, steal and attempt to profit from inside information, wherever they may hide."

Among the companies involved were Tesla, Capstead Mortgage, SS&C Technologies and Nevro Corp.

The Tesla trade alone made Klyushin profits of up to $1 million, according to the DOJ.

"As alleged, Klyushin and his co-defendants used various illegal and malicious means to gain access to computer networks to perpetrate their illegal trading scheme," said Albert Murray III, special agent in charge with the FBI Washington field office.

"And, as our efforts in this case demonstrate, the FBI is relentless in our work to identify and locate criminals like Klyushin -- no matter where they are -- and bring them to the U.S. to face justice."

Dig Deeper on Data security and privacy

Networking
CIO
Enterprise Desktop
Cloud Computing
ComputerWeekly.com
Close