Incidents

FBI arrests the “King of stock market”, a famous hacker in underground markets

U.S. authorities have announced the extradition of Vladislav Klyushin, an executive allegedly linked to the Russian government and accused of hacking multiple U.S. computer networks in order to deploy complex wire fraud and insider financial information theft operations.

The defendant was arrested in March as he got off his private jet as he arrived in Sion, Switzerland, where he planned to spend his vacation with his family. A few weeks later the Federal Bureau of Investigation (FBI) asked Switzerland for his extradition, around the same time that the Kremlin had requested that he be sent to his home country.


The Swiss authorities rejected Russia’s request as it conflicted with its laws, while accepting the extradition request shortly thereafter.

This week, the U.S. Department of Justice (DOJ) revealed the charges that have been brought against Klyushin, highlighting conspiracy to commit wire fraud, improper access to protected computer systems and securities fraud. In addition to Klyushin, also spelled “Kliushin,” charges were filed against five alleged accomplices.


The DOJ says the defendant owns M-13, an IT services firm specializing in pentesting. The other defendants are Ivan Ermakov, a former officer in Russia’s Main Intelligence Directorate; Nikolai Rumiantcev; Mikhail Vladimirovich Irzak and Igor Sergeevich Sladkov. Notably, the alleged co-conspirators are still at large.

Regarding Ermakov, the DOJ notes that charges were also filed against him in 2018, when U.S. authorities accused 7 alleged Russian agents of committing wire fraud, controlling identity theft campaigns, and facilitating money laundering operations, in addition to deploying disinformation campaigns about sports and anti-doping agencies.

Between 2018 and 2020, Klyushin and his accomplices allegedly conspired to access the computer networks of two companies in the U.S. authorized to file electronic documents with the Securities and Exchange Commission (SEC) on behalf of various corporate clients.

This group is accused of using stolen login credentials to access insider financial information about hundreds of companies and their listing on the stock exchange prior to the public disclosure of these reports. Using these reports, the defendants initiated a second stage of attack to make a profit by selling this insider information, generating millions of dollars in illicit income.

The defendants also allegedly bought shares of companies that reported positive results and were rushing to dump shares on the downside. This illegal practice affected dozens of companies, including Snap, Cytornx Therapeutics, Horizon Therapeutics, Puma Biotechnology, Synaptics, Capstead Mortgage, SS&C Technologies, Roku, Avnet and Tesla.

If found guilty, Klyushin and his accomplices could be sentenced to up to five years on the charge of conspiracy to gain unauthorized access to a computer and commit wire fraud and securities fraud; five years for unauthorized access to a computer; and 20 years for the fraudulent sale of securities and electronic fraud. Charge penalties also include up to three years of supervised release and fines of up to $250,000 USD. 

Para conocer más sobre riesgos de seguridad informática, malware, vulnerabilidades y tecnologías de la información, no dude en ingresar al sitio web del Instituto Internacional de Seguridad Cibernética (IICS).


To Top

Pin It on Pinterest

Share This