US jury convicts Russian in $90m hack-to-trade conspiracy


A Russian businessman has been convicted in the US for his part in a scheme that netted $90 million through securities trades based on non-public information stolen from computer networks.

Vladislav Klyushin, who is one of five charged in relation to the scam, was convicted by a jury of a host of charges following a 10-day trial in Boston. He will be sentenced in May. Klyushin ran a Moscow-based IT company that provided penetration testing and “Advanced Persistent Threat (APT) emulation,” - both services that seek exploitable vulnerabilities in a computer system via hacking techniques, purportedly for defensive purposes. However, Klyushin, along with two of his employees, Ivan Ermakov and Nikolai Rumiantcev, and two other men, used these techniques to hack into the computer networks of two US-based filing agents that publicly-traded companies used to make quarterly and annual filings. They then viewed and downloaded material non-public information, such as quarterly and annual earnings reports that had not yet been filed with the SEC. Armed with this information before it was disclosed to the public, Klyushin and his co-conspirators knew ahead of time, among other things, whether a company’s financial performance would meet, exceed or fall short of market expectations - and thus whether its share price would likely rise or fall following the public announcements. The gang managed to make close to $100 million in earnings trading from roughly $9 million in investments using inside information. Of that amount, Klyushin individually netted more than $38 million. Klyushin was arrested in Switzerland in March 2021 and extradited to the US but his co-conspirators are still at large. US Attorney Rachael Rollins says: "The jury saw Mr. Klyushin for exactly what he is - a cybercriminal and a cheat. He repeatedly gamed the system and finally got caught. Now he is a convicted felon."


By on Fri, 17 Feb 2023 00:01:00 GMT
Original link