Help

BI’s Article search uses Boolean search capabilities. If you are not familiar with these principles, here are some quick tips.

To search specifically for more than one word, put the search term in quotation marks. For example, “workers compensation”. This will limit your search to that combination of words.

To search for a combination of terms, use quotations and the & symbol. For example, “hurricane” & “loss”.

Login Register Subscribe

Russian businessman, others made millions in insider trading: U.S.

Reprints
Hacked

(Reuters) — Five Russians including a Kremlin-linked businessman now in U.S. custody carried out a vast, $82 million insider trading scheme that allowed them to profit from corporate information stolen through hacking, U.S. authorities said Monday.

Vladislav Klyushin, the owner of a Moscow-based information technology company that prosecutors said had extensive ties to the Russian government, was extradited on Saturday from Switzerland to face conspiracy, securities fraud and other charges in Boston.

Mr. Klyushin, who was arrested in Switzerland in March while on a ski trip, appeared briefly from a Massachusetts jail during a virtual court hearing. A bail hearing is tentatively set for Thursday.

Prosecutors accused him and others of trading on corporate earnings reports obtained by hacking into the computer systems of two vendors that help companies filing quarterly and annual reports with the U.S. Securities and Exchange Commission.

Those companies included IBM Corp., Snap Inc. and Tesla Inc. Prosecutors said Mr. Klyushin and employees of his company M-13 LLC placed trades for themselves as well for clients in exchange for a cut of their profits.

Authorities said the computer systems were hacked into by Ivan Yermakov, an M-13 employee who was among several Russian military intelligence officers charged in 2018  with carrying out hacking schemes to interfere in the 2016 presidential election and target anti-doping agencies. 

The scheme in total netted at least $82.5 million from 2018 to 2020, the SEC said in a related lawsuit. 

Mr. Yermakov remains at large, along with three other defendants: M-13 director Nikolai Rumiantcev and two Russian businessmen who prosecutors say traded on the hacked information, Mikhail Irzak and Igor Sladkov.

They could not be reached for comment.

Mr. Klyushin's lawyers have called the case politically motivated and argued the real reason he was sought was his work and contacts within the Russian government, which calls the case part of a hunt for Russians by Washington.

But while Acting U.S. Attorney Nathaniel Mendell stressed Klyushin's “extensive ties” to the Kremlin, he said authorities did not know at the outset of the two-year probe “where the facts and investigation would lead us.”