U.S. released Russian cybercriminals in diplomatic prisoner exchange

Pierluigi Paganini August 02, 2024

Today, 24 prisoners were released in an international swap between Russia and Western countries, including convicted  Russian cybercriminals.

In the recent international prisoner swap two notorious Russian cybercriminals, Roman Seleznev (40) and Vladislav Klyushin (42), are among those released.

In December 2017, the Russian hacker Roman Seleznev, aka Track2, Bulba and Ncux, was sentenced to 27 years in prison, he was convicted of causing $170 million in damage by hacking into point-of-sale systems. A U.S. court previously sentenced the man to 27 years in prison for 38 counts of wire fraud, hacking, identity theft, and payment card fraud.

Seleznev was pleading guilty to racketeering and conspiracy to commit bank fraud charges on September 7, now he received a further 14-year prison sentence for the first charge in Nevada and another 14 years for the second charge in Georgia.

Seleznev was ordered to pay roughly $51 million in the Nevada case and more than $2.1 million in the Georgia case. The overall sentence is added to the previous 27-year sentence.

Seleznev was one of the members of the criminal ring known as Carder.su focused on identity theft and credit card fraud. The hackers advertised his website on Carder.su offering stolen payment card data.

According to the US prosecutors, activities conducted by members of Carder.su caused $50,893,166.35 losses, roughly the same amount that Seleznev has been ordered to pay.

Roman Seleznev

Authorities conducted a massive operation against members of the Carder.su community, they charged 55 individuals and 33 of them have already been convicted.

Seleznev admitted being a “casher” in the Georgia case, he withdrew cash using stolen bank account information. He was involved in a fraudulent activity against an Atlanta-based firm that processed credit and debit card transactions for financial institutions.

Crooks stole more than 45 million payment cards from the financial firm, then they used them to withdraw over $9.4 million from 2,100 ATMs in 280 cities worldwide in less than 12 hours.

Also released was Vladislav Klyushin, 42, sentenced in September 2023 to nine years for a $93 million hack-to-trade conspiracy. Klyushin was involved in using stolen information for illegal stock trades.

Klyushin (41) was extradited to the United States from Switzerland to face charges for his alleged role in a scheme whose participants traded on information stolen from U.S. companies.

The man was arrested in Switzerland on March 21, 2021, along with four other accomplices he conspired to gain unauthorized access to computers and to commit wire fraud and securities fraud.

Kliushin was charged alongside four other Russian citizens, Ivan Ermakov (aka Ivan Yermakov, 35), Nikolai Rumiantcev (aka Nikolay Rumyantsev, 33), Mikhail Vladimirovich Irzak (aka Mikka Irzak, 43), and Igor Sergeevich Sladkov (42).

Ivan Yermakov worked for the Russian Military Unit 26165 and was indicted by the US DoJ in October 2018, along six other defendants working for the Russian Main Intelligence Directorate (GRU), for hacking, wire fraud, identity theft, and money laundering.

According to the unsealed indictment, Klyushin, Ermakov and Rumiantcev worked at M-13, a Russian cybersecurity firm offering penetration testing services and investment management services. For the latter service, the men were keeping for them up to 60% of the profit.

“Between at least in or about January 2018 and September 2020, Klyushin, Ermakov, Irzak, Sladkov and Rumiantcev allegedly agreed to trade in the securities of publicly traded companies based on material non-public information (“MNPI”) about the earnings of those companies, in advance of the public announcements of financial results.” reads the press release published by DoJ. “The MNPI was allegedly acquired through unauthorized intrusions into the computer networks of two U.S.-based filing agents (Filings Agents 1 and 2)—vendors that publicly traded companies used to make quarterly and annual filings through the U.S. Securities and Exchange Commission (SEC).”

Between January 2018 and September 2020, the defendants allegedly agreed to trade in the securities of publicly traded companies, based on non-public information obtained by hacking into systems at two U.S.-based filing agents.

The defendants deployed malicious code that harvested usernames and passwords that were used by the gang to access the filing agents’ networks.

The group then used the information gathered through the theft of the documents related to hundreds of companies publicly traded on U.S. national securities exchanges to purchase or sell the securities of those companies.

Klyushin and his co-conspirators allegedly used multiple brokerage accounts to trade securities, an activity that allowed them to earn tens of millions of dollars.

U.S. President Joe Biden proudly announced that three American citizens and one American green-card holder, who were unjustly imprisoned in Russia, are finally coming home. The prisoners are Paul Whelan, Evan Gershkovich, Alsu Kurmasheva, and Vladimir Kara-Murza.

“The deal that secured their freedom was a feat of diplomacy. All told, we’ve negotiated the release of 16 people from Russia—including five Germans and seven Russian citizens who were political prisoners in their own country. Some of these women and men have been unjustly held for years. All have endured unimaginable suffering and uncertainty. Today, their agony is over.” reads the press release published by the White House.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Russian cybercriminals)



you might also like

leave a comment