The United States Department of Justice has charged a group of hackers and insider traders who have allegedly profited more than $100 million by trading stock based on stolen private information from major newswire services.

Two hackers, both based in Ukraine, have been arrested and are awaiting extradition to the United States, where they will face charges of breaking into and entering the computer systems of PR Newswire, Business Wire and Marketwired, and selling the stolen information to rogue traders either for a flat fee or a percentage of the traders' stock earnings.

Three other individuals, all of them living in the United States, are already in the custody of authorities, while warrants have already been issued for the remaining four traders. Additionally, a separate case filed before the Securities and Exchange Commission (SEC) lists additional trader defendants, some of them living in France and Russia. All in all, a team of 32 hackers and traders are said to have been in on the five-year conspiracy before officials busted their activities.

In 2010, the two hackers began breaking into the computer systems of the newswire services, getting away with more than 150,000 unpublished press releases submitted by companies including Bank of America, Clorox, Honeywell, Caterpillar and Panera Bread. The press releases were then passed on to the traders, which used the unpublished information to give them an advantage on the trading floor.

One instance demonstrating how the defendants purportedly benefited from this setup took place in October 2013, where the bakery chain Panera Bread submitted a press release posting a decline in its earnings forecast. Court documents say the hackers were able to obtain the press release before the newswires published it, and their trader partners bet on an earnings dip for Panera Bread.

Sure enough, following the publication of the press release, the bakery company's shares fell by nearly 7 percent, and the defendants made more than $1 million in the single transaction alone, while benefiting from another 800 press releases out of the 150,000 obtained by the hackers.

U.S. Attorney Paul Fishman says the defendants launched "sophisticated and relentless" cyber attacks that demonstrate how unscrupulous individuals can benefit richly from illegal activities done online.

"When we think of hackers who try to profit from their crimes, we usually think about people who steal bank account information or sell sensitive personally identifying information," Matthew L. Schwartz, former Manhattan prosecutor specializing in digital crime, told the New York Times. "The reality, as exemplified by today's charges, is that hackers can obtain access to all sorts of valuable information and can and will profit off of it in every way imaginable."

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion