The National Stock Exchange (NSE), during former CEO Chitra Ramkrishna’s regime, allegedly favoured a brokerage firm by leaking a trading date which allowed it to develop and accrue undue advantage from the software, the CBI probe into the larger conspiracy of rigging of co-location facility has revealed.

The exchange gave a trading date to M/s Infotech Financial Services which was misused for developing algorithm for trading products for the securities market participants, said Sanjeev Aggarwal, special CBI court judge, in his Thursday’s order denying bail to former CEO and Group Operating Officer, Anand Subramanian.

“This software was in turn, sold to various trading members, thereby giving them undue advantage,” the court order read.

Violation of provisions

According to the CBI, SEBI whole-time member SK Mohanty has stated that both the accused persons — Ramkrishna and Subramanian — along with others, have violated provisions of the SEBI Act, 1992, by offering dark fibre and leased line connectivity to certain stock brokers.

The agency has apprised the court that its probe into the main allegations of the co-location scam is at a crucial stage and analysis of digital data, and examination of witnesses was on. Later, a supplementary chargesheet will be filed on suspected preferential access granted to certain brokers by NSE officials and undue gains made out of it during and before the former CEO’s regime.

The CBI had first filled an FIR in 2018 against Sanjay Gupta, Aman Kokrady, Ajay Narottam Shah, M/s OPG Securities Pvt Ltd and unknown officials of SEBI and NSE. However, about four years later, it started the probe against the two former top functionaries of NSE after after receiving request from the Finance Ministry to look into the SEBI’s February order on Subramanian’s appointment.

‘Continued favouritism’

Between 2010 and 2014, the NSE’s server architecture (tick-by-tick) was abused, enabling OPG Securities Pvt Ltd to log in first to the server of the exchange and get the data split-second faster. Besides, the brokerage firm was permitted to connect to the backup servers which had very less load and therefore, were given “far better and faster access to market feed”.

While the CBI has alleged that the original accused persons had bribed some officials of SEBI to get favourable report to hide wrong-doings, the favouritism continued during Ramkrishna’s time too, as per the bail order. The CBI is probing why OPG Securities had connected to the secondary POP server on 670 trading days in the futures and options segment. Under glare is also the charge that she exercised undue influence on subordinates at the NSE to “manipulate replies sent to queries of SEBI and the secretarial auditor”, CBI Special Public Prosecutor VK Pathak had contended to counter the bail pleas of the accused.

‘Frankenstein’s monster’

Pulling up the NSE, the judge observed that the exchange “rather than burying skeletons which may later turn out to be Frankenstein’s monster, it should take the right path to restore its glory”, since the FIIs are waiting for the bourse to redeem itself to invest more in the country.

On the former CEO’s interaction with the mysterious “Himalayan guru”, the CBI said it has been established that Subramanian had created the email ID — rigyajursama@outlook.com — on March 10, 2013. And it was used to communicate and seek guidance on the NSE matters to further the scam. The CBI has sought metadata and content held in the email ID from Microsoft Inc headquarters in the United States.

However, to seek Subramanian’s bail, his counsel stated the CBI has not established any link or nexus between his appointment at the NSE and sharing of emails and information by brokers which could point to alleged commission of crimes with regard to co-location scam.