Russian man with Kremlin ties gets 9 years in US prison for hacking and insider trading scheme | AP News

Russian man with Kremlin ties gets 9 years in US prison for hacking and insider trading scheme
FILE - This image provided by the U.S. Attorney's Office, shows a Russian passport of Vladislav Klyushin, part of the government evidence entered into the record as exhibits in Klyushin's trial. Klyushin was sentenced Thursday, Sept. 7, 2023, to nine years in prison for his role in a nearly $100 million stock market cheating scheme that relied on secret earnings information stolen through the hacking of U.S. computer networks. ( U.S. Attorney's Office via AP)
FILE - This image provided by the U.S. Attorney’s Office, shows a Russian passport of Vladislav Klyushin, part of the government evidence entered into the record as exhibits in Klyushin’s trial. Klyushin was sentenced Thursday, Sept. 7, 2023, to nine years in prison for his role in a nearly $100 million stock market cheating scheme that relied on secret earnings information stolen through the hacking of U.S. computer networks. ( U.S. Attorney’s Office via AP)

Photos
1

BY ALANNA DURKIN RICHER
Updated 6:15 PM BST, September 7, 2023
Share
BOSTON (AP) — A wealthy Russian businessman with ties to the Kremlin was sentenced Thursday to nine years in prison for his role in a nearly $100 million stock market cheating scheme that relied on secret earnings information stolen through the hacking of U.S. computer networks.

Vladislav Klyushin, who ran a Moscow-based information technology company that did work for the highest levels of the Russian government, was convicted in February of charges including wire fraud and securities fraud after a two-week trial in federal court in Boston.

His sentencing comes as American officials have been working to free Wall Street Journal reporter Evan Gershkovich, a U.S. citizen who has been detained in Russia since March. The Kremlin has suggested that it’s open to a possible prisoner exchange, and President Joe Biden has said he’s serious about pursuing a swap, though it’s unclear whether Klyushin would be involved.

Authorities say he personally pocketed more than $33 million in the scheme, which involved breaking into computer systems to steal earnings-related filings for hundreds of companies — including Microsoft and Tesla — and then using that insider information to make lucrative trades.

OTHER NEWS
Infowars host Owen Shroyer, speaks to reporters outside the E. Barrett Prettyman U.S. Federal Courthouse, Tuesday, Sept. 12, 2023 in Washington. Shroyer was sentenced on Tuesday to two months behind bars for joining the mob's riot at the U.S. Capitol. Prosecutors said Shroyer “helped create" Jan. 6, 2021, by spewing violent rhetoric and spreading baseless claims of election fraud to hundreds of thousands of viewers. (AP Photo/Jose Luis Magana)
Infowars host Owen Shroyer gets 2 months behind bars in Capitol riot case
FILE - Marilyn Mosby, Maryland State Attorney for Baltimore City, speaks during a news conference Tuesday, Oct. 11, 2022, in Baltimore. Mosby will be tried on federal perjury and mortgage fraud charges in Greenbelt, Maryland, after a judge ruled Friday, Sept. 8, 2023, that extensive media coverage of the case could have created bias among potential jurors in the Baltimore area. (AP Photo/Julio Cortez, File)
Trial for ex-Baltimore prosecutor is moved outside the city due to potential juror bias, judge says
FILE - Former Nissan executive Carlos Ghosn speaks during an interview in Beirut, Lebanon on June 23, 2023. Ghosn, the former rock star businessman who fell from grace, is the subject of a multi-part documentary series, “Wanted: The Escape of Carlos Ghosn," premiering globally on Apple TV+, Friday, Aug. 25. (AP Photo/Hassan Ammar, File)
Two men questioned in Lebanon at Turkey’s request over 2019 escape of former Nissan tycoon Ghosn
Klyushin, 42, has been jailed in the U.S. since his extradition in 2021, and the more than two years he’s been detained will be credited to his prison term. He was arrested in Switzerland after arriving on a private jet and just before he and his party were about to board a helicopter to whisk them to a nearby ski resort. After he completes his sentence, he’s expected to be deported to Russia.

“He thought he could get away with his crimes by perpetrating them from a foreign base, hidden behind layers of fake domain names, virtual private networks, and computer servers rented under pseudonyms and paid for with cryptocurrency,” acting Massachusetts U.S. Attorney Josh Levy said in an emailed statement. “He found out otherwise, and will now spend nearly a decade of his life in a U.S. prison.”

Klyushin, who walked into the courtroom in handcuffs, sat at a table with his attorneys and listened to an interpreter through headphones as lawyers argued over the sentence. At the advice of his attorney, he declined to address U.S District Judge Patti Saris before she sentenced him. He didn’t appear to show emotion when the punishment was handed down.

Defense attorney Maksim Nemtsev told reporters after the hearing that they plan to appeal.

Four alleged co-conspirators — including a Russian military intelligence officer who’s also been charged with meddling in the 2016 presidential election — remain at large, and even though prosecutors allege in a court filing that they’re still “likely sitting at their keyboards,” they acknowledge that they four will likely never be extradited to the U.S. to face charges.

Prosecutors had sought 14 years in prison, saying a stiff punishment was crucial to send a message to overseas cybercriminals. Assistant U.S. Attorney Seth Kosto told the judge that Klyushin has accepted no responsibility for his crimes and that once he serves his sentence, he’ll return to Russia, where he is a “powerful person” with “powerful friends in the highest echelons of Russian society.”

“Hackers will be watching this sentence to decide whether it’s wroth engaging in this kind of conduct,” Kosto said.

The judge said she believed nine years was sufficient punishment, noting that he’s being held far away from his family in Russia and in a country where he doesn’t speak the language.

Prosecutors say the hackers stole employees’ usernames and passwords for two U.S.-based vendors that publicly traded companies use to make filings through the Securities and Exchange Commission. They then broke into the vendors’ computer systems to get filings before they became public, prosecutors said.

Armed with insider information, they were able to cheat the stock market, buying shares of a company that was about to release positive financial results, and selling shares of a company that was about to post poor financial results, according to prosecutors. Many of the earnings reports were downloaded via a computer server in Boston, prosecutors said.

Klyushin has denied involvement in the scheme. His attorney told jurors that he was financially successful long before he began trading stocks and that he continued trading in many of the same companies even after access to the alleged insider information was shut off because the hacks were discovered.

Nemtsev called prosecutors’ prison request “draconian,” adding that there is “no reason to think that he would would risk the well-being of his family again by committing crimes.”

Klyushin owned a Moscow-based information technology company that purported to provide services to detect vulnerabilities in computer systems. It counted among its clients the administration of Russian President Vladimir Putin and the Ministry of Defense, according to prosecutors.

Klyushin’s close friend and an alleged co-conspirator in the case is military officer Ivan Ermakov, who was among 12 Russians charged in 2018 with hacking into key Democratic Party email accounts, including those belonging to Hilary Clinton’s presidential campaign chairman, John Podesta, the Democratic National Committee and the Democratic Congressional Campaign Committee. Ermakov, who worked for Klyushin’s company, remains at large.

Prosecutors have not alleged that Klyushin was involved in the election interference.