Tag Archive for: bail

US Judge grants bail to Crypto couple in $4.5 billion hack


A New York judge granted bail for two people charged with trying to launder billions of dollars worth of Bitcoin stolen in a 2016 hack of the Bitfinex currency exchange.

Ilya Lichtenstein and Heather Morgan appeared in a lower Manhattan federal courtroom Tuesday after being arrested at 7am in New York. The US government said it seized about $3.6 billion worth of cryptocurrency from the married couple, the largest financial seizure ever. The two allegedly conspired to launder 119,754 Bitcoin, currently valued at about $4.5 billion, stolen after a hacker breached Bitfinex’s systems.

The government initially asked the judge not to allow them to be released on bail. Each is facing the possibility of a 20-year prison sentence, so they have the motivation to run, a prosecutor told the judge. When the judge indicated she would set a bond, the government requested it be set at $100 million, an amount one of the defense lawyers called “laughable.”

The judge set bail for Morgan at $3 million and asked her parents to post their home as security. For Lichtenstein, bail was set at $5 million.

Lichtenstein, 34, holds dual US and Russian citizenship. He wore jeans and a gray shirt in the courtroom, his brown hair was slightly messy and he sported a paunch. Morgan, 31, appeared in court wearing a white hooded sweatshirt, her long hair down. They both wore masks, as did everyone else in the room, per court requirements.

They looked at the magistrate judge as she read them their rights. Neither of them spoke publicly during this initial appearance. Their lawyers – they have retained separate counsel – did the talking in court.

Morgan, who was born in Oregon and grew up in California, has foreign ties, the prosecutor said. She has lived in Hong Kong and Egypt and is studying Russian, according to her social media. She’s a journalist and economist and travels internationally for work, according to the government. Her father is a retired U.S. government biologist and her mother worked as a librarian….

Source…

Russian Denied Bail in Insider Trading Hacking Case


Cybercrime
,
Cyberwarfare / Nation-State Attacks
,
Fraud Management & Cybercrime

$83 Million Allegedly Reaped by Trading on Stolen, Pre-Public Earnings Information

Russian Denied Bail in Insider Trading Hacking Case

A Russian cybersecurity business executive who allegedly profited from an insider trading hacking scheme has been denied bail by a U.S. judge.

See Also: How to Uplevel Your Defenses with Security Analytics


Vladislav Klyushin, 41, was extradited from Switzerland on Dec. 18, 2021. He has pleaded not guilty to the charges. On Wednesday, The Associated Press reported, U.S. Magistrate Judge Marianne Bowler denied the defendant’s request for bail, saying he presents “a substantial risk of flight.”


Klyushin has been charged with participating in a criminal hacking scheme that earned at least $82.5 million by trading on stolen, pre-public information pertaining to hundreds of companies listed on the New York Stock Exchange and NASDAQ, including Horizon Therapeutics, IBM, Microsoft, Snap and Tesla.


“As alleged, Klyushin and his co-defendants used various illegal and malicious means to gain access to computer networks to perpetrate their illegal trading scheme,” says Albert Murray III, the assistant special agent in charge of the criminal and cyber division at the FBI’s Washington field office.




Klyushin, aka Kliushin, founded and serves as a director of Moscow-based IT service and media monitoring firm M-13. The company advertises numerous cybersecurity…

Source…

Russian Tied to $82M Hacking Scheme in U.S. Deemed Flight Risk, Denied Bail


Vladislav Klyushin, a Russian tied to an $82 million hacking scheme in the U.S., was deemed a flight risk and denied bail Wednesday.

Prosecutor Seth Kosto said Klyushin, 41, is a flight risk, as Russia has no extradition agreement with the U.S. and Klyushin never consented to extradition, along with other reasons.

Klyushin allegedly took part in a scheme, along with five other Russians, to steal information on computer networks to use for insider trading, illegally netting $82 million from 2018 to 2020, federal authorities said. He works for an information company with connections to the upper levels of the Russian government and is also a millionaire.

U.S. District Court Magistrate Judge Marianne Bowler in Boston sided with the prosecution, saying Klyushin “presents a substantial risk of flight.”

Bowler also appeared suspicious of several letters from Klyushin’s wife and friends supporting him. She said there was no way to contact the writers and that the letters all began similarly. “Therefore I do not give heavy weight to them,” she said.

Maksim Nemtsev, Klyushin’s attorney, had requested his client’s release with conditions, such as a $2.5 million bond and home detention in a one-bedroom unit located in Boston’s seaport district with electronic monitoring.

According to court documents, Nemtsev had said that Klyushin “intends to challenge the government’s case in a lawful, professional and principled manner.”

The Associated Press left Nemtsev an email asking for comment after the hearing.

Vladislav Klyushin, Insider Trading, Hearing, Bail Denied
U.S. District Court Magistrate Judge Marianne Bowler in Boston sided with the prosecution, saying Vladislav Klyushin “presents a substantial risk of flight.” A picture taken on Oct. 17, 2016, shows an employee typing on a computer keyboard at the headquarters of Internet security giant Kaspersky in Moscow.
Kirill Kudryavtsev/AFP via Getty Images

Klyushin, who appeared at Wednesday’s hearing via video, pleaded not guilty to conspiring to obtain unauthorized access to computers, and to commit wire fraud and securities fraud; aiding and abetting wire fraud; aiding and abetting unauthorized access to computers; and aiding and abetting securities fraud. If convicted of all charges he faces a maximum of…

Source…