Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Prague Extradites Russian Hacker to US for Alleged Cyberattacks

The Czech Republic on Friday said it had extradited a Russian hacker to the United States where he is wanted for alleged cyberattacks on social networks.

The Czech Republic on Friday said it had extradited a Russian hacker to the United States where he is wanted for alleged cyberattacks on social networks.

Yevgeni Nikulin, who is also sought by his native Russsia on fraud charges, had been in a Prague prison since he was arrested in the Czech capital in 2016 in a joint operation with the FBI.

The case comes amid accusations by Washington that Russia tried to “interfere” through hacking in the 2016 US election won by Donald Trump, charges the Kremlin has dismissed.

The Czech justice ministry “confirms the extradition of Russian citizen Y. Nikulin to the United States,” ministry spokeswoman Tereza Schejbalova said on Twitter.

The extradition “took place overnight,” she added.

The 30-year-old Moscow man appeared before a federal judge in San Francisco on Friday, according the US Department of Justice.

“This is deeply troubling behaviour once again emanating from Russia,” US attorney general Jeff Sessions said in a release.

“Computer hacking is not just a crime, it is a direct threat to the security and privacy of Americans.”

Advertisement. Scroll to continue reading.

Charges against Nikulin include computer intrusion and identity theft, and carry penalties that could result in more than a decade in prison and a million dollars in fines, according to prosecutors.

Following Nikulin’s arrest, Moscow accused Washington of harassing its citizens and vowed to fight Nikulin’s extradition.

It then issued a separate arrest warrant for him over alleged theft from the WebMoney settlement system.

The US has charged Nikulin with hacking into social networks LinkedIn and Formspring and into the file hosting service Dropbox, Nikulin’s lawyer Martin Sadilek told AFP at the time.

He also said Nikulin alleges that FBI investigators had tried twice to persuade him to confess to cyberattacks on the US Democratic Party.

Last year, a Prague court ruled that Nikulin could be extradited to either Russia or the United States, with the final say left to the Czech justice minister.

In Russia, Senator Igor Morozov slammed Prague’s move, telling state news agency Ria Novosti that Moscow “will demand his return to our country and it is up to the Russian judiciary to decide whether Nikulin has violated the law or to punish him.”

“It is time to stop this law of the American jungle,” added the senator, known to comment on international affairs.

Alexey Kolmakov, the spokesman of the Russian Embassy in Prague, said that the Czech Republic, an EU and NATO member, “once again preferred (to demonstrate) its notorious solidarity with its American ally.”

*Updated

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.