Advertisement

Alleged LinkedIn hacker to undergo psychiatric evaluation, trial pushed to February

Yevgeniy Nikulin is scheduled to visit a psychiatric facility, where a doctor will determine whether he is fit to stand trial.
LinkedIn
(Getty Images)

The U.S. trial of the Russian hacker accused of stealing data from LinkedIn and Dropbox has been postponed until the defendant undergoes a court-mandated psychiatric evaluation.

Yevgeniy Nikulin is scheduled to be transferred from the San Francisco Bay area this week to a psychiatric facility, where a doctor will determine whether he is fit to stand trial, according to Nikulin’s New York-based attorney Arkady Bukh. The delay complicates a high-profile federal case that is one of several involving extradited hackers tied to well-known large data breaches.

Nikulin was arrested in October 2016 on charges related to hacking into LinkedIn and Dropbox in 2012, when he allegedly accessed a database containing some 117 million account passwords.

The trial was originally scheduled to begin on Jan. 28, 2019. A court hearing to determine Nikulin’s competency now is scheduled for Feb. 12.

Advertisement

Judge William Alsup of the U.S. Northern District of California in October ordered Nikulin into the custody of the Attorney General after he refused to meet with a psychiatrist for a previously scheduled evaluation, according to court documents. The defense supported the decision, citing Nikulin’s refusal to discuss the case with his own legal counsel, an issue CyberScoop first reported in July.

“We’re not even talking about a trial right now, just about his mental health,” Bukh told CyberScoop. “You can have conversations on other topics, but when it’s about this case he becomes unresponsive. … This is maybe the first time I’ve seen this.”

Bukh said the defense would ask the Department of Justice to send Nikulin to Russia in the event he is deemed unfit to stand trial. 

Neither the Justice Department nor the Northern District of California responded to requests for comment.

Nikulin was extradited in March to the U.S. from the Czech Republic after being arrested in 2016 in Prague. The Russian government sought to have Nikulin sent to Russia rather than the U.S., sparking a legal battle in which Moscow accused U.S. prosecutors of “hunting for Russian citizens across the world.”

Advertisement

Representatives from the Russian government have met with Nikulin on multiple occasions since his arrest without attorneys present, Bukh said. Whether Nikulin discussed the case with Russian officials was not immediately clear, though Bukh said he has no reason to suspect any government wrongdoing in this matter.

“I suggested we be careful with that,” Bukh said. “I felt the safest approach would be to refer it all to a psychiatrist. Regardless of any suspicions, the psychiatrist will write a report in the state-run facility, and the judge will interpret what [the report] means.”

Bukh took the case after he was approached by the Russian consulate after Nikulin’s extradition, and has been in regular and sustained contact with both the Russian consulate and Nikulin’s family.

Nikulin has been uncooperative since being moved to the U.S. In his initial court appearances, Nikulin was placed in shackles because he attempted to escape imprisonment and had multiple physical confrontations with U.S. Marshals.

Some reports about Nikulin’s case have raised questions about the LinkedIn breach as it relates to the 2016 hack at the Democratic National Committee that resulted in the publication of DNC emails.

Advertisement

The username and password credentials Nikulin allegedly stole became public toward the end of May 2016, around the same time suspected Russian hackers breached DNC systems, according to national security journalist Marcy Wheeler. It’s possible hackers used some of those LinkedIn credentials to infiltrate DNC staffers’ accounts.

U.S. attorneys have made no public connection between Nikulin’s case and any investigation into foreign interference into the 2016 presidential election.

A grand jury indicted Nikulin on charges of conspiracy, aggravated identity theft, trafficking in unauthorized access devices, computer intrusion and intentional transmission causing damage to a protected computer.

He has pleaded not guilty.

Latest Podcasts