Advertisement

LinkedIn hacking suspect refuses to cooperate with his lawyers

Nikulin is refusing to speak substantively about his own criminal defense, detainment or mental health, according to a lawyer on his defense team.
The seal in San Francisco's federal court building.

Yevgeniy Nikulin, the Russian hacker accused of stealing data from three United States-based tech firms, is uncooperative in his own defense, one of his lawyers said Tuesday.

Nikulin, 30, is accused of hacking into LinkedIn, Dropbox and Formspring and siphoning data tied to over 100 million individuals. He was arrested in October 2016 and, following a lengthy geopolitical battle, was extradited from the Czech Republic to the U.S. in March.

He pleaded not guilty to the charges against him.

Nikulin is refusing to speak substantively about his own criminal defense, detainment or mental health, according to Valery Nechay, a lawyer on his defense team. He was placed in solitary confinement after an alleged escape attempt and multiple physical confrontations with U.S. Marshals.

Advertisement

He is currently on suicide watch largely due to his non-cooperation, his lawyer explained.

The defense is actively exploring a full psychiatric examination. Nechay said she can’t tell if Nikulin’s refusal to cooperate is a result of mental “internal problems” or an intentional tactic.

While Nikulin refuses to have conversations more substantial than the weather or favorite color with his lawyers, he met privately last month with Russian government representatives without his lawyers present, Nechay said.

It’s not clear what was discussed or if it was more substantial than her own attempts to communicate with her client.

The Russian government continues to show extraordinary interest in Nikulin, much to the consternation of his lawyers.

Advertisement

Another of Nikulin’s lawyers, Arkady Bukh, previously told CyberScoop that the Russian government was “extremely active” and that “they try to know anything and everything” about Nikulin.

According to Nechay, two representatives from the Russian embassy in Washington, D.C. showed up unannounced at the lawyers’ office on June 7. After being repeatedly told Nechay was unavailable, the Russians had to be escorted off the premises.

“I am not sure what their motivations were, but these types of intimidation tactics are unacceptable and do not work with me,” Nechay told CyberScoop.

Various political figures around the world have closely watched the Nikulin case. Czech Republic president Milos Zeman, who strongly opposed Nikulin’s extradition to the U.S., intimated in April that Nikulin is “a tool of the internal American political fight,” possibly referring to the investigation into Russia’s role in the 2016 presidential election.

It’s not clear that Nikulin is involved in any way with the Mueller investigation, but Zeman’s comments have raised suspicions among those closely watching Nikulin’s case.

Advertisement

As independent national security journalist Marcy Wheeler has explained in the past, the timing surrounding the breach, sale and impact of the LinkedIn credentials raises questions. That particular hack impacted virtually everyone who, during the 2016 presidential election, had their hacked email inboxes sent to WikiLeaks by Russian-linked hackers. However, 117 million passwords were included in that stolen database, so there was bound to be some overlap.

“Luckily, since Mr. Nikulin has been extradited to the United States to face the charges against him, he enjoys the presumption of innocence like any other person on American soil,” Nechay said. “This is a fundamental principle in our justice system, and one that should not diluted by politicized speculations beyond what was alleged in the indictment.”

The jury trial is scheduled to begin on January 28, 2019. Nechay and the rest of Nikulin’s legal team says they are continuing to explore all options, including plea deals.

Such a deal would be impossible, however, without greater cooperation from Nikulin himself.

Latest Podcasts