Skip to main content

Czech Republic announced it had extradited the Russian hacker Yevgeni Nikulin (29) to the United States

Yevgeni Nikulin (29) was requested by the US for alleged cyber attacks on social networks and by the Russian authorities that charged him with frauds.
According to US authorities, the man targeted LinkedIn and Formspring and hacked into the file hosting service Dropbox.
The Russian criminal was arrested in Prague in October 2016 in an international joint operation with the FBI.
The case in the middle of an arm wrestling between Moscow and Washington, the US Government are accusing Russia to have interfered with 2016 Presidential election through hacking.
In May, a Czech court ruled that Nikulin can be extradited to either Russia or the United States, leaving the final decision to the Justice Minister Robert Pelikan.
“It is true there have been two meetings this year where the president asked me not to extradite a Russian citizen to the United States but to Russia,” the website of the weekly newspaper Respekt quoted Pelikan as saying.
In 2016, Pelikan did not allow to extradite two Lebanese citizens charged by US court with several crimes, including the sale of ground-to-air missiles and cocaine trafficking.
“Respekt also quoted Babis, who professes a strong pro-EU and NATO stance, as saying earlier this month he would prefer Nikulin to be sent to the United States, but had no power over the decision. His spokeswoman declined comment.” reported the New York Times.
Zeman was re-elected in January, he is known for his pro-Russian line and its opposition to Western sanctions imposed on Russia over its 2014 annexation of Crimea.
The Respekt site said last week Pelikan received Vratislav Mynar, the head of Zeman’s office.
“It’s none of your business, but I have handed the minister a letter from the detained Nikulin’s mother,” Mynar told aktualne.cz.
 
Nikulin’s lawyer Martin Sadilek told AFP that Nikulin alleges that FBI investigators had tried twice to persuade him to confess to cyberattacks on the DNC.

Source: https://securityaffairs.co/wordpress/69522/cyber-crime/yevgeni-nikulin-extradition.html

Comments

  1. My Bitcoin Investment  Experience. 
    No doubt Bitcoin has been the trend of today and it's doing a lot in the world of business because people prefer saving  up money in their wallets rather than banks,   I lost about  $54,000 USD last summer due to the fall in the price of bitcoins. A colleague at work who knew my ordeal on bitcoin savings  introduced me to a platform  (cryptoforex345.com)  where I can save and invest my bitcoins with more than 100%  profit  margin.  At first I was skeptical about it so I decided to try it out with just  few dollars. I was amazed after 12 hours I earned more than 50% additional dollars  and I was able to make an instant withdrawal and ever since I have been investing and making more money.  Bitcoin investment with cryptoforex345.com  has changed my life as I have made over $176,000 USD. You can sign up and earn at:          
    https://cryptoforex345.com   or  contact  info@cryptoforex345.com for more details.Note: NO REGISTRATION FEE, NO UPFRONT PAYMENT.Enjoy endless possibilities.

    ReplyDelete
  2. After a successful withdrawal of profit that accumulated to $27,000 BTC in 14 days from an investment of $1,300. I'm so excited and unreservedly express my gratitude to Mr Carlos Wilfred who guided me with through the investment course that yielded me a total $27,000 BTC profits in just 14 days . For those who a business oriented and wish to make profit from bitcoin trading investment, simply contact him Email: investandearnbinaryfx@gmail.com or WhatsApp +1(424)285-0682

    ReplyDelete

Post a Comment

Popular posts from this blog

‘Infraud’ Cybercrime Forum is Busted, 13 hackers arrested & 36 charged

The U.S. Justice Department announced charges on Wednesday against three dozen individuals thought to be key members of ‘ Infraud ,” a long-running cybercrime forum that federal prosecutors say cost consumers more than a half billion dollars. In conjunction with the forum takedown, 13 alleged Infraud members from the United States and six other countries were arrested. Started in October 2010, Infraud was short for “In Fraud We Trust,” and collectively the forum referred to itself as the “Ministry of Fraudulently [sic] Affairs.” As a mostly English-language fraud forum, Infraud attracted nearly 11,000 members from around the globe who sold, traded and bought everything from stolen identities and credit card accounts to ATM skimmers, botnet hosting and malicious software. “Today’s indictment and arrests mark one of the largest cyberfraud enterprise prosecutions ever undertaken by the Department of Justice,” said John P. Cronan , acting assistant attorne

NanoCore developper busted and senteced for 33 months

  A hacker who was arrested and pleaded guilty last year—not because he hacked someone, but for creating and selling a remote access trojan that helped cyber criminals—has finally been sentenced to serve almost three years in prison. Taylor Huddleston, 26, of Hot Springs, Arkansas, pleaded guilty in July 2017 to one charge of aiding and abetting computer intrusions by building and intentionally selling a remote access trojan (RAT), called NanoCore , to hackers for $25. Huddleston was arrested in March, almost two months before the FBI raided his house in Hot Springs, Arkansas and left with his computers after 90 minutes, only to return eight weeks later with handcuffs.   This case is a rare example of the US Department of Justice (DOJ) charging someone not for actively using malware to hack victims' computers, but for developing and selling it to other cybercriminals. Huddleston admitted to the court that he created his software knowing it would be used