YTread Logo
YTread Logo

The FBI's Hunt to Destroy a Hero Hacker

Jun 16, 2024
Dr. Bleetman was in the emergency room ready for another steady day of life-saving routines, but in an instant when Rhythm shattered without warning, the screens of critical computer systems flickered. The hospital's digital infrastructure was completely offline. They were under attack, but the scale. of those who had no idea in a matter of hours a virus infected more than 200,000 computers in 150 countries in Spain telecommunications are cut off as one of the largest providers is compromised 5.5 million daily ERS train passes in Germany remain Stranded and bewildered as the signs and the banknote machines are victims of the attack, all everyone knows is this message that appears on the screen demanding Bitcoin within 7 days for everything to disappear or the machines will be locked forever.
the fbi s hunt to destroy a hero hacker
Let's move on to the other developing story this morning, global cyber attack experts are calling the W to cry virus the biggest ever cyber attack on the UK. Dr. Bleetman was now trying to run an emergency department with pen and paper to make matters worse. Major trauma, stroke and heart attack centers across the NHS were deemed unsafe. and had started turning patients away so that was what was happening regionally loss of trauma loss of stroke and loss of heart attack this attack was already threatening loss of life but as quickly as the malware opened passing through thousands of computers headed for a sudden stop, a mysterious but very talented blogger and malware analyst, known only by his cat profile picture, decompiled the virus and activated a kill switch.
the fbi s hunt to destroy a hero hacker

More Interesting Facts About,

the fbi s hunt to destroy a hero hacker...

He was an instant

hero

. He probably saved many lives, but he wanted to remain anonymous. He gave an interview under the name Malware of him. technology for the media this wasn't good enough, they were desperately reviewing every post he had made in an attempt to find his true identity. 2 days later, he wakes up with his face glued to a newspaper with a crowd of reporters outside his house. This was bad. His new fame quickly turned sour. The FBI began an investigation into his past, unearthing a heinous, years-old crime that during Long feared it would come to light, this is the story of the man who single-handedly stopped the largest ransomware attack the world has ever seen from his bedroom and was now going to be punished for it like most things. horrible It all started on Twitter.
the fbi s hunt to destroy a hero hacker
Look, this virus was never meant to spread. The NSA has a top secret collection called the Ant Catalog of sci-fi level cyber weapons. I believe that hacks, exploits and cyber surveillance devices are ready to be used at any time, but one day in August 2016 someone made a tweet auctioning them off under the name of the Shadow Brokers who claim to have hacked the equation group, a elite cyber espionage team that is widely suspected to be a branch of the United States National Security Agency and are sharing images and samples of numerous cyber weapons they claimed to have stolen as proof that these are sophisticated exploits and tools designed to a high-level cyber war between nations that should.
the fbi s hunt to destroy a hero hacker
It will not be for sale on Twitter. Hackers have been known to pay hundreds of thousands of dollars for this sort of thing, but the shadow brokers didn't seem to be good brokers after all because they never found a buyer, so 8 months later, in a very unusual twist , They decided to publish these exploits for free in a series of very politically charged posts. Cybersecurity experts were drooling over them, but on April 14, 2017, they made what CNN called their most damaging release among this entire list of tools, one of which stood out in particular. Eternal blue, a remote code exploit, the most dangerous type of exploit, would allow someone to hack a system without user interaction, and worse, millions of Windows computers were vulnerable to this.
The NSA had kept Eternal blue secret for over 5 years by using it as part of their offensive cyber toolset, but the shadow broker breach forced them to alert Microsoft just a month before this leak was published. Microsoft had released a security patch that fixed the bug. The problem is that organizations are rarely proactive in keeping their systems up to date with the latest security solution, the opportunity was unprecedented and cybersecurity reports were drooling over this breach and its implications. It was only a matter of time before a threat actor took advantage in a big way. Less than a month later, the world would come to understand exactly the danger.
These writers were trying to give you a bit of warning, an unknown threat actor began quickly working in secret to turn Eternal blue into a worm, a self-propagating virus designed to traverse networks autonomously, searching for a particular vulnerable port, this port used by SMB stands for The server message block must be version one specific, it is a transport protocol that facilitates remote services such as printers and file sharing, most importantly, it is open to the Internet, but deep in the code there was a critical flaw waiting for a flaw that Microsoft thought they had fixed in 2009 had posted this The security update said that they patched a vulnerability that could possibly allow the attacker to take complete control of a system, in theory, by sending specially crafted, small SMB packets network messages full of malicious data.
I'm glad we fixed that before someone abused it, they thought, but the NSA wasn't so convinced. had been looking for a zero day on Microsoft systems for years saw this public announcement as an opportunity he wondered what if there was a fix in 2012 they found it was the same exploit done another way and now half a decade later their secret It was public and this worm was made to be abused, only to claim your first unsuspecting computer, but at first it was slow looking for one vulnerable machine in a sea of ​​millions, hitting the subscribe button and passing its search, once it found it , the worm injects its malicious shellcode and executes its encrypted code. elevated payload now inside wcry.exe unzip a password protected zip file containing all the tools you need for the sinister task ahead using the torque client, open Communications with these five hidden services and then start executing commands silently securing permissions for each file within the system it monitors before locking them behind an unbreakable encryption fortress eventually begins probing the network for any other system that shares the same vulnerability if found, the cycle begins again when the background of the computer, it is already too late a few hours after doing it. unprecedented cyber attack spread around the world at least five Australian companies have been hit by the global cyber attack since late last week militia software has been taking computers hostage Britain has joined the United States to attack North Korea by Warner Cry Cyberattack A number of NHS organizations have reported that they have suffered a ransomware attack.
This virus has affected Germany's national rail system as well as FedEx here in the United States. The malware encrypted and disabled hundreds of thousands of computers, hospitals, schools, businesses and homes in more than 150 In some countries, at first it looked like an attack only on hospitals in the UK, but it is now becoming clear that this malicious software has executed to Riot around the world while victims receive a ransom demand, paying those demands, they did not unlock their computers. This was a careless and reckless attack. Russia, the United States and many points in between have been affected by what is now a common form of cybercrime around the world.
People are greeted with a simple message: their most precious files were no longer accessible and the only way to recover them was to pay $300 in Bitcoin within 3 days if they did not do so. The ransom would allow four more days to pass and their data would be lost forever. always for some it was a small price to pay on Twitter a bot is set up that tracks payments on the blockchain it is a public record after all, in total 200 people paid 51 Bitcoins which were then worth $67,000 but they did not decrypt their files, it was another scam.
Monry made no distinction between the infection of individuals, small businesses, or large organizations such as hospitals. he would simply infect any vulnerable Windows computer he came across as the hours passed and more and more critical infrastructure around the world fell prey to the attack. Malware analysts were racing to figure out who was behind it and what could be done to minimize its damage before it arrived. When the day was over, one analyst in particular would become a

hero

, but no good deed goes unpunished. 39 Hospital trusts and GPS in Scotland and across England had to cancel routine operations, send patients home and divert ambulances as W Cry wreaked havoc around the world in a small English seaside town a 22-year-old cyber security researcher known only by his cat profile picture makes this tweet malare The technology had made an accidental discovery while analyzing the virus he saw that it was trying to connect to this seemingly random domain curious about its importance he registered, he hoped he could set up a server to track the connection attempts and build a map of infected systems as he had done with many botnets in the past, which he blogged about, so I asked a friend if he could have done that. a sample of the W to cry worm.
I noticed he was making a web request to an unregistered website so I registered him but before I could set up said system he started reading chatter that registering this domain had killed the virus and this tweet was him looking for validation, could I be true? He had just returned from lunch, he downloaded a sample of a friend's worm and barely managed to understand the mechanics of it and now it seemed like the threat was neutralized. An hour later, he retweeted this post from a researcher who had ironic reverse-engineered code showed that before encrypting files, the malware first checked if he could access the dark web address.
If the connection failed, it proceeded with encryption; However, if the connection was successful, the malware was stopped. The URL was a kill switch that recorded that you had disabled the worm, unintentionally stopped the malware, and as time went on, we noticed that the infection count was steadily decreasing. After a few hours, we noticed a tweet from someone suggesting that the euro was actually a kill switch that simply disabled the malware, but his real challenge was just beginning. He needed to protect the Kill Switch domain he had registered, which was under constant attack by

hacker

s trying to take it offline, which could reactivate W to cry.
Furthermore, doubts persist. Not everyone was convinced of his lucky break. The question remained who created it. W for crying and why did you include this off switch? It was the largest hacking attack the world has ever seen. But the attempts to stop the spread of the virus seem to be working and suddenly it all ended without warning and without explanation, meanwhile the media was now in a frenzy desperately trying to discover the true identity of their hero hidden behind a photo of profile of a cat, On Sunday morning, Marcus Hutchin was shocked to find his face on the front page of the UK's most popular newspaper and took to Twitter to express his dismay.
He knew 5 minutes of fame would be horrible, but honestly, I misjudged how horrible the British tabloids are. A super invasive journalist tricked a friend and then I called them offering money for my girlfriend's name and phone number. One of the UK's biggest newspapers published a photo of my full home address. In the directions to get there now I have to get around, no one really knew who she was or what her name was, but it was only after the ransomware attack that the media essentially tricked him and published her name and photos and even the address of the her house online for anyone to find him while he continued to work diligently fighting off the dos attacks and gathering critical information from infected systems across the domain, if he went down for even a minute, ironically he would start infecting more and more systems overwhelmed by the continuous request for interviews.
He finally gave in and put on a happy face, yeah, well I've had people inundate me withmessages thanking me saying I'm a hero. I mean, I just registered this domain for tracking and I had no intention of liking something like that. explode and be in all the media. I was just doing my job and I don't really think I'm a hero at all, yeah, I mean, it's totally like that, my name is in the papers, like my general. The location is so I don't think it will ever be the Mal Tech that no one knew is really being too humble here and likewise most of Marcus's coverage glosses over the fact that it was already countermalware active and highly trained.
When the researcher accidentally disabled w C, his blog, which served tens of thousands of visitors, showed off his unique ability to reverse-engineer networks in a way that no one else seemed to be able to. This ability hinted at a deeper, more complex history with malware. Marcus was not just a prodigy, he possessed vast experience that seemed to extend beyond conventional learning, yet his mother, a nurse, was immensely proud that Marcus had become A real life Super Hero. Monry had caused an estimated $4 billion in damage and it would have been a hell of a lot more if it hadn't been stopped so soon and as the days turned into weeks, I think Marcus started to have a change in how he felt about this.
Fame that the normal world had forgotten as it always does, but within the world of cybersecurity he was revered. He had earned free drinks for life and, better yet, the world's largest

hacker

conference was just around the corner after a grueling 15-hour flight. Marcus landed in the United States ready to embark on a well-deserved week-long vacation. he met many of his online friends, colleagues and even his boss for the first time in person, better yet, they pooled their money to stay in a luxurious 30-room mansion with the largest private pool in Las Vegas, rented sports cars, They had fun in the clubs, they really lived. and best of all, his role in stopping W from crying had earned him respect at Defcon.
He was invited to VIP hacker parties, dined with journalists, and took selfies with fans, things really couldn't get any better on a quiet Wednesday after days of relentless partying and drinking. Marcus left the mansion to pick up a McDonald's order from an Uber driver, that's when he saw a black van that reminded him of an FBI vehicle, but in his drunken state, he ignored the suspicion and returned inside to Continuing his indulgences, he rolled another joint of that excellent Nevada legal weed into his burger and began packing for his return to the UK as he headed to the airport to catch his first-class flight home. the same SUV seemed to follow him, overcome by a hangover.
Marcus again dismissed it as a mere coincidence. Going through security he thought it was strange that the TSA agents told him not to take any of his three laptops out of his backpack before running them through the The scanner had appeared quite early and while he was waiting for his flight back to England taking a Coca-Cola, writes on Twitter how excited he is to return home to get back to work. He shares a photo of some nice shoes that his boss had bought him. He worked remotely. for a company in the US Kryptos Logic that builds the kind of tools to fight hackers that he had been sharing for free on his blog, that's how he got the job, firstly, he was paid well and then He lamented the stupidity of the priority boarding he had.
He became restless but never took the flight because shortly after this tweet three men approached him, two in Customs and Border Protection uniforms and the other dressed in civilian clothes, and escorted him to an interrogation room where another man dressed in civilian clothes was waiting for him. alone with Marcus, they revealed. their true identities FBI agents in a state of physical and mental exhaustion Marcus couldn't understand why the FBI would be after him, they bombarded him with question after question and he still had no idea what they wanted, they finally gave him a printout of years old chat logs, he had no idea how they got them, they asked if they knew about Kronos, he could tell that Marcus wasn't interested in wanting to cry and wasn't going to go home at least not for a while, talking about FBI hackers. lurking online hoping to steal your personal data luckily guardio is the sponsor of this video check this out I received an email about a copyright claim on my YouTube channel my heart skipped a beat but upon further inspection this is the email most incomplete email of my life now come on I say I fell for this.
I'm afraid of my canal shaking in my boots. I download the zip file, extract it, and get a copyright report. dooc oh a Microsoft Word file what's the worst thing you could do except that's not what it is and I don't know why this isn't enabled by default but if you click view and then check the extensions of the file name, we can see that it is actually a sccr file a screensaver file which is an executable in Disguise, very cute, this is a virus known as Redline Stealer, so you know how, when you log in to a site web, your browser will ask you to save your password and put all those logins in a file. on your computer and this virus also takes a lot of other nasty things.
Here is a list of Bitcoin wallets it targets. Also capture a screenshot of your desktop. Steal your Discord login token to spread the virus through your contacts. Maybe you've seen that. It happened to a friend. I know I have it. I can even bypass two-factor authentication by stealing your browser's cookies. It's a scary thing. Fortunately, Guardio offers comprehensive protection. Female monitoring would have prevented me from seeing that fishing attack to begin with, and if it had escaped. the protection of its extension would have identified and neutralized it before it could cause any damage. Additionally, guardo's anti-ac account hijacking feature prevents these viruses from accessing browser cookies and bypassing two-factor authentication. guardio detects threats before they even reach your browser, unlike traditional solutions that only address threats after they have infiltrated your device, which is why over a million users trust it.
If you want to protect yourself against these cyber threats, visit my protection link. i/c chrum for a free security scan only takes 30 seconds and by using my link which is also in the description you will get 20% off plus a 7 day free trial for premium features like threat removal on real time, which is an amazing deal from an amazing brand thanks Guardio Kronos was part of Marcus's past that he had long feared would come to light. He always had the feeling that he would eventually do it. He grew up in rural Devon on a cattle farm and never fit in much with the other children.
When he was 6 years old, he became fascinated with computers. He thought programming was like next-level Lego. A way to build anything he could dream of and, more importantly, share it with the world. He would eventually stumble upon a community of young hackers on MSN watching them share. His malicious inventions hooked him, they had the reaction that any curious child would have wanted to be able to do the same. At first it was just a matter of bypassing the permissions on the school computers to install video games like Counterstrike and Call of Duty, but when he was 14 years old he made his first contribution, a simple password thief who received approval from the MSN group for the first time, felt like he belonged in a place he didn't even imagine would be used for anything malicious.
He was most fascinated by The Inner Workings of The Thing. At age 15 he would begin to ignore school. His notorious reputation for circumventing administrative privileges had spread among the staff, and they began using him as a scapegoat for every technology-related problem they encountered. That's when he started missing classes completely. he became completely nocturnal and spent every waking hour completely immersed in his computer, according to Marcus, it was so big that his parents couldn't physically drag him to school in 2009, the MSN form that Marcus frequented was closed, so he went to look for a new site. at Hack Forms.net he found it fascinating, hacks were light years away and the ethics were much more obscure.
Look at this. His first post on the form received backlash that was mocked. He had to prove if he wanted to fit in here next. Some time learning how the website worked, gaining more knowledge and fearing being called a skateboard again, he created a botnet and infected over 8,000 computers by uploading malware-linked files to torrent websites with these infected machines under his control. , was able to start two. attacks send spam emails or much worse, but Marcus didn't really seem to care about doing any of that, he just wanted to show off having it as a badge of honor, it worked and, taking advantage of his Newfound reputation, he created a rental business of servers and Web hosting for other members called ghost hosting.
He explicitly advertised it as a place where all illegal websites except cheese pizza were allowed, but it wouldn't even be a year before he'd get bored of social media at the lodge. He didn't really like customer service. so much so that he decided to quit and focus on something he enjoyed much more: perfecting his own malware, still feeling several steps away from any real cybercrime and after gaining practice dismantling rootkits and programs that other hackers had coded, he began to Posting snippets of his own code to the form impressed members of the hacking forms who began seeking him out for development services.
At first he developed a type of antivirus that would check whether certain antivirus engines could detect hacking malware, which earned him a modest $200 and a repeat customer. Which paid a lot more Marcus imagined the opportunity to earn his first real money doing what he loved Soon gained a reputation as a talented Ghost Rider At the age of 16 he was approached by a mysterious, anonymous figure operating under the command of Vinnie Vinnie wanted for Marcus to develop a root kit. Marcus felt the time was right to move on to larger companies and accepted the offer. Vinnie was more professional and tight-lipped than the applicants he had been dealing with so far.
He worked day and night for months. ended up in his room, secretly turning Vinnie's idea into reality once it was developed, Vinnie began sending him shares of the profits via Bitcoin, the deal from now on was simple, Marcus maintained that Vinnie sold him, however , as time passed, the two chatted more frequently, Marcus. Being the naïve kid who slipped up, he complained about the apparent lack of marijuana in a small town. Vinnie was the cool sidekick. They asked for his address and he said that he wanted to send her a gift in a move that Marcus would later regret giving her.
On his 17th birthday, a package would arrive at his parents' house within a display of exotic marijuana, hallucinogenic mushrooms and ecstasy purchased on Silk Road as a kind of gesture, as it might seem in the form itself. twisted of him. Vinnie made the most of it. an idea upis kit V2 the same root kit with new capabilities like key logging screen display and web injections a feature that could insert fake text input fields and other content into the pages victims were viewing Marcus at the time realized what would be the root K used for the tool was designed for bank fraud.
He will see that most banks require a second factor of authentication when making a transfer, sending a code via text message to the user and asking him to enter it on a web page to verify his identity on the web and Jacks. are the standard way to defeat this measure, a hacker initiates the bank transfer and when the bank asks the hacker for the confirmation code, the hacker injects a fake message on the victim's screen asking for a routine reconfirmation of their identity via of a text message and once entered. the hacker ER passes it to the bank confirming the transfer out of the account without sim swap without social engineering allowed the hackers to empty the victim's account and no one would notice Marcus now realized how far he was in the rabbit hole. taken so many baby steps into the hacking world that he was a full-blown criminal, he suddenly realized this was morally wrong for the first time Marcus says he turned down Vin's lawsuit date I'm not going to work on a banking trojan Vinnie He insisted, reminding him.
He told him yes.If their business relationship ended, he would share the information he had on Marcus with the FBI. It was already too late for Marcus to take back what he had done with no way out. Marcus agreed to work on version two, but he still refused to write the version. To his surprise, web injection feature Vinnie agreed to this compromise. Furthermore, Marcus had recently started attending Community College and the only way to realistically cope between the college maintaining the yuppie rate 1 and developing the yuppie rate 2 was to buy amphetamines in the dark. web by doing all-night coding sessions after 9 months of this crazy lifestyle, I was ready yuppie V with a webon offline, but Vinnie was one step ahead.
He simply hired another coder to add it and now had a fully functional banking trojan for Marcus. This was horrible news, he had surpassed everything else, it didn't matter if you liked him or not, now he was the author of a banking trojan. Vinnie reminded him that if he quit now, he would have done it all for nothing and the FBI was still there. It was just as likely to show up on his doorstep in June 2014. The Rook kit had hit the market with a dark code exploit. and Alpha Bay now renamed Kronos selling for $7,000 each for the rest of the year.
Marcus was tasked with fixing a growing list of bug reports under tight deadlines every time he heard a siren that he thought he should keep and wean. Out of stress, he increased his use of amphetamines, the only way he could enjoy coding was by reaching a state of euphoria and, as the drugs wore off, he would fall back into a state of anxiety and depression during these cycles. Marcus met a guy named Randy at Trojan Forge, a form dedicated to malware development. Randy asked him to create software packages like Kronos, he immediately rejected it, but surprisingly Randy didn't mind.
Instead, he tasked Marcus with developing a legitimate business that he needed help with. Over time, in Marcus's eyes, Randy converted. Something of a Robin Hood of cybercrime had impressed him with his philanthropic goals like donating to charities that taught children to code, and unlike Vinnie, Randy was also stupidly open about his personal life, leading Marcus to open up and they felt so comfortable that they called each other. others on video chat often talked into the wee hours of the morning when Marcus needed a Mac machine to develop Apple apps. Randy asked for his address and got him one.
His trust reached a point where Randy sent Marcus $10,000 in Bitcoin, however, accepting this money turned out to be a crucial step. error see Marcus had set up scripts for automatic Bitcoin trading to dampen price volatility and Randy wanted him to do the same with his funds, but after an amphetamine-fueled night, Marcus discovered he had lost $5,000 of Randy Savings in a panic to compensate Marcus revealed he was the author of Kronos and offered Randy a free copy. He accepted it, even called him the next day. Marcus realized the severity of his air. He had just exposed his most dangerous secret to someone with almost no operational security.
It was only a matter of time. Before Randy was caught by law enforcement and likely cooperating with them at this point, he had already accepted that his eventual arrest for Kronos was inevitable, but now he could see the way to his door. Marcus decided it was time to kick his amphetamine habit. slamming on the retreat was hell on wheels imagine feeling like the world was about to end without stopping as you rode Solo through panic attacks that seemed like they would last forever as you battled these demons your job on Kronos came to a halt. background to his surprise.
Vinnie backed out after some verbal spankings, no more Kronos, no more Bitcoin paydays, he was finally free and left alone in his room with his withdrawal symptoms. A few months later, he was ready to return to the world of piracy, but he was. No longer interested in cybercrime, he returns to his old 2013 Malware Tech blog and begins once again breaking down and analyzing viruses and then reverse engineering networks to build maps of infected systems, no one else on the Internet seemed to be able to do this kind of thing and soon had more than 10,000 regular visitors.
He was getting the kind of information that only someone with intimate experience creating malware could do, but no one had a clue about his work building botnets. The Maps infection caught the attention of a Los Angeles-based cybersecurity solutions company. They wanted him to build a similar system for them when he performed the task they originally thought impossible. Within days, he was offered a full-time remote job. With a six figure salary I couldn't believe how much he was paid, turns out he was paid a lot more to be a talented malware programmer working on the right side of the law in a Western country who understandably had a pretty quiet career.
Until the W to Cry attack occurred, Marcus had still clung to the hope that his past misdeeds would remain buried, but back at the airport that bubble of illusions burst the moment the agents left printed documents on the table. records of a conversation he had had. had with Randy 3 years ago showing messages that Marcus had sent when he was 20 offering Randy a copy of the banking malware in which he was forced to have this conversation Frozen in time now threatened to unravel everything he had built since then when The news of his arrest became known. The hacking community was outraged and was still unaware of the actual charges.
There was rampant speculation that he was arrested in connection with WAN Cry. One blogger wrote that the Killswitch story was clearly nonsense. What I think happened is that Malch had something to do with Wan To Cry, but soon the truth hit the headlines, the FBI was accusing him of creating and distributing banking malware. He faced 10 years in prison and $500,000 in fines. He could get bail, but it was set at $30,000 and Marcus had no way to get that money. He confiscated his phones and laptops, couldn't access his bank accounts, worse if he didn't find a way, he would remain locked up possibly for years while awaiting trial.
Even more discouraging was that his own country threw him under the bus. The GCHQ, which is the British secret intelligence service, had been warned by the FBI about his intentions; They were fully aware that he was walking into a trap set by a country known for imposing strict penalties on those found guilty of such crimes, why would they let him? being arrested in a country he was not a citizen of, there was also criticism about how superficial the case they actually had and why arrest him now, years later, they were trying to make some kind of statement, do good, be punished, the hackers They were angry with Tor.
E and a well-known hacker defense attorney learned of this bail issue and quickly set up a legal fund for Marcus. He attracted a flood of donations; However, when a large number of stolen credit cards began to contribute, he had to refund them all and close. It was not a good look for someone accused of wire fraud to learn of this additional problem. Terara Wheeler and Deviant Olum, two well-known cybersecurity professionals, decided to fly to Las Vegas and use their money saved for a down payment on a House to instead bail him out, they didn't even know him in an article, they said that basically we had a young nerdy foreigner of color detained in federal detention, he was the closest thing to a global hero for the hacker community and no. one was there to help him, his good deed took him to a crowded halfway house where he received even more good news.
Two attorneys, Brian Clean and Marsha Hoffman, had decided to take on his case pro bono for the next 2 years. Marcus was transferred from Milwaukee to Wisconsin then to Los Angeles in the process, his lawyers fought to get him more and more freedom. Eventually, he was even allowed to come back online, still legally unable to work. He spent his days surfing and biking along the Santa Monica Pier. From the outside he seemed to be living the dream, but deep down, with years of prison hanging over his head, he was deeply worried and felt like he didn't deserve any of it.
They called him a hero, but he knew that he had, ultimately, done exactly what they accused him of. He couldn't understand why people donated his money. He wanted to make a blog post admitting all of this to clear his guilty conscience, but his lawyers did I'm sure he didn't. In the spring of 2018, nine months after his arrest, prosecutors offered a deal if he agreed to tell them everything. who knew about the identities of Vinnie Randy and any other criminal associates, they would recommend a non-prison sentence. The problem was that he didn't know much about Vinnie and couldn't accept the prospect of snitching to get a lighter deal and avoid his own consequences, so he refused and opted to take the case to trial as punishment for this. .
Prosecutors credit replacing the indictment with a new, broader set of charges that include making false statements to the FBI. This was bad, really bad, Marcus Christian, a cybersecurity-focused litigation partner who previously was a prosecutor in the FBI's office. Florida federal prosecutor said when Hutchins was originally charged, I thought there was a chance he may be cooperating and could receive favorable treatment because crying now seems much more unlikely, generally a bad sign when charged with additional crimes. , especially when one has to do with lack of honesty 2 months before. At the trial he realized that Scott's chances of walking free were very unlikely.
He didn't agree with all the charges against him, but he wasn't completely innocent either, so, following the advice of his counsel, Marcus finally accepted the plea deal. to conspiracy to commit computer fraud and conspiracy to commit wire fraud in return, all other charges would be dropped and prosecutors would not make any sentencing recommendations. He remembers that if he had accepted it before, they would not have at any time recommended that this was a robbery and the 77-year judge was a wild card, he had only proceeded for another cybercrime case. Marcus's fate was now entirely in his hands.
Meanwhile, the Department of Justice released documents attributing responsibility for w Cry to a well-known hacking team sponsored by the North Korean government. Like the Lazarus group, these three men, one around Marcus's age, have been charged for their role in creating the virus. Monry is estimated to have caused approximately $4 billion in damages to this day, the public is unaware of who is behind the Shadow Brokers or how. They obtained the NSA's top secret hacking tools. Some have speculated that he must have been a rogue Insider or perhaps Russia, but none of this mattered much to Marcus now because it was his time to appear before the judge right before heading to the courtroom.
Marcus posts this tweet to his 150,000 followers knowing it could be his last for 10 years when Judge Joseph Peter Stad Mueller entered the courtroom Marcus's heart was pounding then the judge began to give a long speech we all see sides of human existence, both youth and career criminals. Those like you, he continued, appreciate the fact that one can see the ignoble conduct underlying this case in the context of what some have described as the work of a hero, a true hero, and that is, at the end of the day , which gives This particular case is incredibly unique, if we do not take appropriate measures to protect the security of these wonderful technologies that we rely on every day, it has all the potential, as your parents know from your mother's job, to generate incredible chaos.
It's going to take people like you who have the necessary skills even at the tender age of 24 or 25 to find solutions, then you came to your conclusion that there are too many positives on the other side of The Ledger, the final decision in the case of Marcus Hutchin is a sentence served with a period of 1 year of supervised release. Marcus had won, he was a free man who left the courtroom and made these posts on his Twitter. It was a day of celebration, but he had never left W to cry. He would never have attracted the attention of the FBI in the first place.
He would never have faced this long legal battle in a bittersweet way, but at the same time, if not, he perhaps would never have been free of these past crimes. he saved the world from W to mourn but also exonerated himself in the process with Kronos and W to mourn behind him. Marcus now continuesLiving in the city he always dreamed of, Los Angeles, he continues to thrive as a cybersecurity speaker and even content creator. These days, he mostly uploads content to his YouTube channel, which you should definitely check out. I've included a link in the description and if this story taught us anything it's that ethics and cybersecurity are much more complicated than the typical one.
The legal system presents them as in the case of Alexander Vinck, who was held in pretrial detention for more than 3 years without charges after stealing more than 48 billion dollars from Mount Gaau.

If you have any copyright issue, please Contact