Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

British Researcher Pleads Not Guilty to Creating Malware

British cybersecurity researcher Marcus Hutchins, known online as “MalwareTech,” has pleaded not guilty in a U.S. court to charges related to creating and selling a banking Trojan named Kronos.

British cybersecurity researcher Marcus Hutchins, known online as “MalwareTech,” has pleaded not guilty in a U.S. court to charges related to creating and selling a banking Trojan named Kronos.

The 23-year-old expert from Ilfracombe, England, became famous and was named a “hero” a few weeks ago after he helped stop the WannaCry ransomware attack by registering a domain that acted as a kill switch for the malware. MalwareTech had not made his real identity known online, but the fame brought by the WannaCry incident led to reporters tracking him down.

On Monday, Hutchins, who works for LA-based Kryptos Logic, pleaded not guilty in a Wisconsin federal court to all the charges brought against him. The hacker cannot leave the United States during his trial and he will be tracked via GPS.

Interestingly, while he will be allowed to access the Internet in order to continue working, he has been prohibited from accessing the domain used to stop the WannaCry outbreak.

The researcher was arrested while preparing to return to the U.K. from Las Vegas, where the Black Hat and Def Con security conferences had taken place. He was later released on a $30,000 bond, an amount raised by his friends and supporters.

The expert and an unnamed individual who Hutchins allegedly conspired with have been charged with six counts related to the creation, advertising, sale and use of the Kronos malware.

According to authorities, which claim these activities took place in 2014 and 2015, Hutchins’ partner attempted to sell the malware on dark web marketplaces, including the recently shut down AlphaBay, for $2,000 and $3,000.

Many believe the charges against the British researcher are the result of a mistake, considering his involvement in malware analysis. Some believe code written by him may have been weaponized by cybercriminals. A legal defense donation page has been set up to raise the funds necessary to ensure that Hutchins gets a fair trial.

Advertisement. Scroll to continue reading.

“Marcus Hutchins is a brilliant young man and a hero,” said Marcia Hofmann, the EFF and Zeitgeist Law attorney representing Hutchins at the hearing on Monday. “He is going to vigorously defend himself against these charges. And when the evidence comes to light we are confident he will be fully vindicated.”

Hutchins is also represented by Brian Klein, a partner at Baker Marquart.

Related: British Hacking Suspect Will be Vindicated, Says Lawyer

Related: Arrest Shines Light on Shadowy Community of Good, Bad Hackers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Ex-NSA chief Paul Nakasone has been appointed founding director of the Institute for National Defense and Global Security at Vanderbilt University.

Garo Doudian has joined NextGen Healthcare as Chief Information and Security Officer (CIO/CISO).

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.