Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

WannaCry ‘Hero’ Marcus Hutchins Pleads Guilty to Creating Malware

British cybersecurity researcher Marcus Hutchins, known for his actions that helped stop the WannaCry ransomware attack, admitted in a U.S. court to aiding in the development and distribution of a banking Trojan.

British cybersecurity researcher Marcus Hutchins, known for his actions that helped stop the WannaCry ransomware attack, admitted in a U.S. court to aiding in the development and distribution of a banking Trojan.

Known online as MalwareTech, Hutchins was called a “hero” after stopping the WannaCry ransomware attack in May 2017 by registering a domain that acted as a kill switch for the malware. 

On August 2, 2017, however, he was arrested when getting ready to return to the U.K. from Las Vegas, where the Black Hat and Def Con security conferences had taken place. 

Hutchins was accused of being involved in the development, distribution and advertising of Kronos, a well-known banking Trojan. In August of 2017, the security expert pleaded not guilty to the charges related to the building of Kronos. 

Last week, Hutchins posted a statement on both his blog and his Twitter account, revealing that he pleaded guilty to two of the ten charges brought to him by the U.S. authorities. 

“As you may be aware, I’ve pleaded guilty to two charges related to writing malware in the years prior to my career in security. I regret these actions and accept full responsibility for my mistakes,” he said.

“Having grown up, I’ve since been using the same skills that I misused several years ago for constructive purposes. I will continue to devote my time to keeping people safe from malware attacks,” Hutchins continued.

On Twitter, the researcher thanked those who expressed support to him and pointed out that wearing a black hat to become a security expert is not necessary and that the community should work toward sharing knowledge to help people in the right direction.

Advertisement. Scroll to continue reading.

“There’s misconception that to be a security expert you must dabble in the dark side. It’s not true. You can learn everything you need to know legally. Stick to the good side,” he said. 

In “Attachment A” of the plea agreement (PDF), U.S. authorities explain that the researcher was involved in the development of two pieces of banking malware, namely UPAS-Kit and Kronos. 

The document continues to explain that both UPAS and Kronos use form grabbers, key loggers, and web injects to steal user names, passwords, email addresses, and financial data from victim computers. Hutchins, the document states, built both pieces of malware and provided them to a partner to be sold for profit. 

Each of the charges he pleaded guilty to include carry a maximum up to 5 years in prison, up to $250,000 in fines, up to 1 year of supervised release, and a $100 special assessment.

It is currently unclear when Hutchins is scheduled for sentencing. 

Related: Code Linked to MalwareTech and Kronos Published in 2009

Related: British Researcher Pleads Not Guilty to Creating Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.