NullCrew member sentenced to 45 months in prison

A Tennessee man has been sentenced to nearly four years in federal prison for launching cyber attacks on corporations, universities and governmental entities throughout the world.

NullCrew member sentenced to 45 months in prison

As a member of the hacking group “NullCrew,” 22-year-old Timothy Justen French exploited computer vulnerabilities to obtain unauthorized access and steal confidential information, including encrypted personal data of thousands of individuals.

French’s cyber attacks caused at least $792,000 in monetary loss to victim companies, universities and governmental bodies.

NullCrew is a group of attackers who carried out a series of cyber-attacks in the United States and throughout the world. To publicize their intrusions, French and other members of NullCrew maintained Twitter accounts, including @NullCrew_FTS and @OfficialNull, which they used to announce their cyber-attacks and ridicule their victims by publicly disclosing the confidential information they had stolen, according to French’s plea declaration.

French hid his true identity by using Internet aliases, including “Orbit,” “@Orbit_g1rl,” “crysis,” “rootcrysis,” and “c0rps3.”

He participated in at least seven cyber-attacks while a member of NullCrew from 2012 to 2014. One of the attacks was carried out against a large Canadian telecommunications company (Bell Canada), while another attack targeted a US state, according to his plea declaration.

US District Judge Gary Feinerman imposed the 45-month sentence on Tuesday in federal court in Chicago.

“The defendant played a central role in an extensive, deliberate, and destructive hacking campaign that inflicted widespread and serious harm to businesses, governments, non-profits, and thousands of individuals,” Assistant U.S. Attorney William Ridgway argued in the government’s sentencing memorandum.

“He disseminated online the usernames, email accounts, and passwords for thousands of individuals, which not only violated their privacy and sense of online security, it exposed them to financial fraud and identity theft.”

More about

Don't miss