Luminosity Link hacker from Lexington pleaded guilty for three counts

21-year-old hacker pleaded guilty for creating and selling a hacking tool

Lexington hacker plead guiltyHacker form Kentucky plead guilty for creating a hacking tool that was used by cybercriminals.

A hacking tool that allows cybercriminals to get remote access and complete control over a victim's computer was created by Colton Grubbs, who pleaded guilty[1] to charges of conspiracy, invasion of privacy and conspiracy of money laundering. The 21-year-old might get up to 25 years in prison and fines of $750 000.

Colton was the owner and operator of the company that created Luminosity Link RAT. Luminosity Security Solutions sold this hacking tool to cybercriminals. Once installed on the computer, this trojan allowed to perform the following actions[2]:

  • View documents and photos;
  • Record every entered key;
  • Activate the webcam;
  • Disable anti-malware tools to remain unnoticed.

Any unauthorized and undetected access was done without the user's permission and knowledge. There were thousands of victims[3] in Europe, including 78 countries worldwide who got their details, passwords, photo and video footage stolen.

The hacker tried to hide his traces

At the time the investigation started, Grubbs lived in Stanford but later he moved to Lexington where FBI searched his apartment in 2017. Colton was quick in hiding his steps — gave his laptop to the roommate as well as hid his debit cards and smartphone in friend's closet[4].

Furthermore, C. Grubbs immediately tried to conceal his financial earnings three days after the incident. Approximately 114 Bitcoins were transferred to six different cryptocurrency addresses to make it harder to trace illegal profits from criminal activities.

The conspiracy of defraud and obstruction of justice charges each carry penalties of five years in prison. Also, C. Grubbs might end up with $250 00 fine and three years of supervised release. However, these are only guesses of the potential penalty.

There is a possibility that the money laundering can get the attacker up to 20 years in prison with a $500 000 fine, and three years of supervised release. The final sentencing is scheduled for October 15.

Remote Access Trojan costs only $40

According to Federal prosecutors, Colton Grubbs conspired with others to distribute and market a Remote Access Trojan under the name of LuminosityLink RAT. The tool was freely accessible on the market for only $40. As a result, more than 8.6k customers purchased the software for potentially malevolent purposes[5].

Even though C. Grubbs tried to promote this Trojan as a legitimate tool which is designed for Windows administrators, there was noting legal about unauthorized access to thousands of computers worldwide. A deceptive description about LuminosityLink RAT claimed the following:

Connect. Control. Administrate.

Luminosity Link Workstation enables remote surveillance, security, and administration of Windows-based computers. Powerful Surveillance features such as Remote Desktop. Webcam, Screenshots and Desktop Thumbnails. Enhanced Security Protects against Unwanted Programs, Processes and Files. Innovative Administration with Client Manager allows you to Manage Files, Processes, Connections and More!

However, RAT is a malware program that can be categorized as a Trojan horse. This program can have various features from opening backdoors for other malware to controlling the system and collecting personal data with keyboard entries. RAT is usually installed without the victim's knowledge or consent.

About the author
Linas Kiguolis
Linas Kiguolis - IT professional

Linas Kiguolis is a qualified IT expert that loves sharing his excellent knowledge about problems in Windows and Mac operating systems. Linas’ insights often help other team members find quick solutions for visitors of UGetFix site.

Contact Linas Kiguolis
About the company Esolutions

References