Meet Michael Gillespie, the Ransomeware Superhero of Normal, Illinois

By day cancer survivor Michael Gillespie — an unassuming man who lives in Normal, Illinois, along with eight cats and his wife — works at a little computer repair shop called Nerds on Call. By night he’s a ransomeware-busting superhero to scores of people whose computers have been taken over by bad guys trying to exploit their precious documents, data, and photos for money.

As Renee Dudley reports at ProPublica, Gillespie — who has faced mounting financial difficulties — doesn’t charge for his work. His payment is the satisfaction of scoring one for the good guys.

To make ends meet, Gillespie supplemented his Nerds on Call salary with a 2 a.m. paper route, delivering the local newspaper on his bike. While he had enjoyed having a paper route in junior high, the job now depressed him. But the family bills were mounting, especially for health care. Morgan Gillespie struggled with diabetes and other medical issues. Over the years, Michael Gillespie noticed blood in his urine, and in the fall of 2017, his wife finally made him see a doctor. The physician removed a tumor and diagnosed bladder cancer, which rarely affects young adults. Gillespie took one day off for surgery and one to recover before returning to work. He underwent immunotherapy treatment weekly for two months, and the cancer has been in remission since. Although he was insured through Nerds on Call, the costs for his care still added up.

The couple reached a financial breaking point. They racked up credit card debt and fell behind on payments on Morgan Gillespie’s Nissan. They rotated which utility bills they would pay; one month their electricity would be turned off, and the next month it would be gas. They surrendered the car to the bank, which sold it at a loss at auction and forced them to make up the difference. Last year, around the time his wife lost her job as a nanny, they missed four mortgage payments on their house and began to receive foreclosure notices, Michael Gillespie said.

Gillespie said he’s considering charging other security researchers for the statistics he gathers on the site, but he will always keep the tools free for victims. Friends and family members nagged Gillespie to collect fees from ID Ransomware users. Even his wife’s grandmother, whom Gillespie calls “grammy,” brought it up. “I try to not interfere in that area,” Rita Blanch said. “Unless, being silly at times, when I would say to him, ‘Babe, you need to charge, you could, like, be rich.’”

Other relatives “have been like: ‘Why isn’t he charging? Why isn’t he making money off of this?’” said his wife, who recently found a part-time job as a babysitter. “They think it’s almost dumb, the fact that he does what he does. But that was just never what the deal was for us. He just doesn’t want to take advantage of people who are already being taken advantage of.”

Instead, his fellow ransomware hunters stepped in. Abrams covered the $400 cost of obtaining a certificate that lets users know they’re downloading from a trustworthy site. Wosar began donating to ID Ransomware, and his employer, Emsisoft, hired Gillespie part-time this year to create Emsisoft-branded decryptors. The money enabled the Gillespies to catch up on mortgage payments.

Read the story

Comments

Popular posts from this blog

My Body Is Not a Temple

My Body Is Not a Temple