Book Read Free

War With Black Iris (Cyber Teen Project Book 2)

Page 13

by D. B. Goodin


  Another chat promising mods linked to a shady-looking site with a black background and dark-blue and red text throughout. There were several links embedded in the website with friendly names like “Mods to make you a G-d” and “Subvert the System,” so he had to be careful. Freeman was careful not to hover over any link. He knew it was possible for malicious code to execute, even by just hovering his cursor over a link.

  Not going to fall for this trick.

  Freeman pulled up the developer mode on the MORP browser. Since all browsers used the hypertext markup language (HTML), he was able to examine each tag, element, and reference for any signs of compromise. He noticed that all data was removed for each hypertext referral (HREF) attribute link. This meant that Freeman couldn’t see the source address for each link. To do this, he had to copy the link then use a URL analyzer tool. He preferred to use a tool called “MaliciousTotal” because it was the one most used by security researchers. When he copied the URL, it came back with a score of 83/100, which meant that 83 percent of sites reported the link as malicious. That list had findings from several prominent anti-virus and anti-malware software companies, so Freeman was sure that the link was bad. Sometimes the analysis was poor, so he performed several verification steps to be sure.

  Freeman heard a chime from one of his open MORP windows. It was a message from the Dark Maven site administrator.

  Welcome, FreemanRising!

  We’ve been tracking your online gaming hacking exploits for some time, and we are impressed. However, before we entrust you with the zero-day exploit for the Colossal Machine, we need you to do a coding test. To facilitate this, you will perform a hack that FreemanRising claimed. You must respond within sixty minutes of the receipt of this message.

  Regards,

  The Dark Maven Team

  Freeman replied the moment he read the message. A few minutes after he replied, he received encrypted code fragments he first needed to decrypt. He used his encryption checker to see which level of encryption he was up against; knowing the encryption algorithm was helpful if he ever needed to brute force the encryption; he didn’t like this option, however, because it took a lot of time and resources to perform. A text-based file named “riddle_me_decrypt” was attached to the message. Freeman opened the file. The message read:

  I am a lock with only one key.

  Vast amounts of entropy you’ll see.

  A message pad will align with me.

  What Am I?

  Toward the end of the file, in a smaller font, additional instructions were provided:

  Click the following link and provide your answer.

  Freeman clicked the link. The webpage it took him to had a black background with blue and red text, three blank boxes, and a single line of instruction that read: Enter three words for your answer. Freeman noticed a timer in red text counting down. The current readout was 121 seconds.

  How long has that been there?

  Freeman’s mind was racing. This was supposed to be a concept based on a gaming hack he had performed, but he couldn’t think of one. His mind was blank.

  A loud clacking sound emanated from his browser. Large red numbers appeared, displaying 60 . . . 59 . . . 58. Less than a minute remained. The only hack that was similar involved a certificate from a web-based game called DuneScape. He had forged the certificate using a text file he had undeleted from the game’s web servers. Large red letters displayed the number 30, along with more loud beeping noises.

  Then it came to him.

  He typed three words in the boxes provided:

  ONE TIME PAD.

  He finished typing the final word and held his breath as web page went blank. After several seconds, a message appeared: Please wait while we authenticate. A minute later, the screen was still blank, and he was becoming so frustrated that he wanted to punch the screen of his laptop. Finally, the words ANSWER SUCCESSFULLY AUTHENTICATED appeared on his screen.

  Now what?

  As if on cue, a video of a man wearing an ornate metal mask appeared. The video was grainy and warped, as though it had been taped on some old VCR. Freeman’s eyes were drawn to the symbols and markings on the mask. There were also spikes on the mask’s forehead. Behind the man, it looked like there were several men dancing around a campfire with some goats.

  What kind of screwed up shit is this?

  “Hello, Freeman, I’m Lord Aldoor. I’m pleased that you solved my easy riddle. I had expected you to solve it sooner than you did, but you had to be sure, right?”

  This is creepy!

  “Are you ready for me to turn up the heat? You should be used to it, since you live in the tropics. Say hello to Ohana Joe for me!”

  Freeman’s heart sank. He’d used the hacked Wi-Fi at Ohana Joe’s Coffee Shop only once.

  How does he know where I live?

  “You will be happy to know that you passed the test; now listen. A brown-and-red burner phone will be waiting for you at the bottom of a rubbish bin at the corner of King and Birch streets in Honolulu tomorrow at 4:00 p.m. We will place it inside of a bag with a dancing donut on it. Do not arrive early or late. I need you there at four o’clock,” Lord Aldoor said.

  Freeman arrived at King and Birch just before four in the afternoon the next day. He saw nothing that even resembled a trash can. Freeman scanned his surroundings. There was a seafood place, some office buildings, and a taco truck in a parking lot, but no trash can. He went around the back of the taco truck, and there it was. Freeman started digging in the trash can, taking out piles of half-eaten tacos, the remains of sushi, and even a condom.

  What am I doing? This is gross!

  But he was determined to look for that donut bag, prepared to examine every piece of trash in this stinking bin if he had to. An Asian man started yelling at him; he couldn’t make out the language. Then he saw the donut. It was dancing with a cup of coffee. Underneath the dancing donut was a name: “Tim Hattie’s Famous Donuts and Coffee.” Freeman grabbed the bag. He felt something hard inside. He took out an old-school flip phone. The Asian man went back inside his shop. He turned it on, and within minutes, it rang.

  “Is this Freeman?” a voice said when he answered.

  “Yeah, who’s this?” Freeman asked.

  “Lord Aldoor. Who else would it be?”

  Freeman’s mouth went dry.

  “Hmm . . . sorry, this cloak-and-dagger bullshit is getting on my nerves,” Freeman said.

  Lord Aldoor roared with laughter.

  “I like you, son. I will enjoy our partnership. Now, listen very carefully . . .”

  Chapter 11

  Hunter entered his basement flat on London’s West End. It was small, cozy, and private. His phone rang. He took it out of his pocket and looked at the screen.

  Mother . . . Why is she calling again? I need some rest.

  “Yeah?” he said, answering.

  “Why haven’t you called?” Dahlia said.

  “My head was spinning from the travel and negotiations. I needed some much-deserved rest.”

  “Deserved? You’re lucky not to be detained,” Dahlia said.

  “What—?”

  Dahlia cut him off. “Black Iris is under attack. I’ve been shot at, burned, and almost blown up. Is that enough of an emergency for you?”

  Hunter cringed at his mother showing this much emotion. He couldn’t remember the last time she was this angry.

  “I need you to check the integrity of our Dark Web servers.”

  “Hacking? That’s Jony’s department. Not my thing.”

  “Jony does as he is told. So should you.”

  Hunter winced as if in pain.

  “After checking the servers, I need you to come to the chateau,” Dahlia demanded.

  “Yes, Mummy. I will come as soon as I can,” Hunter said in a sarcastic tone.

  Hunter arrived at the cottage an hour after Dahlia’s call. The sun was just rising. Hunter glanced at the barn just behind the house, recalling all the fun and painfu
l memories he’d had there as a child. His father, Sarrin, had taught him how to fight in that barn. Sarrin would pit Hunter against boys his own age. Hunter didn’t know where his father caught the boys, but if they weren’t killed during the training, they were beaten. Sometimes, Sarrin would end the boy himself if he felt Hunter needed to learn a lesson. When this happened, he made Hunter dispose of the body.

  When Hunter entered the cottage, he could smell fresh scones. If Black Iris is under attack, why is my mom baking? Hunter thought.

  “Come here. We need to talk,” Dahlia called from the kitchen.

  That’s Mom: direct and to the point!

  Hunter entered the kitchen area. Jony was already seated with his computer at the kitchen table, eating a scone.

  “Are we not having a proper English breakfast?” Hunter said.

  Dahlia gave Hunter a murderous glance. He wasn’t afraid of much, but he feared his mother’s gaze.

  “We’ve been busy, dear,” Dahlia said.

  Hunter took his place at the table and took a scone out of the basket as his mother explained the previous evening’s activities. Dahlia placed a particular emphasis on Jony completing tasks that Hunter should have been doing.

  “We would’ve been a lot better off if you’d answered your damn phone. Instead, the entire evening almost went all to pot,” Dahlia said.

  “What do you need me to do?” Hunter asked.

  “What is the condition of our servers?”

  Hunter’s eyes widened.

  “I thought it best to head straight down,” Hunter said.

  “Jony has already checked our servers, and the main bounty board remains intact. We had to shift some funds about to cover the deposits on bounties. He has also checked the security and integrity of our supporting infrastructure. They have attacked us on multiple fronts. Most of our servers in North America are unresponsive,” Dahlia explained.

  “What about the servers in Eastern Europe?”

  “I was getting to that! Most European delivery servers, the ones responsible for our client’s data, are slow but operational. Our deep storage facilities are offline and therefore have experienced no disruption.”

  “I want Gregor’s head. After reviewing the Design Center’s facility logs, Jony believes that Gregor was behind that attack. After we have our meal, you need to prepare to travel to his location,” Dahlia said.

  “In America?”

  “Not sure yet. According to surveillance footage around the FBI facility in Haven where Gregor was held, he was picked up by someone else.”

  “Who?”

  “We don’t know. Jony tracked the car’s movements to Eastward International Airport, and now he’s working on hacking into the cameras in and around the terminals. In the meantime, I need you to contact all the Black Iris cells. It has been too quiet since the attack. We need to arrange an online meeting to regroup,” Dahlia said.

  Hunter contacted over a dozen local cells with Black Iris members. Many of them reported isolated hacking incidents, but nothing all that serious. Some servers on the perimeter reported scanner activities checking for open ports or passwords. Gregor’s in a tight spot if these are the best he can muster, Hunter thought. He was just about to finish for the evening when Jony entered his room and interrupted him.

  “I found the feed,” Jony said. “I know who Gregor is working with.”

  “Who?”

  “His name is Jeremiah Mason, the leader of the Timeslicers,” Jony said.

  “Never heard of them. What makes you think they are of any concern?”

  “Jeremiah Mason is a ruthless man. He manipulates others to do his bidding. If he has enlisted Gregor, then he has something a lot bigger in mind,” Jony said.

  “What do you mean?”

  “Have you given any thought to why the Collective wants to attack us?”

  “That’s easy. Gregor had help when robbing us. They are protecting him,” Hunter said.

  “You are not thinking of the bigger picture. The Collective doesn’t want or need this kind of attention. Their legitimate business, Pretzelverse Games, is being attacked on multiple fronts, and the US Senate will decide their fate after the New Year. Word on the street is that their pet cloning bill will be defeated. Congress also drafted the Pet Cloning Prohibition Act. If that weren’t bad enough for business, another investigation from the Justice Department is brewing. Alexander Vandervoss, the president of Pretzelverse Games is the target because of illegal pet cloning.”

  “Well, that is good news for us. No wonder they are on the offensive,” Hunter snorted.

  “You are missing the point, my young friend. The Collective is fighting a war on many fronts. They don’t need another battle. Alexei Breven offered a fair deal.”

  “If it was so fair, then why did they attack us?”

  “They didn’t, and Jeremiah’s operation confirms it. Also, after my continued research, the Collective is losing this war—the online one, anyway. Pretzelverse’s game servers have suffered multiple attacks. I’ve read reports of other hackers selling exploits that grant anyone who uses them unlimited power within the game. Customers will not put up with this. Prezelverse Games stand to lose people in droves,” Jony said.

  “I don’t see how Jeremiah’s organization benefits from a war with the Collective and Black Iris.”

  Jony shoved a tablet into Hunter’s hand. “Look at this. It is a list of known Timeslicer associates.”

  Hunter scrolled through the list of names and accompanying photos, but he didn’t recognize anyone. What is Jony going on about? He was about to hand the tablet back to Jony when he froze. The last picture was of a young woman demanding his attention. She was attractive, and familiar-looking. I’ve seen her before, but where?

  “Her name is Melissa,” said Jony, noticing Hunter’s reaction. “She was the official record keeper for the Shadow Dealers.”

  “The Shadow Dealers are working against us?”

  “She is the daughter of Jeremiah Mason, the leader of the Timeslicers. The Shadow Dealers are getting played, or they’re in on it,” Jony said.

  “Anything else I should know?”

  “The Design Center’s camera feeds automatically upload footage to the vendor’s cloud storage system. I could crack it in a matter of minutes,” Jony said.

  “How does that help?”

  “It might be easier for you to understand if I show rather than tell you,” Jony said.

  Jony brought up a camera feed of a man accessing a control panel and displayed it on his big screen.

  “The cameras installed at the Design Center are high-quality, high-definition cameras that allow enhancements. Watch this.”

  Jony paused, and then zoomed in on the image; for a moment, it pixelated, and then enhanced. The man at the control panel was of average height, in his late twenties, and had a well-groomed beard.

  “Recognize this guy?” Jony asked.

  “It’s Gregor,” Hunter replied. “This changes everything. Does Mum know?”

  “Not Gregor. Look.”

  Hunter looked at the image for a while and scratched his head.

  “Something is off,” Hunter said.

  “That’s right. This man looks almost identical to Gregor, except for one difference.”

  “You lost me, mate. I can’t tell. It’s either Gregor, or he has an identical twin.”

  “This man is not Gregor, but rather a double designed to make us chase our tails,” Jony said.

  “How can you be so sure?”

  “Because Gregor can’t see anything without his glasses.”

  “Contacts?”

  “Nope—Gregor has had an allergic reaction to contact lenses for years.”

  “How do you know this?” Hunter demanded.

  “I do my homework, Hunter. We need to dig deeper before waking your mum. It’s been days since she’s slept,” Jony said.

  “What do you want me to do about it?” Hunter asked.

  “I suspec
t that the Timeslicers operate out of North America and the United Kingdom. Finding their UK headquarters could turn the tide here,” Jony said.

  “I’m on it.”

  Hunter had limited knowledge of the Dark Web; his talents lay elsewhere. He had friends in the London underworld, and if anyone knew about a secret society, they would. Hunter picked up his phone.

  “Hey, it’s Hunter. Is Torin there?” Hunter asked when somebody answered.

  He heard a muffled yell: “Hey, is Torin here? This bloke Hunter is looking for him.”

  Another man picked up the phone. “You have some big brass monkeys to be ringing after your last cock-up,” Torin said.

  Hunter didn’t respond.

  “Are you gobsmacked, or are you going to tell me why you’re bothering me?” Torin asked.

  “The cock-up . . . wasn’t my fault,” Hunter replied. “Your dodgy new recruit left us all holding the bags. I need you to get me information on a hacking organization called the Timeslicers. Remember, you still owe me one for Prague.”

  “No, mate. If I get you this information, consider my debt paid, and you owe me another. What do you say, chum?” Torin said.

  “Bloody hell,” Hunter mumbled.

  “Is that a yes?” Torin said in a taunting tone of voice.

  “Yes, but we are on a clock,” Hunter said.

  “Brilliant! I will call you soon, mate,” Torin said.

  Hunter felt uneasy about owing a thug like Torin any favors.

  Two hours later

  Hunter hadn’t come up with anything regarding the hack. He was about to check to see if Jony had had any more luck when his phone rang. It was Torin again.

 

‹ Prev