
11-year-old killed while playing with unsecured guns, MO cops say. Dad charged
National 11-year-old killed while playing with unsecured guns, MO cops say. Dad charged
An 11-year-old was killed while playing with a gun, Missouri police said. His dad was charged.
Getty Images/iStockphoto
An 11-year-old with two guns in his backpack died from an accidental gunshot while playing with the weapon, Missouri police said.
His dad, identified as 39-year-old Marshaun Futrell, Sr., is now charged with three counts of endangering the welfare of a child after police say they found unsecured firearms in his home, according to a probable cause statement filed May 6.
McClatchy News reached out to Futrell's attorney but did not immediately receive a response.
The father was not at the St. Louis home at the time of the child's death on May 5, family told KTVI. Police searched the residence and found 12 guns, all belonging to the parent, the probable cause statement said.
Some of the guns were 'loaded, unsecured and accessible to the children,' according to police.
Marshaun Futrell, Jr., the child killed while playing with a gun, is remembered as a standout athlete at the Matthews-Dickey Boys and Girls Club, a coach told KSDK.
'Marshaun was a joyful, energetic, and loving child who touched the lives of everyone around him. He had a deep love for sports, especially football and he was happiest when surrounded by his family and friends. His smile could light up any room, and his spirit was full of kindness, laughter, and love,' family wrote in a GoFundMe.
A 13-year-old and a 2-year-old were in the home when Marshaun was shot, police said.
Futrell appeared in court on May 7, according to court records.
This story was originally published May 7, 2025 at 5:40 PM.
Kate Linderman
mcclatchy-newsroom Go to X Email this person
Kate Linderman covers national news for McClatchy's real-time team. She reports on politics and crime and courts news in the Midwest. Kate is a 2023 graduate of DePaul University and is based in Chicago.

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
3 hours ago
- Yahoo
Undocumented Wisconsin man framed in Trump threat released from custody
The Brief Ramón Morales-Reyes has been released from Dodge County Jail custody. The jail, which holds ICE detainees, confirmed his release on Thursday, June 12. He was allegedly framed for sending letters threatening President Donald Trump. JUNEAU, Wis. - An undocumented man that was allegedly framed for sending letters threatening President Donald Trump has been released from custody. What we know The Dodge County Jail, which holds ICE detainees, confirmed on Thursday, June 12, that Ramón Morales-Reyes is no longer in custody. On Tuesday, June 10, an immigration judge ruled Morales-Reyes did not pose a threat to the community. She had set his bond at $7,500. Morales-Reyes, a father of three, works as a dishwasher in Milwaukee. FREE DOWNLOAD: Get breaking news alerts in the FOX LOCAL Mobile app for iOS or Android His family set up a GoFundMe to help with his legal bills and to help with the bond. It has since raised more than $10,000, surpassing the $7,500 cash bond. The backstory Back in May, the Wisconsin Attorney General's Office, the Milwaukee Police Chief and the Milwaukee ICE Office all received handwritten letters in the mail, per a criminal complaint. The return addresses were handwritten on the envelopes in blue ink. The name and address on each of the envelopes were correctly written for the immigrant, Morales-Reyes. The letters were all handwritten and, although not exactly the same, all wrote about immigration policy and threatening to kill ICE agents or President Donald Trump. Those letters also appeared to be written by the same person. Morales-Reyes was arrested by ICE in Milwaukee. Detectives interviewed him with the help of a translator, as he did not read, write, or speak fluent English. When asked if anyone would want him to get in trouble, he said that the only person who would want that would be the person who had robbed him and who law enforcement knows to be the defendant, Demetric Scott. Dig deeper Prosecutors said Scott admitted to writing the letter to frame Morales-Reyes, hoping he would be deported, and not able to testify against him. Scott has since been charged with the following: Felony Identity Theft (Harm reputation) Felony Intimidation of a Witness (By a person charged with a felony) Felony Bail Jumping (2 counts) What they're saying FOX6 later questioned Assistant Secretary Tricia McLaughlin about Morales-Reyes remaining in custody, who replied: "While this criminal illegal alien is no longer under investigation for threats against the President, he is in the country illegally with previous arrests for felony hit and run, criminal damage to property, and disorderly conduct with domestic abuse. The Trump administration is committed to restoring the rule of law and fulfilling the President's mandate to deport illegal aliens. DHS will continue to fight for the arrest, detention, and removal of illegal aliens who have no right to be in this country." SIGN UP TODAY: Get daily headlines, breaking news emails from FOX6 News In immigration court, the judge stated that the arrests happened in 1996, and he was only convicted of disorderly conduct. Local perspective Morales-Reyes' family posted his bond but they said they were not notified he would be released, so he sat there for around two hours. "I am feeling happy to be with my family. This was all a confusion and I was defamed," Morales-Reyes said. "It was difficult. Extremely difficult. I thank God. I will be taking some days to rest and see what happens next." His daughter Anna is pushing for the DHS to retract its statements regarding her father. "I just want to say for the DHS to please take down the false information about my dad, since they already know my dad wasn't the one who wrote the letter, if [it] can please be taken down and clear out his name," she said. Nonprofit Voces de la Frontera wants to see accountability from the Trump administration as they fight for Morales-Reyes to stay in the U.S. "The U-Visa would allow a path to lawful permanent residency as well as the fight, a separate which is his deportation defense and that is different issue, but the most immediate thing is the July 16 trial," Executive Director Voces De La Frontera Christine Neumann-Ortiz said. The Source The Dodge County Jail, Morales-Reyes' family and prior FOX6 News coverage contributed to this report.


New York Post
3 hours ago
- New York Post
Major data breach exposes 86M AT&T customer records, including social security numbers — here's how to know if you were affected
AT&T has experienced a massive personal data breach, so if you're one of the more than 100 million people who use the company, you'll want to be on guard. According to a report from Hack Read, more than 86 million customers have been affected with leaked details ranging from full names to dates of birth, phone numbers, email addresses and physical addresses. It's reported that more than 44 million Social Security Numbers were also included in the data leak. Advertisement While each of these data sets poses privacy risks on their own, together they could create full identity profiles that could be exploited for fraud or identity theft. The stolen data is reportedly fully decrypted and was first posted to a Russian cybercrime forum on May 15 before being re-uploaded on the same forum on June 3. Hackers reportedly accessed data by getting into accounts that lacked multi-factor authentication, and this leak appears to be linked to an original hack by the ShinyHunters group in April 2024. Advertisement 'It is not uncommon for cybercriminals to re-package previously disclosed data for financial gain,' an AT&T spokesperson told Hack Read in a statement. 'We just learned about claims that AT&T data is being made available for sale on dark web forums, and we are conducting a full investigation.' The original seller of the exposed data claimed that this leak is 'originally one of the databases from the Snowflake breach' — but according to Hack Reads analysis, there are about 16 million more records in this breach than the previous one. The leak reportedly included full names, dates of birth, phone numbers, email addresses, physical addresses and social security numbers. AFP via Getty Images Advertisement AT&T also acknowledged the security researchers' doubts that this breach was linked to the original 2024 breach. 'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' the company said in a statement. 'Affected customers were notified at that time. We have notified law enforcement of this latest development.' If you're an AT&T customer, it's possible your personal and private data could be part of the leak. Though if your data was leaked in this hack, it's likely because it was already unprotected in the August 2024 National Public Data breach, which exposed 'three decades' worth of Social Security numbers on the online black market.' Advertisement 'After analysis by our internal teams as well as external data consultants, we are confident this is repackaged data previously released on the dark web in March 2024,' AT&T said in a statement. LightRocket via Getty Images To check if your information was leaked in that breach, you can check through Pentester, a cybersecurity firm, by going to and entering your information, which will allow you to see a list of your breached accounts. Security experts are also urging customers to keep an eye on their credit reports. AT&T said it 'offered credit monitoring and identity theft protection to those customers whose sensitive personal information was compromised as part of the notice in 2024.'
Yahoo
6 hours ago
- Yahoo
Teen charged after baby struck by stray bullet in Spring Hill
SPRING HILL, Tenn. (WKRN) — The Spring Hill Police Department announced that a 17-year-old was arrested after a stray bullet struck a sleeping child last week. On June 6, a shooting was reported around 1 a.m. in the 3000 block of Shandor Street in the Harvest Point subdivision off Cleburne Road. Police said a man was outside on the street when a sedan drove up next to him. The occupant of the sedan reportedly shot at the man, who fired back. PREVIOUS: Baby hit by stray bullet during shootout in Spring Hill About 15 rounds were fired in all, and several penetrated a nearby home. One of the bullets went through the wall, grazing the skull of a young child. Police added that the circumstances surrounding the shooting are still under investigation. The SHPD said that the Columbia teen has been charged with attempted second-degree murder, possession of a firearm during the commission of a dangerous felony, aggravated assault and reckless endangerment by discharging a firearm into a habitation. It is up to the District Attorney's Office to make a decision about transferring the hearing from juvenile court to adult court. 'Our thoughts remain with the child and their family,' the SHPD added in the update. 'We are all hoping for a full and swift recovery.' While the family didn't have a GoFundMe page by the time this article was published, the community has set up a meal train where people can donate both meals and money. Follow this link if you'd like to make a contribution. Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.