$794K SIM swap hacker PlugwalkJoe sentenced to five years in prison

Would You like a feature Interview?

 

All Interviews are 100% FREE of Charge

fa05026d 5ab9 44c1 a2a5 4c67416c8b61

Englishman Hacker Joseph O’Connor, also known online as Plugwalk Joe, has been sentenced to five prison terms in the United States for stealing $794,000 worth of cryptocurrency in April 2019 in a SIM swap attack on a cryptocurrency exchange executive. sentenced for the year.

O’Connor was first arrested in Spain in July 2021 and extradited to the United States on April 26, 2023. In May, he pleaded guilty to multiple charges of conspiracy to break into a computer, conspiracy to commit wire fraud, and conspiracy to commit fraud. Laundering money, to name a few.

imprisonment is highlighted said in a June 23 statement from the U.S. Attorney’s Office for the Southern District of New York.

“In addition to the prison sentence, O’Connor was sentenced to three years of supervised release. Mr. O’Connor was also ordered to pay $794,012.64 in forfeiture,” the statement said.

The hacked cryptocurrency exchange executive was not named, but O’Connor gained unauthorized access to accounts and computing systems belonging to the exchange where the exec worked after the SIM swap.

“After misappropriating the stolen cryptocurrency, O’Connor and his co-conspirators laundered the cryptocurrency through dozens of wire transfers and transactions, then exchanged a portion of it for bitcoin using a cryptocurrency exchange service. .”

“Ultimately, a portion of the stolen cryptocurrency was deposited into an O’Connor-controlled cryptocurrency exchange account,” the statement added.

O’Connor’s sentence also included charges related to the massive Twitter hack of July 2020, which ultimately resulted in O’Connor and his crew illicitly obtaining about $120,000 worth of crypto assets. .

Hackers deployed a series of “social engineering techniques” and SIM-swapping attacks to take over about 130 high-profile Twitter accounts and two large accounts on TikTok and Snapchat.

“In some cases, the co-conspirators took control themselves and set up plans to use that control to defraud other Twitter users. sold,” the statement said.

As part of this scheme, O’Connor attempted to intimidate Snapchat victims by threatening to publish private messages if they did not post promoting O’Connor’s personality online.

In addition, O’Connor “organized a series of swatting attacks” against the victim by “stalking and threatening” the victim and falsely reporting the emergency to authorities.

Swapping SIMs is still a big problem

In a SIM swap attack, a malicious attacker takes control of a victim’s phone number by linking it to another SIM card that they control.

As a result, the attackers can reroute the victim’s calls and messages to a device they control and gain access to accounts where the victim uses SMS-based two-factor authentication.

This scheme is commonly used to trick followers of well-known accounts into clicking on phishing links and ultimately swiping their crypto assets.

Related: Darknet hackers sell cryptocurrency accounts for as low as $30 per pop

Despite O’Connor’s eccentricities occurring almost three years ago, SIM swapping attacks remain a significant problem in the crypto sector.

Earlier this month, blockchain sleuth ZachXBT announced that he had met some of the biggest names in the cryptocurrency industry, including Pudgy Penguins founder Cole Villemain, DJ and NFT collector Steve Aoki, and Bitcoin magazine editor Pete Rizzo. We identified a group of scammers who SIM-swapped at least eight accounts belonging to a person.

According to ZachXBT, the group stole approximately $1 million by promoting phishing links from hacked accounts.

magazine: “Moral Responsibility” — Can Blockchain Really Increase Trust in AI?