$794K SIM swap hacker PlugwalkJoe sentenced to five years in prison

British Hacker Sentenced to Five Years in Prison for Crypto Theft

Joseph O’Connor, a British hacker who goes by the online handle of PlugwalkJoe, has been given a five-year sentence in an American prison for his involvement in a SIM swap attack against a cryptocurrency exchange executive in April 2019, resulting in the theft of $794,000 worth of digital currency.

In July 2021, O’Connor was first apprehended in Spain and extradited to the United States on April 26, 2023. In May, he pled guilty to numerous charges, including conspiracy to carry out computer intrusions, conspiracy to perpetrate wire fraud, and conspiracy to launder money.

The U.S. Attorney’s Office of the Southern District of New York issued a statement on June 23 which emphasized the prison sentence.

In addition to the prison sentence, O’Connor was also given a three-year period of supervised release and was ordered to pay a forfeiture of $794,012.64, as stated in the statement.

The identity of the executive whose crypto accounts were hacked has not been revealed, though O’Connor was able to gain access to the exchange’s accounts and computing systems without authorization after SIM swapping them.

The statement further states that some of the purloined cryptocurrency was eventually transferred to an account on a cryptocurrency exchange managed by O’Connor.

SIM Swapping Attack Used to Steal Cryptocurrency

O’Connor’s sentence also encompasses offenses connected to the major Twitter hack in July 2020, which resulted in him and his accomplices obtaining approximately $120,000 in illegal cryptocurrency profits.

The hackers employed a range of “social engineering strategies” and SIM-swapping assaults to take control of approximately 130 well-known Twitter accounts, as well as two major accounts on TikTok and Snapchat.

“In some cases, the conspirators seized control of accounts and created a scheme to deceive other Twitter users. In other cases, they offered access to the accounts to others,” the announcement stated.

As part of this plan, O’Connor tried to coerce the Snapchat user by warning that he/she would make public their private messages if they did not post things that would advance O’Connor’s online identity.

Moreover, O’Connor also “harassed and intimidated” a victim, and “coordinated multiple swatting incidents” against them by making false reports to law enforcement.

A SIM swap attack occurs when a malicious individual takes control of a person’s mobile phone number by linking it to a SIM card that they possess.

Consequently, the malicious actors can redirect the victim’s calls and messages to a device they control, thus giving them access to any accounts the victim has set up with SMS-based two-factor authentication.

The tactic is usually employed to deceive supporters of well-known accounts into clicking on malicious links that eventually result in the theft of their cryptocurrency assets.

Darknet Hackers Offering Crypto Accounts for Cheap

Darknet hackers are offering crypto accounts for a bargain price of just $30 each.

Despite the fact that O’Connor’s antics happened approximately three years ago, SIM swapping attacks remain a major problem in the cryptocurrency industry.

Earlier this month, blockchain analyst ZachXBT uncovered a scam involving the SIM-swapping of accounts belonging to prominent figures in the crypto world, such as the creator of Pudgy Penguins, Cole Villemain, DJ and NFT collector Steve Aoki, and Bitcoin Magazine editor Pete Rizzo, with at least eight accounts being affected.

ZachXBT reported that the group had obtained nearly $1 million by advertising phishing links from the compromised accounts.

Magazine: “Can Blockchain Enhance Trust in Artificial Intelligence?” – Examining Moral Responsibility.

Categorized in:

Tagged in: