Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Florida SIM Swapper Sentenced to Prison for Cryptocurrency Theft

A 20-year-old Floridian was sentenced to prison for his role in a hacking scheme that led to the theft of $1 million in cryptocurrency.

Google CryptBot distribution court order

A Florida man was sentenced to prison last week for his role in a hacking scheme that resulted in the theft of approximately $1 million in cryptocurrency.

The 20–year-old Orlando man, identified as Jordan Dave Persad, was found guilty of hacking into victims’ email accounts and hijacking their phone numbers to gain access to cryptocurrency accounts, the US Department of Justice said.

Persad and his co-conspirators employed a tactic referred to as SIM swapping, where attackers convince representatives of the victim’s mobile carrier to transfer the victim’s phone number of a SIM card in the attackers’ possession.

Once in control of the phone number, the attackers typically initiate password resets and take over the victim’s online accounts.

Between March 2021 and September 2022, Persad and his co-conspirators targeted dozens of victims, stealing roughly $1 million worth of cryptocurrency from their accounts.

The perpetrators then divided the proceeds between themselves, with Persad keeping approximately $475,000 of the stolen money, the Justice Department said.

According to the documents presented in court, some of these funds were recovered when investigators executed a search warrant at Persad’s home in Orlando.

Persad, who admitted in court to his role in the hacking scheme, was sentenced to 30 months in prison, followed by three years of supervised release, and was ordered to pay $945,833 in restitution.

Advertisement. Scroll to continue reading.

In June, British national Joseph James O’Connor was sentenced to prison in the US for engaging in SIM swapping to steal cryptocurrency. In 2020, O’Connor was involved in a famous Twitter hack that resulted in the compromise of multiple high-profile accounts.

In July, Amir Hossein Golshan, of Los Angeles, pleaded guilty to using SIM swapping to perpetrate various cybercrime schemes that caused roughly $740,000 in losses.

Related: Cryptocurrency Firms Suffer Data Breach After Kroll SIM Swapping Attack

Related: ‘Scattered Spider’ Cybercrime Group Targets Mobile Carriers via Telecom, BPO Firms

Related: Major U.S. Mobile Carriers Vulnerable to SIM Swapping Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.