Cybercrime

Florida SIM Swapper Sentenced to Prison for Cryptocurrency Theft

A 20-year-old Floridian was sentenced to prison for his role in a hacking scheme that led to the theft of $1 million in cryptocurrency.

Google CryptBot distribution court order

A Florida man was sentenced to prison last week for his role in a hacking scheme that resulted in the theft of approximately $1 million in cryptocurrency.

The 20–year-old Orlando man, identified as Jordan Dave Persad, was found guilty of hacking into victims’ email accounts and hijacking their phone numbers to gain access to cryptocurrency accounts, the US Department of Justice said.

Persad and his co-conspirators employed a tactic referred to as SIM swapping, where attackers convince representatives of the victim’s mobile carrier to transfer the victim’s phone number of a SIM card in the attackers’ possession.

Once in control of the phone number, the attackers typically initiate password resets and take over the victim’s online accounts.

Between March 2021 and September 2022, Persad and his co-conspirators targeted dozens of victims, stealing roughly $1 million worth of cryptocurrency from their accounts.

The perpetrators then divided the proceeds between themselves, with Persad keeping approximately $475,000 of the stolen money, the Justice Department said.

According to the documents presented in court, some of these funds were recovered when investigators executed a search warrant at Persad’s home in Orlando.

Persad, who admitted in court to his role in the hacking scheme, was sentenced to 30 months in prison, followed by three years of supervised release, and was ordered to pay $945,833 in restitution.

Advertisement. Scroll to continue reading.

In June, British national Joseph James O’Connor was sentenced to prison in the US for engaging in SIM swapping to steal cryptocurrency. In 2020, O’Connor was involved in a famous Twitter hack that resulted in the compromise of multiple high-profile accounts.

In July, Amir Hossein Golshan, of Los Angeles, pleaded guilty to using SIM swapping to perpetrate various cybercrime schemes that caused roughly $740,000 in losses.

Related: Cryptocurrency Firms Suffer Data Breach After Kroll SIM Swapping Attack

Related: ‘Scattered Spider’ Cybercrime Group Targets Mobile Carriers via Telecom, BPO Firms

Related: Major U.S. Mobile Carriers Vulnerable to SIM Swapping Attacks

Related Content

Data Breaches

Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks.

Cybercrime

Daniel James Junk sentenced to six years in prison for stealing millions in cryptocurrency through SIM swapping.

Cybercrime

Under the new rules, wireless carriers are required to notify customers of any SIM transfer requests, a measure designed to thwart fraudulent attempts by...

Cyber Insurance

MGM Resorts said costs from a disruptive ransomware hack has exceeded $110 million, including $10 million in one-time consulting cleanup fees.

Cybercrime

A recently introduced Google account sync feature has been blamed after sophisticated hackers attacked 27 cryptocurrency firms via Retool.

Cybercrime

Amir Golshan, of Los Angeles, pleaded guilty to perpetrating multiple cybercrime schemes using SIM swapping.

Cybercrime

Coinbase was recently targeted in a sophisticated phishing attack and the cryptocurrency exchange linked the hack to the 0ktapus group.

Data Breaches

Google Fi informs customers about a data breach related to the recent T-Mobile cyberattack and some users claim they were targeted in a SIM...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version