Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Twitter Hacker Charged Over Theft of $784,000 in Cryptocurrency

A British national has been charged in the United States over his role in a scheme that involved the use of SIM swapping to steal roughly $784,000 worth of cryptocurrency.

A British national has been charged in the United States over his role in a scheme that involved the use of SIM swapping to steal roughly $784,000 worth of cryptocurrency.

The man, Joseph James O’Connor, 22, was previously charged for using SIM swapping to hack over a hundred high-profile Twitter accounts in July 2020, to promote a cryptocurrency fraud scheme. O’Connor was arrested in Spain earlier this year.

In SIM swapping attacks, cybercriminals pose as their intended victims in conversations with mobile network provider support staff, in an attempt to have a victim’s phone number transferred to a SIM card in the attacker’s possession.

Once the process has been completed, the victim’s messages and calls are directed to the attacker, who then attempts to change login information for the victim’s online accounts, to take control of them.

An indictment the U.S. Department of Justice unsealed this week alleges that, between March 2019 and May 2019, O’Connor, who used the online moniker of PlugwalkJoe, engaged in a SIM swapping scheme that ultimately resulted in the theft of approximately $784,000 worth of virtual coins from a Manhattan-based cryptocurrency company.

The SIM swapping attack was performed on April 30, 2019, and targeted an executive at the victim company. This allowed O’Connor and his co-conspirators to compromise multiple accounts and computers at the target company, the indictment alleges.

The next day, the cybercriminals used the unauthorized access to steal and divert funds from cryptocurrency wallets maintained by the company, including Bitcoin cash, Litecoin, Ethereum, and Bitcoin.

According to the indictment, O’Connor and his co-conspirators then laundered the funds through multiple transfers and transactions and by exchanging the cryptocurrency for Bitcoin. Some of the funds were deposited into a cryptocurrency exchange account that O’Connor controlled.

Advertisement. Scroll to continue reading.

The defendant is charged with conspiracy to commit computer hacking and wire fraud, aggravated identity theft, and conspiracy to commit money laundering, charges for which he could be sentenced to many years in prison.

Related: UK Man Arrested in Spain, Charged in US With Twitter Hack

Related: Twitter Hack: 24 Hours From Phishing Employees to Hijacking Accounts

Related: Atlanta Man Charged for Role in BEC Fraud Scheme

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.