Total Tests:
Blog Filters reset x
By Incident
By Jurisdiction
Show More

Hacker Fakes His Own Death To Avoid Child Support Payments

Read also: A former sysadmin sentenced for damaging school's computer network, Russian hacker arrested in Indonesia, and more.


Thursday, April 11, 2024
Views: 3.5k Read Time: 3 min.

Hacker Fakes His Own Death To Avoid Child Support Payments

A hacker fakes his own death to avoid paying child support

A hacker has confessed to orchestrating his own death to evade over $100,000 in child support payments to his ex-wife. Jesse E. Kipf pleaded guilty on March 29, 2024, to aggravated identity theft and computer fraud charges.

Kipf, who was initially accused of a slew of offenses, including computer fraud, aggravated identity theft, and making false statements, admitted to exploiting the Hawaii death registry system in January 2023. Using this access, he falsified a death certificate for himself and deleted all data about himself.

He used stolen credentials to access the death registry systems of multiple states, according to court documents. Kipf was also involved in hacking into private businesses, governmental agencies, and corporate networks. He then sold access to the compromised networks on Dark Web marketplaces.

His illicit actions are estimated to have caused over $195,000 in losses, including $3,500 to the Hawaii Department of Health and around $116,000 owed to his former spouse in child support.

Kipf’s sentencing hearing is scheduled for April 12, 2024.

ImmuniWeb can help prevent data breaches and meet regulatory requirements.
Request your free demo now and talk to our experts.

A former school IT manager sentenced for damaging school's computer network

A former school manager, Conor LaHiff, has been handed a prison sentence for orchestrating a cyberattack against the computer network of a public high school where he previously worked as an information technology manager.

After he was fired from his position in June 2023, LaHiff used his administrative privileges to wreak havoc on the school's IT infrastructure. He deactivated and deleted thousands of Apple IDs from the school’s Apple School Manager account.

Moreover, LaHiff deactivated over 1,400 other Apple accounts and various IT administrative accounts. He also disabled the school’s private branch phone system, rendering the institution's phone service inaccessible for approximately 18 hours.

LaHiff was sentenced to a one-month prison term followed by three years of supervised release, with the first year to be served in home confinement. Additionally, he was ordered to pay $34,110 in restitution for the damages caused.

A Nigerian man faces up to 20 years for multimillion-dollar email scam

Oludayo Kolawole John Adeagbo, a 45-year-old Nigerian national, has admitted his involvement in a sophisticated multimillion-dollar business email compromise (BEC) scheme that caused substantial losses.

Adeagbo, also known as John Edwards and John Dayo, had been extradited from the United Kingdom to face charges in the United States. Court documents reveal that Adeagbo, along with his accomplice Donald Ikenna Echeazu and others, orchestrated several BEC schemes that targeted various institutions across the US.

In one instance, the scammers defrauded a North Carolina university of more than $1.9 million by posing as a legitimate construction company overseeing the construction project for the university. The fraudsters then attempted to steal over $3 million from various entities in Texas, including local government bodies, construction firms, and a college. In all cases, the perpetrators used the same tactic that involved registering domain names mimicking genuine firms, then duping clients into sending payments to controlled accounts.

Adeagbo faces a maximum sentence of 20 years in prison for each count. Additionally, as per the terms of his plea agreement, he will have to pay restitution for the full amount of the victims’ losses, estimated to be over $14 million. His co-conspirator, Donald Ikenna Echeazu, has already been sentenced to 18 months in prison, followed by a year of supervised release, and ordered to pay around $655,500 in compensation.

A Russian national arrested for attempted ATM theft in Indonesia

Police in Palembang, South Sumatra, Indonesia, have apprehended a Russian national, Vladimir Kasarski, for his involvement in an attempted theft from an ATM using sophisticated cracking software and remote desktop technology.

According to authorities, Kasarski employed advanced methods to target a specific ATM belonging to the SumselBabel Bank in the capital of South Sumatra. As part of the theft, Kasarski and his accomplice, a hacker believed to be based in Mexico, leveraged the AnyDesk remote desktop app.

The police said that Kasarski set up a makeshift surveillance system using a video call app on his cellphone positioned atop the targeted ATM. He then used a laptop with the AnyDesk app installed, connected to the ATM's cash dispenser via a USB cable. After securing the ATM vestibule with a bicycle cable lock and disguising the machine as out of order, Kasarski remotely operated the laptop from his car while the hacker manipulated the ATM to dispense cash.

The scheme, however, was aborted when he was spotted by a security guard. Kasarski fled the crime scene but was arrested four days later in Palembang. He now faces charges of theft, which carries a maximum penalty of five years in prison.

ImmuniWeb Newsletter

Get exclusive updates and invitations to our events and webinars:


Private and Confidential Your data will stay private and confidential

Zambia busts a sophisticated cyber fraud syndicate, arrests 77 people

Zambian authorities have dismantled a sophisticated internet fraud syndicate, resulting in the arrest of 77 individuals, including 22 Chinese nationals.

The operation, led by the Drug Enforcement Commission (DEC) in collaboration with other Zambian law enforcement agencies, targeted Golden Top Support Services, a Chinese-run company based in Roma, Lusaka.

The organization employed young Zambians, mostly school-dropouts aged between 20 and 25, under the guise of call center agents. The scammers engaged in deceptive conversations with unsuspecting mobile users across various platforms, including WhatsApp, Telegram, and chatrooms, using scripted dialogues.

During the raid, the authorities discovered Sim Boxing Machines used to circumvent local service providers' networks for fraudulent activities such as internet fraud and online scams. Additionally, over 13,000 SIM cards, both domestic and international, were seized, as well as 93 desktop computers, 42 new and boxed computers, one laptop, a satellite gadget, and other ICT-related equipment.

What’s next:

Key Dutch has been working in information technology and cybersecurity for over 20 years, starting his first job with Windows 95 and dial-up modems. As the Editor-in-Chief of our Cybercrime Prosecution Weekly blog series, he compiles the most interesting news about police operations against cybercrime, as well as about regulatory actions enforcing data protection and privacy law.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential