Hacker Jailed For Hacking Prison Network To Release Jailed Friend

Pappi Hex
0



 A US court has sentenced a Michigan man for hacking into the government computer system of Washtenaw County jail to alter inmates record so as to pave way for early release of his friend serving jail time.

 Konrads Voits from Ann Arbor, Michigan, last week pleaded guilty in a federal court for hacking into the Washtenaw County government computer system in an attempt to get his friend early release from jail. Voits admitted to have used malware, phishing and social engineering tricks to gain access to the computers systems.

According to prosecutors, Voits called some prison staffs while claiming to be a manager at the County Jail's IT department, tricked them into downloading and running a malware on their computer by visiting a phishing website. 

 Voits directed them to visit a phishing website "ewashtenavv.org" which mimics the Washtenaw official URL which is "ewashtenaw.org." The prisons staffs used their login credentials which Voits then used in obtaining the remote login and gained access to County's XJail data.

 This hack which occurred in march this year, allowed Voits to steal jail records of several inmates and over 1,600 employees. 

 Stolen records includes search warrants affidavits, email addresses, user-names, passwords and some other personal details.

Voits eventually altered the records. However, the prison staffs became suspicious when they noticed changes in their records. The FBI were called in.

The Washtenaw County spent over $235,000 to fix the whole mess caused by Voits between January 24, 2017 and march 10, 2017. No prison inmates were however released.

Voits is now facing a maximum of 10 years in imprisonment and a fine up to $250,000. He also has agreed to surrender tools used in the attack, including his laptop, four phones and an undisclosed amount of Bitcoin.

Voits is set to face a final hearing on April 5, 2018.

Post a Comment

0Comments
* Please Don't Spam Here. All the Comments are Reviewed by Admin.
Post a Comment (0)

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !
To Top