United States Attorney's Office for the Eastern District of Kentucky

20/08/2024 | Press release | Distributed by Public on 20/08/2024 21:19

Pulaski County Man Sentenced for Cyber Intrusion and Aggravated Identity Theft

Press Release

Pulaski County Man Sentenced for Cyber Intrusion and Aggravated Identity Theft

Tuesday, August 20, 2024
For Immediate Release
U.S. Attorney's Office, Eastern District of Kentucky
The Defendant committed cyber intrusions, by hacking into state death registry systems to fake his own death to avoid paying his child support obligations. He also hacked into private businesses and attempted to sell access to networks on the dark web

LONDON, Ky. - A Somerset, Ky., man, Jesse Kipf, 39, was sentenced to 81 months on Monday by U.S. District Judge Robert Wier, for computer fraud and aggravated identity theft.

According to his plea agreement, Kipf intentionally accessed a computer without authorization and then obtained information from a protected computer for his own private gain and in furtherance of identity theft. Specifically, in January 2023, Kipf accessed the Hawaii Death Registry System, using the username and password of a physician living in another state, and created a "case" for his own death. Kipf then completed a State of Hawaii Death Certificate Worksheet, assigned himself as the medical certifier for the case and certified his death, using the digital signature of the doctor. This resulted in Kipf being registered as a deceased person in many government databases. Kipf admitted that he faked his own death, in part, to avoid his outstanding child support obligations.

Kipf also infiltrated other states' death registry systems, private business networks, and governmental and corporate networks using credentials he stole from real people. He then tried to sell access to these networks to potential buyers on the dark net, an overlay network within the internet that can only be accessed with specific software, configurations, or authorization and is commonly associated with the sale of illicit goods and services.

"This scheme was a cynical and destructive effort, based in part on the inexcusable goal of avoiding his child support obligations," said Carlton S. Shier, IV, United States Attorney for the Eastern District of Kentucky. "This case is a stark reminder of how damaging criminals with computers can be, and how critically important computer and online security is to us all. Fortunately, through the excellent work of our law enforcement partners, this case will serve as a warning to other cyber criminals, and he will face the consequences of his disgraceful conduct."

"Working in collaboration with our law enforcement partners, this defendant who hacked a variety of computer systems and maliciously stole the identity of others for his own personal gain, will now pay the price," said Michael E. Stansbury, Special Agent in Charge, FBI, Louisville Field Office. "Victims of identity theft face lifelong impact and for that reason, the FBI will pursue anyone foolish enough to engage in this cowardly behavior."

Under federal law, Kipf must serve 85 percent of his prison sentence. Upon his release from prison, he will be under the supervision of the U.S. Probation Office for three years. The damage to governmental and corporate computer systems and his failure to pay his child support obligations amounted to a total of $195,758,65.

United States Attorney Shier and Special Agent in Charge Stansbury; Russell Coleman, Attorney General of Kentucky; Anna E. Lopez, Attorney General for Hawaii; and Sheriff Bobby Jones, Pulaski County Sherriff's Office, jointly announced the sentence.

The investigation preceding the indictment was conducted by FBI Louisville, Kentucky Attorney General's Office, Department of the Attorney General for Hawaii, and the Pulaski County Sheriff's Office. Assistant U.S. Attorney Kate Dieruf prosecuted the case on behalf of the United States.

- END -

Contact

CONTACT: Gabrielle Dudgeon

PHONE: (859) 685-4887

E-MAIL: [email protected]

Updated August 20, 2024
Topics
Cybercrime
Identity Theft