Kentucky Man Sentenced to Over Six Years for Faking His Death to Evade Child Support and Engaging in Cybercrime

Kentucky Man Sentenced to Over Six Years for Faking His Death to Evade Child Support and Engaging in Cybercrime

Kentucky Man Sentenced to Over Six Years for Faking His Death to Evade Child Support and Engaging in Cybercrime
Kentucky Man Sentenced to Over Six Years for Faking His Death to Evade Child Support and Engaging in Cybercrime
Image credit: NBC

A Kentucky man, Jesse Kipf, has been sentenced to more than six years in prison after hacking into a state database to fake his own death in an attempt to avoid paying over $100,000 in child support. The 39-year-old was sentenced to 81 months in prison for charges including computer fraud and aggravated identity theft. Under federal law, Kipf is required to serve at least 85 percent of his sentence and will be under the supervision of the U.S. Probation Office for three years after his release.


The Hacking Scheme and Its Execution

Kipf admitted to hacking into the Hawaii Death Registry System in January of the previous year, where he created a fraudulent “case” for his own death. He completed a State of Hawaii Death Certificate Worksheet, falsely assigning himself as the medical certifier, and used the digital signature of a real doctor to certify his death. This act led to his being falsely registered as deceased in multiple government databases. 

Kipf confessed that his motivation for the scheme was to escape his child support obligations, which had accumulated to over $100,000. The damage caused by his actions, including the impact on governmental and corporate computer systems, along with his failure to pay child support, was calculated to total $195,758.65.


Broader Cybercrime Activities and Darknet Sales

In addition to faking his death, Kipf engaged in broader cybercriminal activities. He accessed other death registry systems and companies using stolen login credentials from legitimate physicians and workers. He then sold access to these systems and databases containing sensitive personal information, such as Social Security Numbers, to other cybercriminals on the darknet. The court was informed that Kipf sold these illicit goods and services to international buyers, including individuals from Algeria, Russia, and Ukraine.

“This scheme was a cynical and destructive effort, based in part on the inexcusable goal of avoiding his child support obligations,” stated Carlton S. Shier, IV, United States Attorney for the Eastern District of Kentucky. Kipf’s actions not only caused significant financial damage but also posed a serious threat to the integrity of governmental and corporate computer systems.


The Darknet: A Hub for Cybercrime

The darknet, where Kipf conducted much of his illegal activity, is a hidden part of the internet that can only be accessed through specialized software designed to obscure a user’s identity. It serves as a marketplace for cybercriminals to sell stolen data or gain access to compromised IT systems, making it a dangerous platform for illicit transactions.

Post a Comment

0 Comments