A U.K. citizen pleaded guilty last week in New York to his role in cyberstalking and other computer hacking schemes, including the July 2020 hack of Twitter.

The 23-year-old Joseph James O’Connor, also known as PlugwalkJoe, was extradited from Spain on April 26.

According to court documents, between 2019 and 2020, O’Connor participated in a variety of crimes associated with exploitation of social media accounts, online extortion, and cyberstalking.

In July 2020, several high profile Twitter accounts were hacked, including those of Bill Gates, Elon Musk and then presidential candidate Joe Biden. According to the Department of Justice, O’Connor participated in a conspiracy to gain unauthorized access to social media accounts maintained by Twitter. The co-conspirators were able to transfer control of certain Twitter accounts to various unauthorized users. In some instances, the co-conspirators took control themselves and defrauded other Twitter users promoting a cryptocurrency scam.

“O’Connor’s criminal activities were flagrant and malicious, and his conduct impacted multiple people’s lives. He harassed, threatened, and extorted his victims, causing substantial emotional harm,” said Assistant Attorney General Kenneth A. Polite, Jr. of the Justice Department’s Criminal Division, in a DOJ statement. “Like many criminal actors, O’Connor tried to stay anonymous by using a computer to hide behind stealth accounts and aliases from outside the United States. But this plea shows that our investigators and prosecutors will identify, locate and bring to justice such criminals to ensure they face the consequences for their crimes.”

According to the DOJ, on May 9, O’Connor pleaded guilty to conspiracy to commit computer intrusion and two counts of committing computer intrusions, each of which carries a maximum penalty of five years in prison; making extortive communications, which carries a maximum penalty of two years in prison; two counts of stalking, each of which carries a maximum penalty of five years in prison; and making threatening communications, which carries a maximum penalty of five years in prison.

O’Connor also pleaded guilty to conspiracy to commit computer intrusions, which carries a maximum penalty of five years in prison; conspiracy to commit wire fraud, which carries a maximum penalty of 20 years in prison; and conspiracy to commit money laundering, which carries a maximum penalty of 20 years in prison.

O’Connor also agreed to forfeit $794,012.64 and to make restitution to victims of his crimes. He is scheduled to be sentenced on June 23 in federal district court.