BEC Gang Conspirator Sentenced to 10 Years in Prison

A man in the US who assisted a Nigeria-based criminal organization has been sentenced to a decade in prison and ordered to pay more than $1.46 million in restitution for his role in the group's business email compromise fraud schemes.
Indianapolis-based Olugbenga Lawal worked with the criminal organization to defraud individuals and businesses across the United States using BEC and romance-based scams, according to a statement from the US Department of Justice.
Lawal, who is a Nigerian national, laundered money by converting the fraud dollars in multiple US bank accounts into Nigerian currency for the cybercrime group.
He and his co-conspirators operated between January 2019 and June 2020, handling over $3.6 million in deposits.
Lawal was sentenced to 10 years and one month in prison in the US..


This Cyber News was published on www.darkreading.com. Publication date: Wed, 10 Jan 2024 16:10:24 +0000


Cyber News related to BEC Gang Conspirator Sentenced to 10 Years in Prison

Concerned About Business Email Compromise? 4 Technologies That Can Help - Business email compromise is a sophisticated form of cybercrime that targets commercial, governmental and non-profit organizations. The cybercriminal impersonates a senior executive or a key vendor and sends an email to an unsuspecting employee with ...
7 months ago Securityboulevard.com
What SOCs Need to Know About Water Dybbuk - According to the Federal Bureau of Investigation, BEC costs victims more money than ransomware, with an estimated US$2.4 billion being lost to BEC in the US in 2021. Recently, BEC scammers have been using stolen accounts from legitimate Simple Mail ...
1 year ago Trendmicro.com
BEC Gang Conspirator Sentenced to 10 Years in Prison - A man in the US who assisted a Nigeria-based criminal organization has been sentenced to a decade in prison and ordered to pay more than $1.46 million in restitution for his role in the group's business email compromise fraud schemes. ...
5 months ago Darkreading.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
JFK Airport Taxi Hackers Sentenced to Prison - Two cab drivers accused of being involved in a hacking scheme targeting the taxi dispatch system at John F. Kennedy International Airport have been sentenced to prison, the US Justice Department announced on Monday. The individuals are Daniel Abayev, ...
4 months ago Packetstormsecurity.com
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
Former FTX executive Salame sentenced to over 7 years in prison - Another former executive of FTX has been jailed over his part in the cryptocurrency giant's implosion in late 2022. Ryan Salame, who was the co-CEO of FTX's Bahamian subsidiary, was sentenced to 90 months in prison, US federal prosecutors said. ...
1 month ago Packetstormsecurity.com
US Says 19 People Charged Following 2019 Takedown of xDedic Cybercrime Marketplace - The US Justice Department announced on Thursday that 19 people involved in the management and use of the xDedic cybercrime marketplace have been charged following its takedown in 2019. The xDedic Marketplace was a site on the dark web where users ...
6 months ago Securityweek.com
Investigation of xDedic cybercrime site reaches 'culmination,' US says - The U.S. Department of Justice said that it has charged nearly 20 individuals for their involvement in the xDedic cybercrime marketplace operation, with more than a dozen already sentenced to prison. Since its takedown in 2019, international law ...
6 months ago Therecord.media
LockBit administrator sentenced to almost four years in prison after guilty plea - An administrator for the LockBit ransomware gang has been sentenced to four years in prison after pleading guilty to eight charges in a Canadian court last month. Mikhail Vasiliev, a 34-year-old Canadian-Russian dual national, has been in legal peril ...
3 months ago Therecord.media
Extradition of Alleged Member of ShinyHunters Cybercrime Group to US - An alleged member of the ShinyHunters cybercrime gang, Sebastien Raoult, has been extradited from Morocco to the United States. The 22-year-old French national was arrested at Rabat international airport in Morocco on May 31, 2022, while attempting ...
1 year ago Securityaffairs.com
Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaig - A Ukrainian national has pleaded guilty leading two prolific malware schemes and is facing up to 40 years imprisonment. The US Department of Justice said that Vyacheslav Igorevich Penchukov was behind the Zeus and IcedID malware campaigns, which led ...
4 months ago Infosecurity-magazine.com
Trickbot malware developer sentenced to 5 years behind bars The Register - A former Trickbot developer has been sent down for five years and four months for his role in infecting American hospitals and businesses with ransomware and other malware, costing victims tens of millions of dollars in losses. Vladimir Dunaev, of ...
5 months ago Go.theregister.com
US readies prison cell for another Russian Trickbot dev The Register - Another member of the Trickbot malware crew now faces a lengthy prison sentence amid US law enforcement's ongoing search for its leading members. Russian national Vladimir Dunaev, 40, faces a maximum sentence of 35 years in prison for his involvement ...
7 months ago Go.theregister.com
Doctor Sentenced to 8 Years in Prison for Hiring Dark Web Hitmen with Bitcoin - A former neonatologist from Spokane, Washington, Ronald Craig Ilg, has been sentenced to eight years in prison and ordered to pay more than $25,000 in restitution and a $100,000 fine for hiring hitmen on the dark web. Ilg had paid the criminals ...
1 year ago Hackread.com
eBay pays $3M penalty for cyber-stalking newsletter critics The Register - eBay will pay $3 million to settle criminal charges that its security team stalked and harassed a Massachusetts couple in retaliation for their website's critical coverage of the online tat bazaar. Under the agreement [PDF], eBay admits ...
5 months ago Go.theregister.com
Australian charged for 'Evil Twin' WiFi attack on plane - An Australian man was charged by Australia's Federal Police for allegedly conducting an 'evil twin' WiFi attack on various domestic flights and airports in Perth, Melbourne, and Adelaide to steal other people's email or social media credentials. The ...
6 days ago Bleepingcomputer.com
BreachForums hacking forum admin sentenced to 20 years supervised release - Conor Brian Fitzpatrick was sentenced to 20 years of supervised release today in the Eastern District of Virginia for operating the notorious BreachForums hacking forum, known for the sale and leaking of personal data for hundreds of millions of ...
5 months ago Bleepingcomputer.com
LockBit Ransomware Affiliate Sentenced to Prison in Canada - A Russian-Canadian national was sentenced to nearly four years in prison in Canada for his role in the LockBit ransomware operation. The man, Mikhail Vasiliev, 34, was arrested in October 2022 in his home in Bradford, Ontario. In February 2024, he ...
3 months ago Securityweek.com
Ex-Navy IT head gets 5 years for selling people's data on darkweb - Marquis Hooper, a former U.S. Navy IT manager, has received a sentence of five years and five months in prison for illegally obtaining US citizens' personally identifiable information and selling it on the dark web. The man was indicted with his ...
7 months ago Bleepingcomputer.com
Cloud engineer gets 2 years for wiping ex-employer's code repos - Miklos Daniel Brody, a cloud engineer, was sentenced to two years in prison and a restitution of $529,000 for wiping the code repositories of his former employer in retaliation for being fired by the company. First Republic Bank was a commercial bank ...
6 months ago Bleepingcomputer.com
Cloud Engineer Sentenced for Deleting Ex-employer's Code Logs - San Francisco resident Miklos Daniel Brody, 38, took revenge on his former employer, a bank, by hacking valuable computer code and damaging the bank's cloud system. After stealing information from and purposefully damaging a protected computer, he ...
6 months ago Gbhackers.com
Teenager Who Allegedly Bragged 'Fraud Is Fun' Pleads Guilty To Sports Betting Hack - A Wisconsin man pleaded guilty to a hacking scheme that stole about $600,000 from more than a thousand DraftKings accounts, prosecutors said Wednesday, months after accusing the 19-year-old defendant of telling a co-conspirator "Fraud is fun"-as the ...
7 months ago Forbes.com
French hacker from 'ShinyHunters' group sentenced to three years in US prison - A 22-year-old Frenchman was sentenced on Tuesday to three years in U.S. federal prison for his participation in the ShinyHunters hacking group. He pleaded guilty to conspiracy to commit wire fraud and aggravated identity theft and is also required to ...
5 months ago Therecord.media
ShinyHunters member gets 3 years in prison for breaching 60 firms - The U.S. District Court in Seattle sentenced ShinyHunters member Sebastien Raoult to three years in prison and ordered a restitution of $5,000,000. Previously, in September 2023, Raoult pleaded guilty to conspiracy to commit wire fraud and aggravated ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)