British Afrobeat singer pleads guilty to stealing $6 million in hacks on financial accounts

A British man pleaded guilty in the Eastern District of New York on Tuesday to charges related to hacking into email and brokerage accounts and stealing more than $6 million from victims. Idris Dayo Mustapha faces up to 20 years in prison on charges of computer intrusion, securities fraud, wire fraud and access device fraud. According to the Department of Justice, from 2011 until 2018 Mustapha and his unnamed co-conspirators siphoned funds from financial accounts whose login information they illegally accessed through phishing attacks and by hacking into the servers of U.S. financial institutions - where they "Reviewed confidential user data, and placed malicious files on the servers." Initially, the fraudsters initiated wire transfers from the accounts by impersonating the victims. They also stole securities through brokerage accounts. Later, after several transactions were blocked by suspicious financial institutions, the group pivoted to securities fraud, betting against trades they made on victims' brokerage accounts. "On May 17, 2016, Mustapha caused a victim to purchase the stock of a public company at increasing prices through the victim's hacked brokerage account, and Mustapha then coordinated his own trading in order to sell other shares of that same stock at a profit in his own brokerage account," the Securities and Exchange Commission alleged in a 2016 complaint. Over two months, Mustapha allegedly made $68,000 in profits through securities fraud while his victims lost approximately $289,000. Mustapha and his co-conspirators also developed romantic relationships online using the aliases "Melanie Saunders" and "Tracy Ben" in order to set up so-called "Drop" accounts. After gaining their trust, they would convince unwitting targets to deposit checks and transfer money on their behalf. On top of his cybercriminal career, Mustapha was one part of an Afrobeat music group called Built to Win Baller's Club and recorded music under the name Drizzle Lomo. According to the Nigerian publication The Guardian he studied information communication technology at University of Bradford in the UK. Get more insights with the. Google network displayed ads on sanctioned websites, report shows. James Reddick has worked as a journalist around the world, including in Lebanon and in Cambodia, where he was Deputy Managing Editor of The Phnom Penh Post. He is also a radio and podcast producer for outlets like Snap Judgment.

This Cyber News was published on therecord.media. Publication date: Thu, 30 Nov 2023 20:24:57 +0000


Cyber News related to British Afrobeat singer pleads guilty to stealing $6 million in hacks on financial accounts

British Afrobeat singer pleads guilty to stealing $6 million in hacks on financial accounts - A British man pleaded guilty in the Eastern District of New York on Tuesday to charges related to hacking into email and brokerage accounts and stealing more than $6 million from victims. Idris Dayo Mustapha faces up to 20 years in prison on charges ...
1 year ago Therecord.media
Alleged ShinyHunters Hacker Pleads Not Guilty After US Extradition - The ShinyHunters group is known for some of the largest data breaches in 2021-2022, in which the personal data of hundreds of millions of users was leaked on the now-seized Raidforums. In July 2022, HackRead.com reported on Sebastian Raoult, an ...
1 year ago Hackread.com
Ex-Amazon engineer pleads guilty to hacking crypto exchanges - Former Amazon security engineer Shakeeb Ahmed pleaded guilty this week to hacking and stealing over $12.3 million from two cryptocurrency exchanges in July 2022. The two affected companies are Nirvana Finance, a decentralized crypto exchange, and an ...
11 months ago Bleepingcomputer.com
NY engineer pleads guilty to stealing millions from two crypto exchanges - A former security engineer for an international tech company pleaded guilty in federal court to hacking two decentralized cryptocurrency exchanges. As a result of these hacks in July 2022, U.S. citizen Shakeeb Ahmed, 34, illegally obtained over $12 ...
11 months ago Therecord.media
Rhysida ransomware gang claims British Library cyberattack - The Rhysida ransomware gang has claimed responsibility for a cyberattack on the British Library in October, which has caused a major ongoing IT outage. Rhysida is auctioning off the data it reportedly stole from the United Kingdom's national library ...
1 year ago Bleepingcomputer.com
Trickbot Malware Developer Pleads Guilty - A 40-year-old Russian national, Vladimir Dunaev, pleaded guilty for developing and deploying Trickbot malware. Trickbot, a suite of malware tools, targeted hospitals and businesses, causing millions in losses. Trickbot is a sophisticated modular ...
11 months ago Gbhackers.com
Ransomware takes British Library goes offline - When the British Library was infected with ransomware, few could have predicted how damaging the attack would be. A month later, the Library's IT systems are still offline - and now hackers are threatening to sell stolen personal data too. On 31st ...
11 months ago Pandasecurity.com
Autistic teen behind spate of Lapsus$ hacks sentenced to indefinite hospital stay - Arion Kurtaj, a teenager described as a key member of the Lapsus$ group, was sentenced to an indefinite hospital order on Thursday for a series of high-profile hacks last year. Kurtaj, who is 18 and has severe autism, was deemed unfit to stand trial ...
11 months ago Therecord.media
361 million stolen accounts leaked on Telegram added to HIBP - A massive trove of 361 million email addresses from credentials stolen by password-stealing malware, in credential stuffing attacks, and from data breaches was added to the Have I Been Pwned data breach notification service, allowing anyone to check ...
5 months ago Bleepingcomputer.com
A Comprehensive Look at the Financial Firms in European Union and Their Rules on Cloud-Based Services - Today's technology has opened up a world of possibilities for financial firms, especially with cloud-based services. Financial institutions are now able to access a great deal of information over the internet in an efficient and timely manner. ...
1 year ago Tripwire.com
British Library: Ongoing outage caused by ransomware attack - The British Library confirmed that a ransomware attack is behind a major outage that is still affecting services across several locations. Over 11 million visitors use the library's website annually, with more than 16,000 people using its collections ...
1 year ago Bleepingcomputer.com
British Library: Finances are healthy amid cyber rebuild The Register - The British Library is denying reports suggesting the recovery costs for its 2023 ransomware attack may reach highs of nearly $9 million as work to restore services remains ongoing. Reports at the weekend suggested the ransomware recovery costs were ...
10 months ago Go.theregister.com
British Library: Finances are healthy amid cyber rebuild The Register - The British Library is denying reports suggesting the recovery costs for its 2023 ransomware attack may reach highs of nearly $9 million as work to restore services remains ongoing. Reports at the weekend suggested the ransomware recovery costs were ...
10 months ago Packetstormsecurity.com
Payoneer accounts in Argentina hacked in 2FA bypass attacks - Numerous Payoneer users in Argentina report waking up to find that their 2FA-protected accounts were hacked and funds stolen after receiving SMS OTP codes while they were sleeping. Payoneer is a financial services platform providing online money ...
10 months ago Bleepingcomputer.com
Teenager Who Allegedly Bragged 'Fraud Is Fun' Pleads Guilty To Sports Betting Hack - A Wisconsin man pleaded guilty to a hacking scheme that stole about $600,000 from more than a thousand DraftKings accounts, prosecutors said Wednesday, months after accusing the 19-year-old defendant of telling a co-conspirator "Fraud is fun"-as the ...
1 year ago Forbes.com
Former IT manager pleads guilty to attacking high school network - Conor LaHiff, a former IT manager for a New Jersey public high school, has admitted to committing a cyberattack against his former employer following the termination of his employment in June 2023. Last week, the U.S. Department of Justice announced ...
11 months ago Bleepingcomputer.com
Russian pleads guilty to running crypto-exchange used by ransomware gangs - Russian national Anatoly Legkodymov pleaded guilty to operating the Bitzlato cryptocurrency exchange that helped ransomware gangs and other cybercriminals launder over $700 million. As a Bitzlato co-founder and principal stakeholder, Legkodymov has ...
11 months ago Bleepingcomputer.com
CISA Warns of Compromised Microsoft Accounts - CISA issued a fresh CISA emergency directive in early April instructing U.S. federal agencies to mitigate risks stemming from the breach of numerous Microsoft corporate email accounts by the Russian APT29 hacking group. The directive is known as ...
7 months ago Securityboulevard.com
Misconfigured Firebase Instances Expose 125 Million User Records - Hundreds of websites misconfigured Google Firebase, leaking more than 125 million user records, including plaintext passwords, security researchers warn. It all started with the hacking of Chattr, the AI hiring system that serves multiple ...
8 months ago Securityweek.com
Cybersecurity firm executive pleads guilty to hacking hospitals - The former chief operating officer of a cybersecurity company has pleaded guilty to hacking two hospitals, part of the Gwinnett Medical Center, in June 2021 to boost his company's business. Vikas Singla, who worked for Securolytics, a network ...
1 year ago Bleepingcomputer.com
23andMe confirms nearly 7 million customers affected in data leak - Nearly 7 million 23andMe customers had their profile data leaked in a cybersecurity incident in October, a company spokesperson confirmed to SC Media on Monday. The vast majority of the leaked data was scraped from the site's DNA Relatives feature ...
11 months ago Packetstormsecurity.com
Hackers Flood Dark Web Markets With Hijacked X Gold accounts - In the age of social media, verification badges hold significant power. On Twitter, the coveted blue tick signifies legitimacy and influence, commanding increased trust and engagement from followers. With the platform's recent monetization of ...
10 months ago Cybersecuritynews.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
9 months ago Garwarner.blogspot.com
In Other News: Fake Lockdown Mode, New Linux RAT, AI Jailbreak, Country's DNS Hijacked - Each week, we will curate and present a collection of noteworthy developments, ranging from the latest vulnerability discoveries and emerging attack techniques to significant policy changes and industry reports. Guilty pleas and convictions of ...
11 months ago Securityweek.com
TrickBot malware dev pleads guilty, faces 35 years in prison - On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. ...
1 year ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)