CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization

The U.S. Attorney's office in Delaware charged Olugbenga Lawal with being a major money launderer for a Nigerian-based international criminal organization that specialized in Business Email Compromise and Romance Scam.
The Defendant's importance in the criminal organization is demonstrated by the fact that he received money directly from defrauded victims as well as from lower-ranking members of the criminal organization.
The criminal organization apparently has obtained and used fraudulent identification and travel documents to aid in its internet-based fraud and money laundering efforts.
In short, the nature of the criminal organization and its crimes has provided Defendant with resources to flee from prosecution.
The combination of the lengthy sentence facing the Defendant and his likely deportation provides the Defendant with a strong incentive to flee prosecution.
As noted already, Defendant has access to an un-identified amount of money that he could use to flee from prosecution, including up to $2 million dollars in cash withdrawals remain largely unaccounted for as well as potential money from co-conspirators looking to help him.
Because Mr. Lawal refused to plea, he went to a Jury Trial where things did not go well for him.
Mr. Hermann took orders from one of the leaders of the criminal organization in Nigeria, a man by the name of Ehonre Oluwaseun, who is more commonly referred to as Classic Baggie.
You will hear evidence that Classic Baggie recruited Michael Hermann to open bank accounts through which to launder fraud money.
Hermann passed information to Classic Baggie and Classic Baggie insured that the scammers had - who had contact with the victims had the correct bank account information.
The scammers then instructed their victims to send money to these bank accounts, and Classic Baggie instructed Michael Hermann on what to do with the fraud money deposited into accounts controlled by Hermann, Assane, and Baines.
You will hear from both Mr. Hermann and Ms. Assane during this trial that most frequently the instructions that came to them were to send the money to the defendant, Mr. Lawal.
You won't have to take them at their word, because you're going to see text messages between Mr. Hermann and Ms. Assane that show funds being directed to the defendant again and again and again.
You will see chat after chat containing instructions to send the money to Lawal.
You will see bank records showing well over three-and-a-half million dollars moving through personal and business bank accounts controlled by the defendant, Mr. Lawal, in years where he reported minimal income to the IRS. The evidence will show that Mr. Lawal and his co-conspirators used some of the scam money to buy cars at car auctions that were shipped overseas to Nigeria, where Classic Baggie lived.
Mr. Opaleye will testify that Mr. Lawal directed dollar deposits into Mr. Opaleye's personal and business accounts in return for the deposit of the equivalent amount of Nigerian currency into Mr. Lawal's Nigerian bank account.
You will see chats between Mr. Opaleye, and the defendant, Mr. Lawal, in which the two discuss the exchange of Nigerian currency or Naira for U.S. dollars.
In one of these chats, the defendant, Mr. Lawal, sent Mr. Opaleye a photo of a bank receipt in someone's lap.
You will learn that soon thereafter, the defendant, Mr. Lawal, sent the same photo to Mr. Opaleye.
You will learn that many of these communications, Mr. Hermann is passing on instructions directly from his boss, Classic Baggie, the leader of the organization to send scam proceeds to the defendant, Mr. Lawal.


This Cyber News was published on garwarner.blogspot.com. Publication date: Sun, 14 Jan 2024 07:13:03 +0000


Cyber News related to CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization

CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization - The U.S. Attorney's office in Delaware charged Olugbenga Lawal with being a major money launderer for a Nigerian-based international criminal organization that specialized in Business Email Compromise and Romance Scam. The Defendant's importance in ...
5 months ago Garwarner.blogspot.com
Concerned About Business Email Compromise? 4 Technologies That Can Help - Business email compromise is a sophisticated form of cybercrime that targets commercial, governmental and non-profit organizations. The cybercriminal impersonates a senior executive or a key vendor and sends an email to an unsuspecting employee with ...
6 months ago Securityboulevard.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
5 months ago Feeds.fortinet.com
What SOCs Need to Know About Water Dybbuk - According to the Federal Bureau of Investigation, BEC costs victims more money than ransomware, with an estimated US$2.4 billion being lost to BEC in the US in 2021. Recently, BEC scammers have been using stolen accounts from legitimate Simple Mail ...
1 year ago Trendmicro.com
Cyber Insights 2023: Criminal Gangs - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. Despite some geopolitical overlaps with state attackers, the majority of ...
1 year ago Securityweek.com
CyberCrime & Doing Time: Classic Baggie: Part 2 - Q. I want to focus on your relationship with Classic Baggie. Q. You said you were working as an apprentice at that time. Q. Ms. Busch, could we pull up 402(c-1), which again is a larger version of that image. Q. Ms. Busch, can you please pull up ...
5 months ago Garwarner.blogspot.com
Criminal IP and Quad9 Collaborate to Exchange Domain and IP Threat Intelligence - Criminal IP, a renowned Cyber Threat Intelligence search engine developed by AI SPERA, has recently signed a technology partnership to exchange threat intelligence data based on domains and potentially on the IP address to protect users by blocking ...
1 month ago Hackread.com
Singapore telcos to let subscribers block international calls in new anti-scam measure - Mobile subscribers in Singapore can now instruct their carrier to block all incoming calls from international numbers, as part of the government's efforts to curb the growing volume of online scams targeting the local population. The option is ...
5 months ago Zdnet.com
Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
1 year ago Csoonline.com
International Criminal Court systems breached for cyber espionage - The International Criminal Court provided additional information about the cyberattack five weeks ago, saying that it was a targeted operation for espionage purposes. The intergovernmental organization disclosed the breach on September 19, a few days ...
7 months ago Bleepingcomputer.com
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
1 year ago Securityweek.com
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity - In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous ...
5 months ago Helpnetsecurity.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Google Online Security Blog: UN Cybercrime Treaty Could Endanger Web Security - As more aspects of our lives intersect with the digital sphere, law enforcement around the world has increasingly turned to electronic evidence to investigate and disrupt criminal activity. Google takes the threat of cybercrime very seriously, and ...
5 months ago Security.googleblog.com
US charged 19 suspects linked to xDedic cybercrime marketplace - The U.S. Department of Justice announced the end of a transnational investigation into the dark web xDedic cybercrime marketplace, charging 19 suspects for their involvement in running and using the market's services. An international operation ...
5 months ago Bleepingcomputer.com
New Hunters International ransomware possible rebrand of Hive - A new ransomware-as-a-service brand named Hunters International has emerged using code used by the Hive ransomware operation, leading to the valid assumption that the old gang has resumed activity under a different flag. This theory is supported by ...
7 months ago Bleepingcomputer.com
Adobe Real-Time CDP: Personalized Customer Experience - Adobe Experience Cloud Products like Adobe Real-Time CDP are available to assist. A revolutionary solution called Adobe Real-Time Customer Data Platform was created to assist companies in realizing the whole value of their customer data. Adobe ...
6 months ago Hackread.com
GTA 6 Hacker: Life in Secure Hospital for Cybercrime Intent - The teenage hacker who leaked details about Grand Theft Auto 6 is now facing a life sentence in a guarded institution, which is a surprise development. The person, identified as Lapsus, was placed under an indefinite hospital order because of worries ...
6 months ago Cysecurity.news
CyberCrime & Doing Time: Classic Baggie: Part Three - He claimed he was selected as an independent contractor to rebuild a fleet of airplanes for KLM Royal Dutch Airlines, who had wired him $3.5 Million Euros into his Swiss bank account at Neue Privat Bank. His attorney, Phillip Richardson, said that he ...
5 months ago Garwarner.blogspot.com
Microsoft takes down websites used to create 750 million fraudulent accounts - Microsoft seized certain websites run by a Vietnam-based group that created roughly 750 million fraudulent Microsoft accounts after the software maker received a court order a week ago from the Southern District of New York. Posting to its blog Dec. ...
6 months ago Packetstormsecurity.com
Criminal IP and Tenable Partner for Swift Vulnerability Detection - Criminal IP, a prominent Cyber Threat Intelligence search engine developed by AI SPERA, has recently established a technical partnership with Tenable, a global leader in exposure management. This partnership is designed to equip users with a robust ...
5 months ago Bleepingcomputer.com
6 Facts About How INTERPOL Fights Cybercrime - Interpol recently celebrated its 100th anniversary, and as it steps into its second century of operation it remains highly relevant as a policing organization of our technical age. Interpol's global cybercrime program is one of four law enforcement ...
1 month ago Darkreading.com
The Evolution of Ransomware 4 Types of Cyber Threats in 2023 - Security professionals and CISOs have been protecting their organizations from ransomware for a long time, adapting to changes in technology to protect against the risks of stolen data or disruptions to important systems. Cybercriminals are always ...
1 year ago Trendmicro.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)