Nigerian gets 10 years for laundering millions stolen from elderly

Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes.
Elder fraud encompasses scenarios where their financial assets, savings, income, or personal identification data are misused or stolen, frequently without their explicit awareness or consent.
Perpetrators commonly employ deceitful tactics to trick their victims, assuming false identities such as government officials, faking romantic involvement, or masquerading as investors, all in an attempt to deceive and defraud their elderly targets.
The FBI said last year that in 2022 alone, elderly Americans filed 88,262 complaints with its Internet Crime Complaint Center, with a cumulative loss amounting to roughly $3.1 billion.
This marked an 84% surge in losses compared to figures reported in 2021, with each victim incurring average losses surpassing $35,000 and more than 5,000 victims experiencing losses exceeding $100,000.
Lawal worked directly with the Nigeria-based leader of the Nigerian Black Axe organized crime group, one of the world's most dangerous crime syndicates, which he was also a member of.
According to the Justice Department's press release, the criminal syndicate often targeted elderly individuals who were almost always under the impression they had developed romantic relationships with individuals they encountered online.
Instead, the scammers deceive victims into transferring large sums of money under various pretexts, often resulting in the loss of all their life savings.
Together with co-conspirators Rita Assane, Dwight Baines, and Michael Hermann, he laundered millions of dollars stolen in business email compromise and romance scams between January 2019 and June 2020.
INTERPOL also arrested more than 70 suspects believed to be members of the Black Axe international crime group in October 2022, with two of them linked to $1.8 million in financial fraud.
In all, Lawal oversaw deposits totaling more than $3.6 million across various bank accounts he controlled.
The stolen funds were split among seven distinct bank accounts, either in Lawal's name or under his business entity, Luxe Logistics LLC. Throughout his money laundering activities, Lawal managed accounts at five financial institutions across the United States.
The sentence comes after a federal jury convicted Lawal of conspiring to commit money laundering on August 10, 2023.
His three co-conspirators also pleaded guilty to conspiracy to commit money laundering.
Besides his ten years and one-month sentence in prison, the court also ordered Lawal to pay over $1.46 million in restitution.
FBI confirms access to Breached cybercrime forum database.
Alleged BreachForums owner Pompompurin arrested on cybercrime charges.
US charged 19 suspects linked to xDedic cybercrime marketplace.
Nigerian hacker arrested for stealing $7.5M from charities.
Hospitals ask courts to force cloud storage firm to return stolen data.


This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 09 Jan 2024 23:35:12 +0000


Cyber News related to Nigerian gets 10 years for laundering millions stolen from elderly

Nigerian gets 10 years for laundering millions stolen from elderly - Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes. Elder fraud encompasses scenarios where their financial assets, ...
5 months ago Bleepingcomputer.com
Home Automation for All: Enabling Independence - As technology advances, home automation provides a sense of empowerment for elderly and disabled individuals. Home automation for the elderly and disabled reduces dependence on others and promotes independence in the home environment. Home automation ...
6 months ago Securityzap.com
Nigerian Gets 10 Years For Laundering Scam Funds - A Nigerian national has been jailed for 10 years and one month and ordered to pay almost $1.5m in restitution after being convicted of serious money laundering offenses. Olugbenga Lawal, 33, of Indianapolis, Indiana, was convicted in August last year ...
5 months ago Infosecurity-magazine.com
Nigerian national who laundered funds from romance and business email scams gets 10-year sentence - A Nigerian national was sentenced on Monday to 10 years in United States prison for laundering millions obtained from internet scams. He is also required to pay over $1.4 million in restitution, the U.S. Department of Justice said in a statement. His ...
5 months ago Therecord.media
FTC orders Intuit to stop pushing "free" software that isn't really free - The ads were misleading as millions of Americans couldn't use Turbotax to file their taxes for free over the years, finding that it was all just a waste of time. As the FTC said, around two-thirds of all tax filers in the U.S. could not use TurboTax ...
5 months ago Bleepingcomputer.com
Dutch hacker jailed for extortion, selling stolen data on RaidForums - A former Dutch cybersecurity professional was sentenced to four years in prison after being found guilty of hacking and blackmailing more than a dozen companies in the Netherlands and worldwide. The suspect, a 21-year-old man from Zandvoort named ...
7 months ago Bleepingcomputer.com
CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization - The U.S. Attorney's office in Delaware charged Olugbenga Lawal with being a major money launderer for a Nigerian-based international criminal organization that specialized in Business Email Compromise and Romance Scam. The Defendant's importance in ...
5 months ago Garwarner.blogspot.com
Brothers arrested for $25 million theft in Ethereum blockchain attack - Anton Peraire-Bueno and James Pepaire-Bueno were arrested in Boston and New York on Tuesday on charges of wire fraud and conspiracy to commit wire fraud and money laundering. If convicted, each of them faces a maximum penalty of 20 years in prison ...
1 month ago Bleepingcomputer.com
Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
US arrests suspects behind $73M 'pig butchering' laundering scheme - In pig butchering scams, criminals approach targets using various messaging apps, dating platforms, or social media platforms to build trust and introduce them to investment schemes that help them drain the victims' cryptocurrency wallets. Instead of ...
1 month ago Bleepingcomputer.com
DOJ Charges Binance With Vast Money-Laundering Scheme and Sanctions Violations - For years, the world's largest cryptocurrency exchange, Binance, has been dogged by rumors of malfeasance and federal investigations. Today, in a set of accusations that will rock the already tumultuous world of crypto, the US Department of Justice ...
7 months ago Wired.com
Feds nab alleged money launderers for pig butchering scheme - Two alleged ringleaders behind a scheme that laundered some $73 million stolen in pig butchering scams are in U.S. custody, the Department of Justice announced Friday. Yicheng Zhang, a Chinese national who lives in California's Temple City, was ...
1 month ago Therecord.media
Facebook, Instagram mine web links for targeted ad dollars The Register - Infosec in brief We gather everyone's still easing themselves into the New Year. While you're recovering from the Christmas break, Meta has been busy introducing fresh ways to monetize your web surfing habits while dressing it up as a user experience ...
5 months ago Go.theregister.com
Facebook, Instagram mine web links for targeted ad dollars The Register - Infosec in brief We gather everyone's still easing themselves into the New Year. While you're recovering from the Christmas break, Meta has been busy introducing fresh ways to monetize your web surfing habits while dressing it up as a user experience ...
5 months ago Packetstormsecurity.com
Nigerian hacker arrested for stealing $7.5M from charities - A Nigerian national was arrested in Ghana and is facing charges related to business email compromise attacks that caused a charitable organization in the United States to lose more than $7.5 million. Olusegun Samson Adejorin was arrested on December ...
6 months ago Bleepingcomputer.com
Nigerian Faces $7.5m BEC Charges After Charities Are Swindled - A Nigerian national is facing an eight-count indictment related to business email compromise charges involving two US charities, after being arrested in Ghana. Olusegun Samson Adejorin has been charged with wire fraud, aggravated identity theft and ...
6 months ago Infosecurity-magazine.com
Cloud engineer gets 2 years for wiping ex-employer's code repos - Miklos Daniel Brody, a cloud engineer, was sentenced to two years in prison and a restitution of $529,000 for wiping the code repositories of his former employer in retaliation for being fired by the company. First Republic Bank was a commercial bank ...
6 months ago Bleepingcomputer.com
361 million stolen accounts leaked on Telegram added to HIBP - A massive trove of 361 million email addresses from credentials stolen by password-stealing malware, in credential stuffing attacks, and from data breaches was added to the Have I Been Pwned data breach notification service, allowing anyone to check ...
1 week ago Bleepingcomputer.com
Have I Been Pwned adds 71 million emails from Naz.API stolen account list - Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using ...
5 months ago Bleepingcomputer.com
US Treasury sanctions Sinbad cryptocurrency mixer used by North Korean hackers - The U.S. Treasury Department on Wednesday sanctioned a popular cryptocurrency mixer used to launder funds stolen by hackers connected to the North Korean government. The Treasury Department's Office of Foreign Assets Control announced new sanctions ...
7 months ago Therecord.media
North Korean Hackers' $12M Ethereum Laundering Via Tornado Cash Unveiled - It has been reported that North Korean hackers associated with the Lazarus Group have exploited Tornado Cash in a recent development to launder approximately $12 million worth of stolen Ethereum in the last 24 hours, using the coin mix-up service ...
3 months ago Cysecurity.news
Lazarus Group hackers appear to return to Tornado Cash for money laundering - North Korea's Lazarus hacking group allegedly has turned back to an old service in order to launder $23 million stolen during an attack in November. Investigators at blockchain research company Elliptic said on Friday that in the last day they had ...
3 months ago Therecord.media
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
7 months ago Bleepingcomputer.com
D-Link confirms data breach after employee phishing attack - Taiwanese networking equipment manufacturer D-Link confirmed a data breach linked to information stolen from its network and put up for sale on BreachForums earlier this month. The attacker claims to have stolen source code for D-Link's D-View ...
7 months ago Bleepingcomputer.com
ShinyHunters member gets 3 years in prison for breaching 60 firms - The U.S. District Court in Seattle sentenced ShinyHunters member Sebastien Raoult to three years in prison and ordered a restitution of $5,000,000. Previously, in September 2023, Raoult pleaded guilty to conspiracy to commit wire fraud and aggravated ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)