Nigerian national who laundered funds from romance and business email scams gets 10-year sentence

A Nigerian national was sentenced on Monday to 10 years in United States prison for laundering millions obtained from internet scams.
He is also required to pay over $1.4 million in restitution, the U.S. Department of Justice said in a statement.
His victims include elderly users enticed into romantic relationships.
Lawal didn't work alone but was part of a Nigeria-based international criminal organization.
In August, he was convicted by a federal jury of conspiring to commit money laundering.
His three co-conspirators, Michael Hermann, Rita Assane, and Dwight Baines previously pleaded guilty to the same crime.
Between January 2019 and May 2020, bank accounts controlled by Lawal received over $3.6 million in deposits.
These deposits were spread across seven different bank accounts he opened in his name or the name of his business entity, Luxe Logistics.
In total, Lawal controlled bank accounts in at least five different financial institutions to cover up money laundering.
Lawal also helped to launder money for the criminal organization by converting the stolen dollars deposited in his accounts into Nigerian currency accessible in Nigeria.
He also was involved in an import-export car-trading scheme with Nigeria, and exchanged currency to help send the fraudulent earnings of the organization back to the West African country, the DOJ said.
Under pressure, Meta say it will change how it delivers some content to children.
Daryna Antoniuk is a freelance reporter for Recorded Future News based in Ukraine.
She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia.
She previously was a tech reporter for Forbes Ukraine.
Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.


This Cyber News was published on therecord.media. Publication date: Tue, 09 Jan 2024 18:25:09 +0000


Cyber News related to Nigerian national who laundered funds from romance and business email scams gets 10-year sentence

Business Email Compromise Scams: Prevention and Response - We will also highlight red flags to watch out for in suspicious emails, emphasizing the importance of implementing robust email authentication methods and comprehensive employee training programs to enhance awareness and response capabilities. BEC ...
5 months ago Securityzap.com
Romance Scammers are Adopting Approval Phishing Tactics - Romance scams are labor-intensive and time-consuming schemes to run. They can be lucrative, pulling in millions in stolen cryptocurrency, but they also can end up going nowhere if the targeted victim becomes suspicious or the bad actor decides there ...
6 months ago Securityboulevard.com
Singapore struggles with scams as cybercrime cases keep climbing - Scams and cybercrime cases in Singapore continue their upward trajectory, increasing by 49.6% last year, even as the country rolls out several industry-wide measures to stem such incidents. The number of scam and cybercrime cases hit 50,376 in 2023, ...
4 months ago Zdnet.com
Nigerian Gets 10 Years For Laundering Scam Funds - A Nigerian national has been jailed for 10 years and one month and ordered to pay almost $1.5m in restitution after being convicted of serious money laundering offenses. Olugbenga Lawal, 33, of Indianapolis, Indiana, was convicted in August last year ...
5 months ago Infosecurity-magazine.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
CyberCrime & Doing Time: Identification Documents: an Obsolete Fraud Countermeasure - When I'm talking to bankers and other fraud fighters, I often mention how easy it is for a criminal to obtain a Drivers License bearing any information they desire. In the new case, Brianna Mills, a 28-year old bank teller in Loganville, Georgia ...
4 months ago Garwarner.blogspot.com
Nigerian gets 10 years for laundering millions stolen from elderly - Nigerian man Olugbenga Lawal was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes. Elder fraud encompasses scenarios where their financial assets, ...
5 months ago Bleepingcomputer.com
Nigerian national who laundered funds from romance and business email scams gets 10-year sentence - A Nigerian national was sentenced on Monday to 10 years in United States prison for laundering millions obtained from internet scams. He is also required to pay over $1.4 million in restitution, the U.S. Department of Justice said in a statement. His ...
5 months ago Therecord.media
Unravelling Retirement Banking Scams and How To Protect Yourself - In the labyrinth of financial scams, one of the most insidious is the retirement banking scam. According to the FBI, in 2020 alone, financial scams targeting seniors netted more than $1 billion. It's a quiet crisis that we need to address, and ...
5 months ago Hackread.com
Nigerian Police dismantle cybercrime recruitment, mentoring hub - The Nigerian Police Form has arrested six suspects and dismantled a mentoring hub linked to cybercrime activities, including business email compromise, romance, and investment scams. After receiving intelligence and investigating a group of ...
7 months ago Bleepingcomputer.com
Best of 2023: Why is everyone getting hacked on Facebook? - Importantly, phishing relies on the victim trusting the scammer and taking an action - like clicking a link or sending bank account information - in order for the scammer to get what they want. It's not your imagination - social media scams really ...
6 months ago Securityboulevard.com
How Criminals Are Leveraging AI to Create Convincing Scams - Cybercriminals create far more sophisticated scams with generative AI than traditional phishing scams. According to Visa research, scammers are fooling even the savviest internet users by launching pig butchering, inheritance, humanitarian relief ...
1 month ago Tripwire.com
Email Security Trends And Predictions in 2024 - One of the most critical aspects of this broad topic is email security. Email security refers to the collective measures used to secure the access and content of an email account or service. An email service provider implements email security to ...
7 months ago Cybersecuritynews.com
CyberCrime & Doing Time: Classic Baggie: A Delaware BEC Case calls him the leader of an International Criminal Organization - The U.S. Attorney's office in Delaware charged Olugbenga Lawal with being a major money launderer for a Nigerian-based international criminal organization that specialized in Business Email Compromise and Romance Scam. The Defendant's importance in ...
5 months ago Garwarner.blogspot.com
UK to block all Social Media Scams - Starting May 2024, residents of the United Kingdom can breathe a sigh of relief, as social media platforms operating in the country have collectively committed to combating a range of scams on their respective networks. This includes everything from ...
7 months ago Cybersecurity-insiders.com
Nigerian Faces $7.5m BEC Charges After Charities Are Swindled - A Nigerian national is facing an eight-count indictment related to business email compromise charges involving two US charities, after being arrested in Ghana. Olusegun Samson Adejorin has been charged with wire fraud, aggravated identity theft and ...
6 months ago Infosecurity-magazine.com
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
QR Code Scammers are Changing Tactics to Evade Detection - Check Point researchers last year saw a 587% increase between August and September of phishing attacks enticing unsuspecting targets to click on QR codes that then redirect them to malicious pages used for harvesting credentials. The cybersecurity ...
5 months ago Securityboulevard.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
Nigerian hacker arrested for stealing $7.5M from charities - A Nigerian national was arrested in Ghana and is facing charges related to business email compromise attacks that caused a charitable organization in the United States to lose more than $7.5 million. Olusegun Samson Adejorin was arrested on December ...
6 months ago Bleepingcomputer.com
Facebook, Instagram mine web links for targeted ad dollars The Register - Infosec in brief We gather everyone's still easing themselves into the New Year. While you're recovering from the Christmas break, Meta has been busy introducing fresh ways to monetize your web surfing habits while dressing it up as a user experience ...
5 months ago Go.theregister.com
Facebook, Instagram mine web links for targeted ad dollars The Register - Infosec in brief We gather everyone's still easing themselves into the New Year. While you're recovering from the Christmas break, Meta has been busy introducing fresh ways to monetize your web surfing habits while dressing it up as a user experience ...
5 months ago Packetstormsecurity.com
ACDS Unveils Tailored Email Security Essentials Package for SMBs to Protect from Malicious Communications - Email is the most common attack vector for cybercriminals, in fact the overwhelming majority of malware-related security incidents are delivered via email. It's no surprise that email security is at the forefront of many business leader's minds. In ...
6 months ago Itsecurityguru.org
ACDS Unveils Tailored Email Security Essentials Package for SMBs to Protect from Malicious Communications - Email is the most common attack vector for cybercriminals, in fact the overwhelming majority of malware-related security incidents are delivered via email. It's no surprise that email security is at the forefront of many business leader's minds. In ...
6 months ago Itsecurityguru.org
Netcraft Report Surfaces Spike in Online Healthcare Product Scams - A report published today by Netcraft, a provider of cybersecurity services, finds the volume of online scams relating to healthcare that are emanating from inexpensive top-level domains is spiking-accounting for as much as 60% of daily domain ...
5 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)