Nigerian national who laundered funds from romance and BEC scams gets 10-year sentence

Avatar
A Nigerian national was sentenced on Monday to 10 years in United States prison for laundering millions obtained from internet scams.

A Nigerian national was sentenced on Monday to 10 years in United States prison for laundering millions obtained from internet scams.

He is also required to pay over $1.4 million in restitution, the U.S. Department of Justice said in a statement.

According to court documents, 33-year-old Olugbenga Lawal of Indianapolis was involved in “sophisticated” romance fraud and business email compromise schemes. His victims include elderly users enticed into romantic relationships.

Lawal didn’t work alone but was part of a Nigeria-based international criminal organization. In August, he was convicted by a federal jury of conspiring to commit money laundering. His three co-conspirators, Michael Hermann, Rita Assane, and Dwight Baines previously pleaded guilty to the same crime.

Between January 2019 and May 2020, bank accounts controlled by Lawal received over $3.6 million in deposits. These deposits were spread across seven different bank accounts he opened in his name or the name of his business entity, Luxe Logistics. In total, Lawal controlled bank accounts in at least five different financial institutions to cover up money laundering.

Lawal also helped to launder money for the criminal organization by converting the stolen dollars deposited in his accounts into Nigerian currency accessible in Nigeria.

He also was involved in an import-export car-trading scheme with Nigeria, and exchanged currency to help send the fraudulent earnings of the organization back to the West African country, the DOJ said.

BriefsCybercrime
Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

No previous article

No new articles

Daryna Antoniuk
is a freelance reporter for Recorded Future News based in Ukraine. She writes about cybersecurity startups, cyberattacks in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously was a tech reporter for Forbes Ukraine. Her work has also been published at Sifted, The Kyiv Independent and The Kyiv Post.

 

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post

FTC settles unprecedented case against geolocation data broker

Next Post

Turkish hackers targeting database servers with Mimic ransomware

Related Posts

FBI Seizes BreachForums Again, Urges Users to Report Criminal Activity

Law enforcement agencies have officially seized control of the notorious BreachForums platform, an online bazaar known for peddling stolen data, for the second time within a year. The website ("breachforums[.]st") has been replaced by a seizure banner stating the clearnet cybercrime forum is under the control of the Federal Bureau of Investigation (FBI).  The operation is the
Avatar
Read More

Prompt Injection Flaw in Vanna AI Exposes Databases to RCE Attacks

Cybersecurity researchers have disclosed a high-severity security flaw in the Vanna.AI library that could be exploited to achieve remote code execution vulnerability via prompt injection techniques. The vulnerability, tracked as CVE-2024-5565 (CVSS score: 8.1), relates to a case of prompt injection in the "ask" function that could be exploited to trick the library into executing arbitrary
Avatar
Read More