Hacking

80 defendants charged with participating in massive BEC and romance scams

DOJ charged 80 people, most of them are Nigerian nationals, with participating in massive BEC and romance scams that collected millions of dollars.

Federal authorities arrested 80 people accused participating in massive BEC and romance scams that raked millions of dollars from victims worldwide.

The suspected fraudsters, many of whom are Nigerian nationals, prosecutors say, who used online romance scams, schemes targeting elderly people and business email compromise (BEC) 

Last Thursday, the US Department of Justice (DoJ) unsealed a 252-count federal grand jury indictment against them.

“A 252-count federal grand jury indictment unsealed today charges 80 defendants, most of whom are Nigerian nationals, with participating in a massive conspiracy to steal millions of dollars through a variety of fraud schemes and launder the funds through a Los Angeles-based money laundering network.” reads the press release published by DoJ.

14 people have been arrested in the US, but others abroad and mainly in Nigeria.

Crooks targeted small and large businesses, and law firms worldwide, along with individuals. Feds reported that victims of the conspiracy lost hundreds of thousands of dollars to fraud schemes, and many of them were elderly.

DoJ says that the criminal organization has stolen at least $6 million and attempted to steal a further $40 million.

Nigerian citizens, Valentine Iro, 31, of Carson, and Chukwudi Christogunus Igbokwe, 38, of Gardena, acted as brokers of fraudulent bank accounts.

“According to the indictment, Iro and Igbokwe collected bank accounts, fielded requests for bank account information, provided that information to co-conspirators around the world, and laundered the money obtained from victims – all of this in exchange for a cut of the money stolen from victims of the various fraud schemes.” reads the press release.

The massive Business Email Compromise (BEC) and romance scam network included a team of money mules would withdraw money from the bank accounts or participated in the money laundering scheme with wire transfers and cashier’s checks. When stolen funds were withdrawn as cash, the defendants often used illicit money exchangers to transfer the funds overseas. Prosecutors discovered that the gang used a Nigerian banking application to transfer millions of dollars and convert the currency into Nigeria’s local Naira. 

Money mules would receive a percentage of the profits in return for their activity. 

The 80 defendants are being charged with conspiracy to commit fraud, conspiracy to launder money, and aggravated identity theft.

Seven defendants are charged with operating illegal money transmitting businesses, two face additional charges for attempting to destroy their phones when the FBI executed a search warrant in July 2017. Iro is also charged with lying to the FBI in an interview conducted during the search.

The investigation is the result of a joint effort of the FBI, the US Postal Inspection Service, Homeland Security Investigations, the US immigration and customs offices, the Ventura County District Attorney’s Office and the California Franchise Tax Board.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – BEC, scam)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

3 hours ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

15 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

16 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

1 day ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

1 day ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

2 days ago

This website uses cookies.