Cybercrime

Ghanaian Extradited to U.S. for Cybercrimes That Caused Millions in Losses

A man from the African country of Ghana was recently extradited to the United States over his role in various types of cybercrime schemes that authorities say caused millions of dollars in losses.

<p><strong><span><span>A man from the African country of Ghana was recently extradited to the United States over his role in various types of cybercrime schemes that authorities say caused millions of dollars in losses.</span></span></strong></p>

A man from the African country of Ghana was recently extradited to the United States over his role in various types of cybercrime schemes that authorities say caused millions of dollars in losses.

The Ghanaian, 27-year-old Maxwell Peter, was charged along with several other individuals, back in 2017, by a federal grand jury with wire fraud, computer fraud, money laundering and identity theft.

According to prosecutors, the suspect was part of an Africa-based cybercrime group involved in business email compromise (BEC), romance scams, gold-buying scams, fraudulent-check scams, advance-fee scams, and credit card scams.

In one BEC attack, the cybercriminals hacked into the systems of a Memphis-based real estate firm back in 2016. They used spoofed email addresses and VPNs to trick the company into wiring funds to their US-based money mules, which forwarded the money to Africa.

As for the other scams, the Justice Department said, “The indictment alleges that the proceeds of these criminal activities, both money and goods, were shipped and/or transferred from the United States to locations in Africa through a complex network of both complicit and unwitting individuals that had been recruited through the various Internet scams. The defendant is specifically alleged to have created and used the alias ‘Sandra Lin’ in furtherance of these crimes.”

While some of the individuals involved in these schemes are still at large, seven others have already been prosecuted. Some of the suspects have been sentenced to years in prison, while others await sentencing. One man’s trial is underway.

Related: Russian BEC Ring Targets Many Multinational Organizations

Related: COVID-19 Fuels Phishing and Scams While BEC Attacks Evolve and Increase

Advertisement. Scroll to continue reading.

Related: U.S. Sanctions Six Nigerians for BEC and Romance Fraud

Related: BEC Losses Surpassed $1.7 Billion in 2019: FBI

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version