Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Nigerian BEC Scammer Pleads Guilty in US Court

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme.

A Nigerian national has pleaded guilty in a US court to his role in a business email compromise (BEC) fraud scheme that caused roughly $200,000 in losses.

Henry Onyedikachi Echefu, 32, a resident of South Africa at the time the nefarious operation was conducted, was extradited from Canada on November 30.

According to court documents, Echefu and co-conspirators, including individuals in Maryland, engaged in a BEC scheme between February and July 2017.

The perpetrators gained unauthorized access to personal and business email accounts and sent messages from spoofed email accounts, instructing victims to make wire transfers to bank accounts controlled by the attackers.

Echefu and his accomplices then attempted to launder the illegally obtained funds by transferring them to other bank accounts, withdrawing cash, using cashier’s checks, and writing checks to other entities.

The fraudsters, the court documents show, aimed to obtain more than $300,000 in illicit proceedings from the BEC scheme, but ended up causing just under $200,000 in losses. Echefu admitted to having direct control of at least $22,000 of the funds.

According to the plea agreement, the defendant will have to pay a money judgment equal to the amount he had personal control of, and pay restitution in the full amount of caused losses.

Echefu pleaded guilty to conspiracy to commit wire fraud and money laundering and faces up to 20 years in federal prison. He is scheduled for sentencing on May 23, 2024.

Advertisement. Scroll to continue reading.

One of Echefu’s co-conspirators, Kosi Goodness Simon-Ebo, pleaded guilty to the same charges in September 2023, after being extradited to the US from Canada in April last year.

Simon-Ebo admitted to participating in a BEC scheme intended to defraud victim organizations of close to $7 million, but the actual losses were of just over $1 million. He was sentenced to 18 months in prison and ordered to pay a money judgment of nearly $46,000 and roughly $1 million in restitution.

Related: Nigerian Arrested, Charged in $7.5 Million BEC Scheme Targeting US Charities

Related: Nigerian Man Sentenced to 8 Years in US Prison for $8 Million BEC Scheme

Related: Nigerian BEC Scammer Sentenced to Prison in US

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.