Cybercrime

Nigerian BEC Scammer Pleads Guilty in US Court

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme.

Henry Echefu admitted in a US courtroom to participating in a $200,000 business email compromise fraud scheme.

A Nigerian national has pleaded guilty in a US court to his role in a business email compromise (BEC) fraud scheme that caused roughly $200,000 in losses.

Henry Onyedikachi Echefu, 32, a resident of South Africa at the time the nefarious operation was conducted, was extradited from Canada on November 30.

According to court documents, Echefu and co-conspirators, including individuals in Maryland, engaged in a BEC scheme between February and July 2017.

The perpetrators gained unauthorized access to personal and business email accounts and sent messages from spoofed email accounts, instructing victims to make wire transfers to bank accounts controlled by the attackers.

Echefu and his accomplices then attempted to launder the illegally obtained funds by transferring them to other bank accounts, withdrawing cash, using cashier’s checks, and writing checks to other entities.

The fraudsters, the court documents show, aimed to obtain more than $300,000 in illicit proceedings from the BEC scheme, but ended up causing just under $200,000 in losses. Echefu admitted to having direct control of at least $22,000 of the funds.

According to the plea agreement, the defendant will have to pay a money judgment equal to the amount he had personal control of, and pay restitution in the full amount of caused losses.

Echefu pleaded guilty to conspiracy to commit wire fraud and money laundering and faces up to 20 years in federal prison. He is scheduled for sentencing on May 23, 2024.

Advertisement. Scroll to continue reading.

One of Echefu’s co-conspirators, Kosi Goodness Simon-Ebo, pleaded guilty to the same charges in September 2023, after being extradited to the US from Canada in April last year.

Simon-Ebo admitted to participating in a BEC scheme intended to defraud victim organizations of close to $7 million, but the actual losses were of just over $1 million. He was sentenced to 18 months in prison and ordered to pay a money judgment of nearly $46,000 and roughly $1 million in restitution.

Related: Nigerian Arrested, Charged in $7.5 Million BEC Scheme Targeting US Charities

Related: Nigerian Man Sentenced to 8 Years in US Prison for $8 Million BEC Scheme

Related: Nigerian BEC Scammer Sentenced to Prison in US

Related Content

Cybercrime

Threat actor tracked as TA4903 spoofing US government entities in phishing and fraud campaigns.

Cybercrime

European discount retailer Pepco has lost €15.5 million as a result of what it described as a phishing attack.

Cybercrime

Ukrainian national Vyacheslav Igorevich Penchukov has pleaded guilty to holding key roles in the Zeus and IcedID malware operations.

Cybercrime

A Nigerian national arrested in Ghana faces charges in the US for a BEC scheme involving two charitable organizations.

Cybercrime

Kosi Goodness Simon-Ebo, a Nigerian national, pleaded guilty in a US court to his involvement in a million-dollar BEC fraud scheme.

Cybercrime

Amir Golshan, of Los Angeles, pleaded guilty to perpetrating multiple cybercrime schemes using SIM swapping.

Cybercrime

Conor Brian Fitzpatrick, the owner of the infamous cybercrime website BreachForums, has pleaded guilty in a US court.

Email Security

BEC scammers use residential IP addresses in attacks to make them seem locally generated and evade detection.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version