Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Nigerian Extradited to U.S. Over Role in Major Cybercrime Scheme

A Nigerian citizen was extradited to the United States on charges related to his role in a major cybercrime scheme that involved business email compromise (BEC) attacks.

A Nigerian citizen was extradited to the United States on charges related to his role in a major cybercrime scheme that involved business email compromise (BEC) attacks.

The man, Babatunde Martins, 64, a resident of Accra, Ghana, will stand trial for wire fraud, money laundering, computer fraud, and aggravated identity theft, the United States Department of Justice announced.

Martins and others were indicted in August 23, 2017, for participating in a conspiracy to hack the servers and email systems of a Memphis-based real estate company in June and July 2016.

The cybercrooks used sophisticated anonymization techniques, such as spoofed email addresses and virtual private networks, to identify large financial transactions and start fraudulent email correspondence with business parties and divert funds to accounts they controlled.

A network of U.S.-based money mules was employed to redirect proceeds to final destinations in Africa.

As part of this BEC scheme, the cybercriminals caused losses of hundreds of thousands of dollars to companies and individuals in Memphis.

The indictment also alleges that the defendant engaged in romance scams, fraudulent check scams, gold-buying scams, advance-fee scams and credit card scams.

Martins allegedly employed various Internet scams to recruit a network of both complicit and unwitting individuals to ship and transfer the proceeds of these criminal activities, both money and goods, from the United States to locations in Africa.

Advertisement. Scroll to continue reading.

The indictment also charges Martins with owning and operating a company called Afriocean LTD that he used to perpetrate these crimes.

Overall, the defendant and his co-conspirators are believed to have caused millions in losses to victims across the globe.

Five others have pleaded guilty to their involvement in the scheme. Two of them, Olufalojimi Abegunde and Javier Luis Ramos-Alonso, have been sentenced to 78 months and 31 months in prison, respectively.

Related: Eight Arrested for Roles in Email Fraud Schemes

Related: Loss to BEC Fraud Now Claimed to be $26 Billion

Related: Scammers Grab $2.5 Million From North Carolina County in BEC Scam

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.