Nigerian gets 10 years for laundering millions stolen from elderly

Nigerian gets 10 years for laundering millions stolen from elderly

BLEEPING COMPUTER

Nigerian man Olugbenga Lawal (also known as Razak Aolugbengela) was sentenced on Monday to 10 years and one month in prison for conspiring to launder millions stolen from elderly victims in internet fraud schemes.

Elder fraud (a form of financial exploitation of adults aged 60 or older) encompasses scenarios where their financial assets, savings, income, or personal identification data are misused or stolen, frequently without their explicit awareness or consent.

Perpetrators commonly employ deceitful tactics to trick their victims, assuming false identities such as government officials, faking romantic involvement, or masquerading as investors, all in an attempt to deceive and defraud their elderly targets.

The FBI said last year that in 2022 alone, elderly Americans filed 88,262 complaints with its Internet Crime Complaint Center, with a cumulative loss amounting to roughly $3.1 billion.

This marked an 84% surge in losses compared to figures reported in 2021, with each victim incurring average losses surpassing $35,000 and more than 5,000 victims experiencing losses exceeding $100,000.

Black Axe member

Lawal worked directly with the Nigeria-based leader of the Nigerian Black Axe organized crime group, one of the world’s most dangerous crime syndicates, which he was also a member of.

According to the Justice Department’s press release, the criminal syndicate often targeted elderly individuals who were almost always under the impression they had developed romantic relationships with individuals they encountered online.

Instead, the scammers deceive victims into transferring large sums of money under various pretexts, often resulting in the loss of all their life savings.

Together with co-conspirators Rita Assane, Dwight Baines, and Michael Hermann, he laundered millions of dollars stolen in business email compromise and romance scams between January 2019 and June 2020.

“The Defendant’s importance in the criminal organization is demonstrated by the fact that he received money directly from defrauded victims as well as from lower-ranking members of the criminal organization,” court documents read.

“It is believed that, as a higher-ranking member of the organization, Defendant received a ‘cut’ of the fraudulently obtained proceeds and, after taking that ‘cut,’ helped to launder the proceeds and repatriate the funds to West Africa largely by purchasing cars with the fraudulent proceeds and shipping them overseas to other members of the criminal organization.”

INTERPOL also arrested more than 70 suspects believed to be members of the Black Axe international crime group in October 2022, with two of them linked to $1.8 million in financial fraud.

Helped launder at least $3.6 million

In all, Lawal oversaw deposits totaling more than $3.6 million across various bank accounts he controlled. The stolen funds were split among seven distinct bank accounts, either in Lawal’s name or under his business entity, Luxe Logistics LLC.

Report

Leave a Reply

Your email address will not be published. Required fields are marked *