April 26, 2024
Nigerian Gets Ten Years Sentence for embezzling millions from elderly people
Getting your Trinity Audio player ready...

Olugbenga Lawal, also known as Razak Aolugbengela, is a Nigerian who was sentenced to 10 years and one month in prison on Monday for his role in a scheme to launder millions of dollars taken from elderly victims of online fraud.

Elder fraud is the financial exploitation of adults 60 years of age or older. It includes situations in which their personal identification information, savings, income, or financial assets are taken advantage of or misappropriated, usually without their knowledge or consent.

To trick and defraud their elderly victims, perpetrators frequently use dishonest methods such as posing as government officials, pretending to be romantically involved, or impersonating investors.

The FBI reported last year that senior citizens in the United States submitted 88,262 complaints to its Internet Crime Complaint Centre in 2022 alone, with a total loss of approximately $3.1 billion.

This represented an 84% increase in losses over 2021 figures, with an average loss per victim of more than $35,000 and over 5,000 victims of losses exceeding $100,000.

Lawal collaborated closely with the leader of the Nigerian Black Axe organized crime group, which he belonged to and is considered one of the most dangerous crime syndicates globally.

The criminal syndicate frequently preyed on elderly people, who were nearly always under the impression that they had fallen in love with people they met online, according to a press release from the Justice Department.

Rather, under false pretenses, the con artists trick their victims into sending large amounts of money, which frequently results in the loss of all of their life savings.

Between January 2019 and June 2020, he and co-conspirators Rita Assane, Dwight Baines, and Michael Hermann laundered millions of dollars obtained through romance scams and business email compromises.

“The Defendant’s importance in the criminal organization is demonstrated by the fact that he received money directly from defrauded victims as well as from lower-ranking members of the criminal organization,” according to court papers.

“It is believed that, as a higher-ranking member of the organization, Defendant received a ‘cut’ of the fraudulently obtained proceeds and, after taking that ‘cut,’ helped to launder the proceeds and repatriate the funds to West Africa largely by purchasing cars with the fraudulent proceeds and shipping them overseas to other members of the criminal organization.”

In October 2022, INTERPOL also detained over 70 individuals who were thought to be part of the international criminal organization Black Axe; two of these individuals were connected to a financial fraud scheme involving $1.8 million.

Throughout his control over multiple bank accounts, Lawal managed deposits totaling over $3.6 million. The seven different bank accounts that held the stolen money were either owned by Lawal personally or through his company, Luxe Logistics LLC.

Lawal oversaw accounts at five financial institutions in the US during his money laundering schemes.

“The evidence also showed that between May of 2019 and July of 2020, Defendant opened nine bank accounts in those names, each of which was shut down within three to six months,” according to court filings.

“Additionally, Lawal played a role in laundering money for the criminal organization by converting the fraud dollars deposited in his accounts into Nigerian currency accessible in Nigeria,” according to the Justice Department.

“He engaged in import/export transactions involving the shipment of cars to Nigeria and currency exchange business transactions to facilitate the repatriation of the organization’s fraud proceeds back to Nigeria.”

The sentence was imposed on August 10, 2023, following a federal jury’s conviction of Lawal for conspiring to commit money laundering. Before this, Baines, Assane, and Hermann, his three accomplices, also entered guilty pleas to conspiring to launder money.

In addition to Lawal’s ten-year and one-month prison term, the court mandated that he repay more than $1.46 million in restitution.

Nigerian national who laundered money from BEC scams

Olugbenga Lawal, 33, of Indianapolis, was involved in “sophisticated” romance fraud and business email compromise schemes, according to court documents. Older users who are seduced into romantic relationships are among their victims.

Lawal was employed by an international criminal organization with its headquarters in Nigeria, not by himself. A federal jury found him guilty in August of plotting to launder money. Michael Hermann, Rita Assane, and Dwight Baines—his three fellow conspirators—had already entered guilty pleas to the same crime.

Over $3.6 million in deposits were made into bank accounts under Lawal’s control between January 2019 and May 2020. He opened seven separate bank accounts in his name or the name of his company, Luxe Logistics, to receive these deposits. To conceal money laundering, Lawal had control over bank accounts in a minimum of five distinct financial institutions.

By converting the stolen dollars that were deposited in his accounts into Nigerian currency that is usable in Nigeria, Lawal additionally assisted in the money laundering efforts of the criminal group.

In addition, he exchanged money to assist in returning the organization’s fictitious profits to Nigeria through an import-export automobile trading scheme, according to the DOJ.

Leave a Reply

Your email address will not be published. Required fields are marked *