Thursday, July 02, 2020

Nigerian Scam Spree stopped by Alert Bank Employees



If you watch criminal press releases you may be noticing the same trend we are -- career criminals are getting busted when they mess with COVID-19 Fraud.  Consider the case of Nosayamen Iyalekhue and Esogie Osawaru. Iyalekhue had an insider's knowledge of the banking indeustry, as he was a teller at TD Bank.  From at least 2016 the pair participated in a series of frauds, but it wasn't until they started having unemployment benefits deposited into their account on May 21, 2020 that someone stopped their crime spree!

The investigator on the case believes there are violations of:
18 USC section 371 (Conspiracy)
1028 (Identification Fraud)
1030 (Computer Fraud)
1343 (Wire Fraud)
1344 (Bank Frau)
1546 (Passport Fraud)
1956 (Money Laundering)
and 1957 (Unlawful Monetary Transactions)

The Thieves

Nosa Iyalekhue (the name he used on his LinkedIn account) worked at TD Bank in Norwood, Massachusetts from 13AUG2018 to 12AUG2019.  He got fired when the bank became aware he was accessing the accounts of customers when they were not present.  In particular, TD Global Security shared with the FBI that he had accessed accounts belonging to Jude Ekanem, Milk Anthony, and Franklin Edward.

Nosa had a curious habit of having his photograph show up on other people's Passports.  On the right is his Massachusetts Driver's License photo.  On the left is a Liberian passport in the name of Mathew Lungelo.  Mr. Lungelo used that passport to open bank accounts at Santander Bank (an account ending in 1157), Bank of America (2816), and Eastern Bank (4974), however DHS records show that no one has ever entered the country with a matching identity.


Lungelo used the same email address and address for each of these accounts:

jennyrbts11@outlook.com with the address 49 Dana Ave, #2, Hyde Park, MA.

Another passport with Iyalekhue's photo on it was that of Ofo Jude Ekanem, supposedly from Accra Ghana.  This passport was used to open bank accounts at TD Bank (0535), Bank of America (9968), and Santander Bank (2284) in the name of Jude Ekanem.  The same email, jennyrbts11@outlook.com, was used to open all three accounts, but this time with the address 11 Wilcock St., Dorchester Center, MA.  The Santander account was opened in August 2017, the same month as the BofA account.  The TD account was opened six months later, in February 2018.


His next round of accounts were opened using a South African passport in the name of Howard Bhekani.  The Bhekani passport also was never used to enter the United States.  It was used to open a Santander Bank account (5621) in October 2018, a Bank of America account (2614) also October 2018, a Rockland Trust account (1824) in May 2019. and a Citizen's Bank account (3368) in July 2019.  For the last one, he used the 49 Dana Avenue address again, and continued to use the jennyrbts11@outlook.com account.


When TD Bank looked into the other accounts that Nosa was accessing, they found that two of the other account holders seemed to be the same person.  Franklin Edward, and Milk Anthony looked the same, sometimes appeared on surveillance with the same clothes, and in particular, had a distinctive cross-shaped earing.

Franklin Edward had accounts at both TD Bank (7048) and Bank of America (9385) opened in 2018.  Both were opened using a UK Passport in the name Franklin Edward -- again, the passport had no matching travel records or Visa records.  The BOA account used the same street address as the Jude Ekahem account above -- 11 Wilcock St., Dorchester Center, MA.

The person withdrawing funds from the TD Bank account of Franklin Edward seems to be a facial match (and an earring match) for Esogie Osawaru.

Osawaru also turned out to be "Milk Anthony" who had accounts at TD Bank (9224), Citizen's Bank (4264) and Santander Bank (1949) all opened in 2019.  The Milk Anthony accounts were all opened using a Nigerian passport (A02308508).

"Milk Anthony" has the same earrings as Osawaru also . . .
The Milk Anthony accounts were opened using the 49 Dana Avenue address previously associated with the Howard Bhekani and Mathew Lungelo accounts.

The Scam Victims

There were 12 victims of this pair named in the FBI report.

Victim 1 received an email that she believed came from a high school friend.  The friend said he now ran a very successful company and that he wished her to help him distribute funds for philanthropic purposes.  She should keep 5% of the funds for her efforts.  She believed she was working for a non-profit.  Checks were received by Victim 1, who deposited them and wired the money (minus her commission) to the Bank of America and Santander accounts of Matthew Lungelo.  She deposited $240,000. Withdrawals were made at least six times from the BofA account, totaling $11,900, and five times from the Santander account, totaling $22,400.

Victim 2 was a 64 year old woman from Panna Maria, Texas.  She was involved in an online only relationship from 2016 to 2020 with a man from South Africa, and regularly sent him money to assist him with legal fees and other personal needs.  She wired money to both Mathew Lungelo and Jude Ekanem at the direction of her online boyfriend.  $11,000 and $9,000 in November and December of 2019.  Prior to that, however, she had sent over $125,000 between September of 2017 and January of 2019!


Victim 3 was from Wyandotte, Michigan.  She met a man online while playing a game in 2018.  They developed a relationship.  Believing that her boyfriend was living on an oilrig, Victim 3 sent him over $100,000 between 2018 and 2019, including $83,900 the Edward TD Bank account. TD Bank questioned "Edwards" about the large transactions, and he claimed to be in the automobile export business, buying cars here, and selling them in Africa.

TD was able to get a license plate number from his vehicle, which turned out to be registered to the brother of Esogie Osawaru, who lived at 49 Dana Ave, Hyde Park, Massachusetts!

Victim 3 also reported that she had mailed cash to that address.

Victim 4 lived in Long Beach, California  She was recruited via email for an online job and believed she would be reviewing documents related to interior design.  Victim 4 ended up wiring two deposits to Bhekani's Citizen's Bank account, totaling more than $34,000.  

Victim 5, from Alabama, believed that she was in a relationship with a soldier who she met on an online dating site.  Her family members told the FBI that she had sent more than $150,000 to various people at the request of her online boyfriend.  At least $45,000 of those funds were sent to the Edward account.

Victim 6, from Canton, Ohio, met a man on Facebook who claimed to be a soldier working on a United Nations mission in Syria.  When she told her online boyfriend that she was about to have a surgery and had no one to care for her afterwards, the "soldier" said that he had arranged that she could buy out his contract from the United Nations and he could fly home to help her recuperate.  In June 2019, she sent $20,000 of a total $60,000 to the Milk Anthony Santander account.   

Victim 7, from Newbury, Oregon,  was also a romance scam victim, who was previously identified in another FBI case.  the man she had met had asked her on six separate occasions to send $1,000 money orders to the address 1055 Southern Artery, Apt 707, Quincy, Mass, where Osawaru was living at the time.  In December 2019 those money orders were deposited into Osawuru's personal Santander account (7080).  

Victim 8, from Jamaica, New York, met a man on Facebook named "Peter Loblock."  Loblock promised her he could help her complete her immigration paperwork to become a citizen.  She wired him $1,280 to a Rockland Trust account (5027) in the name of "Esogie Osawaru.

The REAL Peter Loblack (I believe there is a mis-spelling in the Affidavit) actually posted a warning on his Facebook page on May 27, 2020, warning people of a fake Peter Loblack pretending to be an Immigration Attorney who had stolen his likeness from social media posts:

https://www.facebook.com/PeterLoblack/posts/10158290616113077
Victim 9, an elderly woman from Scurry, Texas, banked with BBVA USA.  When a cashier's check for $20,800 was deposited into the Eastern Bank account of Mathew Lungelo, the Eastern Bank investigator reached back to BBVA, concerned about the source of funds.  The BBVA Investigator spoke to the victim and confirmed to Eastern Bank that it seemed to be a scam.  Eastern put a hold on the account.  The person claiming to be Lungelo became concerned about the availability of the funds, and was informed by Eastern Bank that the funds would likely be available on 24FEB2020.  

When Iyalekhue showed up at the bank, he claimed to be a construction worker and said the funds were for a job he had completed in Texas.  When questioned about his identity, he provided the Mathew Lungelo name and the birthdate from the Lungelo Liberian passport.  Eastern Bank had the Dedham Police on site and he was interrogated by the Dedham PD in the bank's offices and eventually confessed and provided his true identity.


Iyalekhue was held while officers sought a warrant for his white Mercedes (Mass 7CK325) and found several additional identity documents both on his person and in his vehicle, including documents in the name of Mathew Lungelo.  

Victim-9 was also approached by a "Charlie Clifford" who played the classic "I have a box of valuables but its stuck in customs" ruse on her. She says she sent the cashier's check to Lungelo at Clifford's direction.

Even after Iyalekhue got arrested, Osawaru kept going.  On 10APR2020, he opened an account in his own name, and on 18MAY2020, received a check for $9,200 from Victim 10 - a 76-year old women living in Puerto Rico.  Surveillance shows that the car that was driven to make the deposit was registered to Osawaru's brother, at the 49 Dana Avenue address.  Three days later, a stop payment was placed on the check.

Victim 10 told the FBI she had been in an online relationship with a US Army soldier for 2 years and 4 months, and that he had been deployed overseas and was in financial need.  They had met on Facebook.  Since at least early 2018, she had sent over $71,000 to the "Franklin Edward" accounts at BofA and TD, as well as wiring money to Nigeria.  She also sent a $9,500 check to a Walgreens in Rhode Island.  The package was delivered and signed for by "E. Osawaru" on 15MAY2020.  He tried to use Mobile Deposit to deposit the check, but Eastern Bank denied the deposit, which was attempted from an AT&T IP address. 

Victim 11 was a resident of Washington State.  A Washington State unemployment insurance check was deposited into Osawaru's Eastern Bank account on 19MAY2020.  Victim 11 had never applied for unemployment and had no idea how his check was sent to Osawaru.  

Victim 12 was a resident of Pennsylvania.  That victim also had an unemployment insurance check in their name deposited to Osawaru's account.  

Osawaru attempted to withdraw the funds, but learned a hold had been placed on them.  The Dedham Police were again called, and he was arrested for "Uttering False or Forged Records" and "Attempted Larceny over $1,200."  He posted a $5,000 bond and was released the same day.

The two were arrested by the FBI on 12JUN2020 and charged with all of the above scams.

https://www.justice.gov/usao-ma/pr/two-nigerian-nationals-charged-defrauding-victims-using-online-scams





No comments:

Post a Comment

Trying a new setting. After turning on comments, I got about 20-30 comments per day that were all link spam. Sorry to require login, but the spam was too much.