(function(i,m,p,a,c,t){c.ire_o=p;c[p]=c[p]||function(){(c[p].a=c[p].a||[]).push(arguments)};t=a.createElement(m);var z=a.getElementsByTagName(m)[0];t.async=1;t.src=i;z.parentNode.insertBefore(t,z)})('https://utt.impactcdn.com/P-A3635466-f556-4c54-83d0-b674789a87881.js','script','impactStat',document,window);impactStat('transformLinks');impactStat('trackImpression'); google-site-verification=PGyGSKHgZazbuBqDLGWGtaoMVGselXzPs5VT-boZN2M google-site-verification=c5jmbe3Z58CqGDU8xGRhtEEbLr7QlySbG_IoVolrBbg This is a Brave Creators publisher verification file. Domain: thestevenwickblog.com Token: 0ace886aa2a016ff48af7f6dc6dd4be9142d4ed31973cd108bc7c6f746a51640 google-site-verification: google6216a4a2a6fb69f0.html ... ...
top of page
  • Instagram
  • Facebook
  • Twitter
  • LinkedIn
  • YouTube
  • TikTok
  • Instagram
  • Facebook
  • Twitter
  • LinkedIn
  • YouTube
  • TikTok
  • Instagram
  • Facebook
  • Twitter
  • LinkedIn
  • YouTube
  • TikTok

Oludayo Kolawole John Adeagbo aka John Edwards aka John Dayo Sentenced for Role in Multimillion-Dollar Email Fraud Scheme

BEC scams can take many forms. Generally, they involve fraudsters gaining unauthorized access to legitimate email accounts or creating deceptive accounts that closely mimic those of individuals or employees associated with targeted businesses. Using these compromised or fake email addresses, scammers send false wiring instructions, tricking victims into transferring money to accounts controlled by the perpetrators.

Oludayo Kolawole John Adeagbo aka  John Edwards aka  John Dayo Sentenced for Role in Multimillion-Dollar Email Fraud Scheme

A dual citizen of Nigeria and the United Kingdom has been sentenced to seven years in prison for his involvement in a multimillion-dollar business email compromise (BEC) scheme.


Oludayo Kolawole John Adeagbo, 45, conspired with accomplices to execute multiple cyber-enabled BEC schemes, attempting to steal over $3 million from various victims in Texas, including local governments, construction firms, and a college in the Houston area. Additionally, Adeagbo and his associates defrauded a university in North Carolina of more than $1.9 million.


Known also as John Edwards and John Dayo, Adeagbo was extradited from the UK to the United States in August 2022 to face charges filed in Charlotte and Houston. On April 8, he pleaded guilty to one count of wire fraud and one count of conspiracy to commit wire fraud, with the case being transferred from the U.S. District Court for the Southern District of Texas to the U.S. District Court for the Western District of North Carolina.


"A BEC scheme, also referred to as “cyber-enabled financial fraud,” is a sophisticated scam that often targets individuals, employees, or businesses involved in financial transactions or that regularly perform wire transfer payments.

Business email compromise schemes, often dubbed “cyber-enabled financial fraud,” are complex scams that typically target individuals or businesses engaged in financial transactions or wire transfers. These scams are frequently orchestrated by larger criminal networks operating both domestically and internationally.


BEC scams can take many forms. Generally, they involve fraudsters gaining unauthorized access to legitimate email accounts or creating deceptive accounts that closely mimic those of individuals or employees associated with targeted businesses. Using these compromised or fake email addresses, scammers send false wiring instructions, tricking victims into transferring money to accounts controlled by the perpetrators. The stolen funds are often quickly moved to other accounts, both in the U.S. and abroad.


“Oludayo Adeagbo and his coconspirators perpetrated transnational cyber-enabled fraud schemes that targeted schools, government entities, and companies across the United States, and caused millions of dollars in losses,” said Principal Deputy Assistant Attorney General Nicole M. Argentieri, head of the Justice Department’s Criminal Division. “Adeagbo’s extradition, plea, and sentencing underscore the Criminal Division’s commitment to working with our law enforcement partners to pursue cybercriminals who target American victims, no matter where that pursuit leads. We are especially grateful to the Government of the United Kingdom for its assistance in this case.”



In a sophisticated business email compromise (BEC) scheme, a North Carolina university was defrauded of more than $1.9 million, as revealed in recent court proceedings involving Oludayo Kolawole John Adeagbo and his co-defendant, Donald Ikenna Echeazu.

From August 30, 2016, to January 12, 2017, Adeagbo, a dual citizen of Nigeria and the UK, along with Echeazu, who was also extradited to the U.S., exploited information about major construction projects nationwide, including a multi-million-dollar endeavor at the university.


To carry out their fraudulent plan, the duo registered a domain name strikingly similar to that of the legitimate construction company overseeing the university's project. They then created a convincing email address that resembled that of an employee from the construction firm. Using this fake email, they successfully deceived the university into wiring over $1.9 million to a bank account controlled by their accomplices.


Once the funds were transferred, Adeagbo and his associates laundered the stolen money through a series of financial transactions designed to hide the illicit gains. This scheme highlights the growing threat of email fraud in the digital age, where trust in communication can easily be exploited for criminal gain.


“As a North Carolina University planned for growth with a new construction project, Adeagbo worked on a scheme to defraud the school by stealing nearly two million dollars of its funding,” said Special Agent in Charge Robert M. DeWitt of the FBI Charlotte Field Office. “When he and his conspirators first committed this BEC more than seven years ago, they likely never expected to get caught. This federal prison sentence shows the FBI will do everything possible to find and hold international financial fraudsters accountable.”



Significant business email compromise (BEC) scheme targeting Texas entities came to light, revealing attempts to swindle over $3 million from local government agencies, construction firms, and a college in the Houston area. Oludayo Kolawole John Adeagbo, along with co-conspirators, orchestrated this fraud from November 2016 to July 2018 by registering domain names that mimicked those of legitimate businesses.


Using these fake domains, Adeagbo and his team sent deceptive emails, posing as employees of the companies they impersonated. They misled clients into wiring payments to bank accounts controlled by the fraudsters, successfully executing their elaborate scheme.


Adeagbo currently remains in federal custody and will soon be transferred to the Federal Bureau of Prisons for the duration of his sentence.


In related proceedings, co-defendant Donald Ikenna Echeazu was sentenced to 18 months in prison, followed by a year of supervised release, and was ordered to pay $655,408.87 in restitution for his involvement.


As part of his sentencing yesterday, Adeagbo received a similar sentence, including one year of supervised release after his prison term, along with an order to pay $942,655.03 in restitution for his role in these fraudulent schemes. This case underscores the ongoing threat of cyber-enabled financial fraud and the serious consequences for those involved.


“Mr. Adeagbo’s multimillion-dollar BEC scheme inflicted substantial financial damage on trusted educational institutions, government municipalities, and innocent businesses within our community,” said Special Agent in Charge Douglas Williams of the FBI Houston Field Office. “In a world increasingly reliant on the digital landscape, yesterday’s sentencing serves as a powerful reminder that cybercrime has real consequences. FBI Houston will continue to investigate, attribute, and impose severe consequences on cyber criminals seeking to harm others through deceit and fraud.”


“Adeagbo ran a sophisticated 21st century cyber-criminal operation hiding behind fake email accounts and anonymous internet addresses to steal from the innocent, a crime as old as time itself,” said U.S. Attorney Alamdar S. Hamdani for the Southern District of Texas. “BEC scams have become an epidemic with individuals and businesses suffering debilitating financial losses, while eroding society’s trust in digital communications and undermining overall economic stability. That’s why prosecutors and agents in two jurisdictions worked tirelessly to identify Adeagbo and reach across the Atlantic to bring him to justice.”








THANK YOU FOR YOUR TIME


DISCLAIMER


The views and opinions expressed in this article are those of the authors and do not necessarily reflect the official policy or position of The Steven Wick Blog. Any content provided by our bloggers or authors are of their opinion and are not intended to malign any religion, ethnic group, club, organization, company, individual or anyone or anything.

If you decide to purchase any item using our authorized referral/affiliate links, be aware, we may receive a portion of the sales as commission, i.e. if you purchase a product/service.


To shop, select or click buttons, links or images, you will be redirected to product pages. Please, carefully research before you purchase. Feel free to share and leave a comment, we would love to hear from you. Your feedback is very important to us.



For more like this, music, literature, news, fashion, savvy political commentary, and fascinating



features, sign up for the Steven Wick News Letter.


We here at the Steven Wick Blog are so proud of our work, we’d like to thank you for being a part of our community. However, our mission to share so much from music, literature, lifestyle to fashion is a 24/7 undertaking! We need your help to continue our work. Your financial donation will help us not only keep the lights on, but enable us run many more stories in the future to come. DONATE HERE






Message Of Gratitude



We deeply appreciate your contribution in making our blog the top brand among customers.


Without you as our readers, we wouldn't have achieved this level of success. Your satisfaction is our utmost priority, and we assure you that we will always be a reliable source for your entertainment needs.


Your trust in us is invaluable, and we are grateful for your generous donations as our readers.


A number of you took an extra effort and opted to contribute as monthly donors. By doing so, your generous contribution is multiplied by twelve throughout the year, thereby amplifying the impact you have on our work. Your dedication truly makes a significant change, and we sincerely appreciate your valuable support.


Your support has been instrumental in our brand's success.


Thank you for being with us throughout the past year.

As we continue to grow and enhance our business, we pledge to prioritize your needs and interests.


Best Regards


The Steven Wick Team



Comments


Join the Club

Join our email list and get access to specials deals exclusive to our subscribers.

Thanks for submitting!

bottom of page
263851110895354 Verification: 88fe1d504aea8ad5 # SOVRN lijit.com, 400418, DIRECT, fafdf38b16bf6b2b #SOVRN lijit.com, 400418-eb, DIRECT, fafdf38b16bf6b2b #SOVRN openx.com, 538959099, RESELLER, 6a698e2ec38604c6 pubmatic.com, 137711, RESELLER, 5d62403b186f2ace pubmatic.com, 156212, RESELLER, 5d62403b186f2ace rubiconproject.com, 17960, RESELLER, 0bfd66d529a55807 appnexus.com, 1019, RESELLER, f5ab79cb980f11d1 video.unrulymedia.com, 12444764291, RESELLER contextweb.com, 558511, RESELLER https://www.amazon.com?&linkCode=ll2&tag=stevenwickblo-20&linkId=47cdb842e6fcfc2f46a8fb2326554aba&language=en_US&ref_=as_li_ss_tl G-EFZHV3YFNE