Tag: Cyber Crime

  • Alleged Cyber Crime: Trial of Naira Marley stalled

    Alleged Cyber Crime: Trial of Naira Marley stalled

    The trial of Nigerian singer Azeez Fashola a.k.a Naira Marley charged with cyber crime, was on Monday, stalled before a Federal Court Lagos, as the court did not sit.

    The trial judge, Justice Nicholas Owiebo is said to be attending a judges’ conference.

    The Economic and Financial Crimes Commission (EFCC) is prosecuting the defendant on charges bordering on cyber crime.

    The anti-graft agency preferred the charges on May 14, 2019

    Fashola, who sang the popular song: “Am I a yahoo boy”, was consequently, arraigned on May 20, 2019 before Justice Nicholas Oweibo, but he pleaded not guilty.

    The court had accordingly, granted him bail in the sum of two million naira, with two sureties in like sum.

    Trial has since commenced in the case and still ongoing.

    On Oct. 6, Justice Oweibo had issued a warrant for production of the defendant, following his absence from trial on the last date .

    Oweibo’s order, followed an application for production warrant by the prosecution, Mrs Bilikisu Buhari.

    Recall that the police in Lagos had detained Naira Marley and his associate, Sam Larry, in connection with death of Nigerian artiste, Oladimeji Aloba, popularly known as “Mohbad”.

    At the last adjourned date on Oct. 30, defence counsel, Mr Olalekan Ojo (SAN) had informed the court that the defendant was still clearly absent from court inspite of the court’s order for his production.

    The court had consequently, adjourned the case until Nov. 13 and 30 for continuation of trial

    Trial will now continue on the next date Nov. 30.

    According to the EFCC, the defendant committed the offences on different dates between Nov. 26, 2018 and Dec.11, 2018, as well as May 10, 2019.

    The commission alleged that Fashola and his accomplices conspired to use different Access Bank ATM cards to defraud their victims.

    It alleged that the defendant used a bank credit card issued to another person, in a bid to obtain fraudulent financial gains.

    The EFCC also said that the defendant possessed counterfeit credit cards belonging to different people, with intent to defraud which amounted to theft.

    The alleged offences contravene the provisions of Sections 1 23 (1) (b), 27 (1) and 33(9) of Cyber Crime (Prohibition) Prevention Act, 2015.

    NAN

  • Police nab alleged cyber criminal in Port Harcourt

    Police nab alleged cyber criminal in Port Harcourt

    The Nigeria Police Force – National Cybercrime Center (NPF-NCCC) through the National Central Bureau (NCB) have arrested a suspected Cyber criminal in Port Harcourt.

    The Force Public Relations Officer, CSP Olumuyiwa Adejobi, said this in a statement on Monday in Abuja.

    He said the suspect was arrested following a message received from the Hungary Police  in July 2022 over the activities of a suspected fraudulent platform called “AMC Stock Experts”.

    Adejobi said the intelligence explained how the said platform had succeeded in defrauding unsuspecting members of the global Cyber Community.

    “Upon the receipt of this intelligence, seasoned Cybercrime Forensic and Intelligence Assets under the supervision of DCP Uche Henry, the Director NCCC, were deployed on the Case.

    “The painstaking effort of the team led to the arrest who is an indigene of Abua Local Government Area in Rivers State.

    “The suspect who resides in Iwofe area of the state has voluntarily elected in a written statement to have created the said platform for fraudulent purposes,” he said.

    Adejobi said effort were being intensified to apprehend other members and affiliates of the criminal venture.

    He said the Inspector-General of Police (IG-P), Mr Usman Baba, has called on the public to be wary of phantom and unverified investment platforms and schemes

    The IG-P urged the public to take advantage of the e-reporting portal of the Police; https://incb.npf.gov.ng to register their complaints for immediate intervention on fraud related cases.

  • Six banking details never to disclose to anyone else

    Six banking details never to disclose to anyone else

    No doubt, more than any other time, cybercrime is on the increase in not just Nigeria, but across the globe.

    This has made it expedient to be very cautious when carrying out financial transactions online. One must be very careful in managing personal banking details.

    To be sure not to fall prey of cyber criminals, who are always on the lookout for their next victims, here are six banking details never to disclose to anyone else:

    PAN

    On the front face of your Automated Teller Machine (ATM) card is a 16 digits code. This 16 digits code is known as Permanent Account Number (PAN). The first 6 digits are the Bank Identification Number and the rest 10 digits are a Unique Account Number of the card holder. With your PAN on the wrong hands along with other details on the ATM card, cyber criminals can clean your bank account.

    BVN

    BVN stands for Bank Verification Number. It is a biometric identification system implemented by the Central Bank of Nigeria (CBN) to curb or reduce illegal banking transactions in Nigeria. Once a fraudster gets hold of your BVN, they have obtained almost full information on a potential victim. They now have access to your name as it appears on your bank account, your mother’s maiden name, date of birth and the phone number linked to your account number. With these details, cyber criminals can easily manipulate you to clean up your bank account. BVN scams have even gotten sophisticated with the aid of insiders in banks these days.

    PIN

    PIN is known as Personal Identification Number. It is a numeric passcode used in the process of authenticating a user accessing a system. Every ATM card comes with a PIN. Your ATM card and ATM card PIN in the hands of the wrong person, spells calamity.

    CVV

    CVV stands for Card Verification Value. It is usually printed on the back or front of ATM cards. This number is vital for completing online transactions and should never be shared with anyone. Scammers often send phishing emails to victims or call victims tricking them to reveal their ATM card details, including the CVV code and card expiry date. Fraudsters can conveniently wipe out money from your bank accounts by using the details to engage in online transactions.

    OTP

    OTP is known as One-Time Password. It is a temporary, secure PIN-code sent to you via SMS or e-mail that is valid only for one transaction. A common OTP scam involves the scammer calling an individual pretending to be from banks or other trusted organisations and requesting an OTP that is just sent to their phones. This is usually after initiating a transaction using the banking details of the potential victim. Once the fraudster gets this access to your account, a deduction occurs. It is usually the final stage before your account is debited.

    Password

    If you use a mobile banking app, there is the likelihood that the app is password protected. Mobile banking app users have been targeted by phishing scam messages which aim to trick them into giving up their login details. If your mobile banking app details get into the wrong hands, they can clean up your account.

    You are the first and best layer of defense in combating online fraud. Learning to properly detect and avoid online scams is the ultimate protection against fraud.

  • Beware of these new hacking techniques used by cyber criminals

    Beware of these new hacking techniques used by cyber criminals

    …NCC-CSIRT warns against two cyber vulnerabilities

    American multinational IT company, HP Inc., says it has identified the latest techniques used by cybercriminals in its recent global HP Wolf Security threat insights report.

    HP in a statement on Friday said that the insights report provides analysis of real world cybersecurity attacks by isolating threats that have evaded detection tools and made it to user endpoints.

    It said that the HP Wolf Security threat research team identified a wave of attacks utilizing Excel add-in files to spread malware, helping attackers to gain access to targets, and exposing businesses and individuals to data theft and destructive ransomware attacks.

    “In our research, there was a huge six-fold increase (+588%) in attackers using malicious Microsoft Excel add-in (.xll) files to infect systems compared to last quarter, a technique found to be particularly dangerous as it only requires one click to run the malware.

    “The team also found adverts for Microsoft Excel add-in dropper and malware builder kits on underground markets, which make it easier for inexperienced attackers to launch campaigns,” it said.

    According to the report, a recent QakBot. (a prevalent information-stealing malware) spam campaign used excel files to trick targets, using compromised email accounts to hijack email threads and reply with an attached malicious excel (.xlsb) file.

    It said that after being delivered to systems, qakbot injects itself into legitimate Windows processes to evade detection.

    HP noted that malicious Excel (.xls) files were also used to spread the Ursnif banking Trojan (Virus) to Italian-speaking businesses and public sector organisations through a malicious spam campaign, with attackers posing as Italian courier service BRT.

    “Other notable threats isolated by the HP Wolf Security threat insight team include the return of TA505.

    “HP identified a MirrorBlast email phishing campaign sharing many tactics, techniques, and procedures (TTPs) with TA505, a financially motivated threat group known for massive malware spam campaigns and monetizing access to infected systems using ransomware.

    “The attack targeted organisations with the FlawedGrace Remote Access Trojan (RAT),” it said.

    HP said others were fake gaming platform infecting victims with RedLine, a spoofed discord installer website tricking visitors into downloading the RedLine infostealer and stealing their credentials.

    Mr Alex Holland, Senior Malware Analyst, HP Wolf Security threat research team, said: “Abusing legitimate features in software to hide from detection tools is a common tactic for attackers as using uncommon file types that may be allowed past email gateways.

    He noted that security teams should ensure they don’t rely on detection alone but keep up with the latest threats by updating their defenses accordingly.

    “Attackers are continually innovating to find new techniques to evade detection, so it’s vital that enterprises plan and adjust their defenses based on the threat landscape and the business needs of their users.

    “Threat actors have invested in techniques such as email thread hijacking, making it harder than ever for users to tell friend from foe, “Holland said.

    He said other key findings in the report notes that 13 per cent of email malware isolated had bypassed at least one email gateway scanner.

    Holland noted that hackers used 136 different file extensions in their attempts to infect organisations, adding that 77 per cent of malware detected was delivered via email, while web downloads were responsible for 13 per cent.

    “The most common attachments used to deliver malware were documents (29 per cent ), archives (28 per cent ), executables (21 per cent) and spreadsheets (20 per cent ).,” Holland said.

    Dr Ian Pratt, Global Head of Security for Personal Systems, HP Inc. said: “Today, low-level threat actors can carry out stealthy attacks and sell access onto organised ransomware groups, leading to large-scale breaches that could cripple IT systems and grind operations to a halt.

    Pratt said organisations should focus on reducing the attack surface and enabling quick recovery in the event of compromise.

    NCC-CSIRT warns against two cyber vulnerabilities

    Similarly, the Nigerian Communications Commission’s Cyber Security Incident Response Team (NCC-CSIRT) has identified two cyber vulnerabilities and advised telecoms consumers on measures to get protected from cyber-attacks.

    The NCC Director of Public Affairs, Dr Ikechukwu Adinde, made this known in a statement on Friday, in Abuja.

    Adinde said that the CSIRT, in its first-ever security advisory, less than three months after creation, had identified two cyber-attacks targeting consumers.

    He said that the CSIRT had proffered solutions that could help telecommunication consumers from falling victim to the two cyber vulnerabilities.

    According to him, the first was described as `Juice Jacking’, which can gain access into consumers’ devices when charging any mobile phones at public charging stations.

    The other, he said, was a `Facebook for Android Friend Acceptance Vulnerability’, which targets only the Android operating system.

    He further said according to CSIRT security advisory, 0001 released on Jan. 26, with Juice Jacking, attackers have found a new way to gain unauthorised entry into unsuspecting mobile phone users’ devices.

    “This is when they charge their mobile phones at public charging stations.

    “Many public spaces, restaurants, malls and even in the public trains do offer complementary services to customers, one of which is providing charging ports or sockets,’’ he said.

    Adinde, however, said that an attacker could leverage this courtesy to load a payload in the charging station or cables they would leave plugged in at the stations.

    “Once unsuspecting persons plug-in their phones at the charging station or the cable, the payload is automatically downloaded on the victim’s phone.

    “This payload gives the attacker remote access to the mobile phone, allowing them to monitor data transmitted as text or audio using the microphone.

    “The attacker can even watch the victim in real time if the victim’s camera was not covered.

    “The attacker is also given full access to the gallery and also to the phone’s Global Positioning System (GPS) location,” he explained.

    Adinde further said that an attacker gains access to a user’s mobile phone, he gets remote access which leads to breach in confidentiality, violation of data integrity and bypass of authentication mechanisms.

    He stated that symptoms of attack may include sudden spike in battery consumption, device operating slower than usual, apps taking a long time to load, and when they load they crash frequently and cause abnormal data usage.

    The director said that the NCC-CSIRT, however, had also proffered solutions to this attack, which include using, ‘charging only USB cable’, to avoid Universal Serial Bus (USB).

    He also said that another solution was data connection; using one’s AC charging adaptor in public space; and not granting trust to portable devices prompt for USB data connection.

    “Other preventive measures against Juice Jacking include; installing antivirus and updating them to the latest definitions always; keeping mobile devices up to date with the latest patches.

    “Using one’s own power bank; keeping mobile phone off when charging in public places, as well as ensuring use of one’s own charger, if one must charge in public,’’ he said.

    Adinde said that the NCC-CSIRT advisory 0001, warned that Facebook for Android was vulnerable to a permission issue.

    This gave privilege to anyone with physical access to the android device to accept friend requests, without unlocking the phone.

    “The products affected include versions 329.0.0.29.120 of Android OS. With this, the attacker will be able to add the victim as a friend and collect personal information of the victim.

    “Information such as email, date of birth, check-ins, mobile phone number, address, pictures and other information that the victim may have shared, which will only be visible to his or her friends,’’ the director said.

    He said that NCC-CSIRT, in the security advisory, also recommended to users to disable the feature from their device’s lock screen notification settings, to be protected from the Facebook-associated vulnerability.

    “The NCC-CSIRT was inaugurated in Oct. 2021 to provide guidance and direction for the constituents in dealing with issues relating to the security of critical infrastructure in their possession.

    “NCC-CSIRT is to periodically assess, review and collate the threat landscape, risks, and opportunities affecting the communications sector, in order to provide advice to relevant stakeholders in those regards.

    “The NCC-CSIRT also ensures continuous improvement of processes and communication frameworks, to guarantee secure and collaborative exchange of timely information while responding to cyber threats within the sector.

    “As the telecoms-industry specific intervention, the objective aligns with the objective of the National Cybersecurity Policy and Strategy (NCPS) document published by the office of the National Security Adviser,” he said.

    Adinde added that recently, NCC-CSIRT raised a series of cyber-vulnerability awareness based on security advisories it received from the Nigerian Cybersecurity Emergency Response Team, the national body for the implementation of NCPS objectives.

  • Cyber crime: Trial of Naira Marley stalled as witness fails to appear in court

    Cyber crime: Trial of Naira Marley stalled as witness fails to appear in court

    The absence of a prosecution witness, Mr Augustine Anosike on Tuesday, stalled the ongoing trial of a popular Nigerian musician, Azeez Fashola, a.k.a Naira Marley before a Federal High Court, Lagos.

    Anosike, a forensic analyst, is testifying as a second prosecution witness in the case.

    The Economic and Financial Crimes Commission (EFCC) is prosecuting the defendant on charges bordering on cyber crime.

    Fashola was arrested on May 14, 2019.

    The musician, who sang the popular song: “Am I a yahoo boy”, was consequently, arraigned on May 20, 2019 before Justice Nicholas Oweibo, but he pleaded not guilty.

    The court had accordingly, granted him bail in the sum of N2 million with two sureties in like sum.

    Trial had since commenced in the case and the second prosecution witness who concluded his examination in chief on Oct. 27, was scheduled for cross examination on Tuesday.

    When the case was called, Mr Rotimi Oyedepo announced appearance for the prosecution, while Mr Olalekan Ojo (SAN) appeared for the defendant.

    Oyedepo informed the court that his witness was unavoidably absent on what he termed “compassionate grounds”

    He added that the witness is currently in his village, and urged the court to graciously grant an adjournment for Dec.14.

    In response, defence counsel, told the court that, “ it was rather unfortunate that the matter could not proceed today, the prosecution ought to have given sufficient notice of the witness’ absence.”

    Ojo said that in the circumstances, there is nothing he could do, but urged the prosecution to ensure that adequate information reaches him earlier in similar circumstances.

    Meanwhile, the prosecutor quickly clarified that, “I only got information as to the witness’ absence, at about 9.30a.m. while still in the parking lot of the court this morning.”

    He noted that it is not in the character of prosecution to waste the time of the court, adding that the witness will be present on the next date of adjournment.

    Following agreement of parties the court adjourned the case until Feb. 16 and Feb. 17 for continuation of trial.

    The court vacated the previous date of Dec. 14 on the grounds that the date is no longer available for the court, following activities for the new legal year.

    According to the EFCC, the defendant committed the offences on different dates between Nov. 26, 2018 and Dec.11, 2018, as well as May 10, 2019.

    The commission alleged that Fashola and his accomplices conspired to use different Access Bank ATM cards to defraud their victims.

    It alleged that the defendant used a bank credit card issued to another person, in a bid to obtain fraudulent financial gains.

    The EFCC also said that the defendant possessed counterfeit credit cards belonging to different people, with intent to defraud which amounted to theft.

    The alleged offences contravene the provisions of Sections 1, 23 (1) (b), 27 (1) and 33(9) of Cyber Crime (Prohibition) Prevention Act, 2015.

  • BREAKING: EFCC declares Lekki hotbed of cyber crime in Nigeria

    BREAKING: EFCC declares Lekki hotbed of cyber crime in Nigeria

    …arrests 402 suspects in three months

    The Economic and Financial Crimes Commission (EFCC) has declared Lekki, the fast-developing upper middle class area of Lagos metropolis as a hotbed of internet-related fraud in Nigeria.

    TheNewsGuru.com (TNG) reports data from the investigation activities of the Lagos Command of the EFCC for the second quarter of 2021, indicates that Lekki District is the preferred location for all manner of cyber fraud syndicates.

    Between April and June, 2021, the Advance Fee Fraud and Cyber Crime Sections of the Command recorded a total of 402 internet-related fraud arrests. While the Advance Fee Fraud Section was responsible for 243 arrests, the Cyber Crime Section executed 18 sting operations which resulted in 159 arrests, from which 13 convictions have so far been recorded.

    Of the 159 suspects arrested by the Cyber Crime Section, 70 are from Lekki, comprising communities such as Ajah, Badore, Victoria Garden City, Sangotedo and Oniru.

    Ajah accounted for 24 suspects, while Oniru and Sangotedo had 14 and 13 suspects respectively. Badore had 8 suspects. Neighbouring Ikoyi and Eko Atlantic had 2 and one suspect each. Ikorodu and Alagbado on the Lagos Mainland make up the remainder.

    The suspects are mostly millennials, with 82 of them aged between 25-34 years, which speaks to the fact that most of the individuals arrested are either still in school, recent graduates or university drop outs.

    Analysis of the data from the Cyber Crime Section further shows that the dominant form of internet crime is Dating Scam/Online Dating Scam/Romance Scam. Sixty Four percent (64%) of individuals arrested are involved in romance scam, followed closely by “Middle Man Scam” and “Picking” which account for 8% and 7% respectively of those arrested.

    The 64% involved in the dating scam benefitted to the tune of N8, 310,000; $349,290 USD; £ 900; €10 and Cryptocurrency 0.17513.

    Other typologies of fraud identified include forgery, possession of fraudulent documents, spamming, credit card fraud, impersonation, rental scam, loan fraud, Business Email Compromise, Hacking, stealing, cheque scam, phishing, and money laundering.

    The data also reveals gift cards, at 39%, as the prevalent method employed by the suspects to access their illicit funds. It is followed by bank transfers at 27% and Cryptocurrency at 21%.

    A total of $12, 512.49USD was recovered from the e-wallet accounts of four suspects within the period.

  • EFCC convicts 23 for Cyber crime, recovers N198m, $48,000 in Kaduna

    EFCC convicts 23 for Cyber crime, recovers N198m, $48,000 in Kaduna

    The Economic and Financial Crimes Commission (EFCC) says it has secured convictions for 23 out of the 48 suspects arrested for various internet fraud between January and August.

    The Head, Kaduna Zonal office of the EFCC Zonal, Mr Mailafia Yakubu, disclosed this at a news conference in Kaduna on Wednesday.

    “The Kaduna Zonal office through intelligence reports launched several sting operations on various computer related frauds which resulted in the arrest of 48 internet fraudsters in their hideouts.

    “The zone secured conviction of 23 persons, while others are in various stages of investigation and prosecution,” he said.
    Yakubu said the zonal office also recovered N198,727,241.5 and 48,000 US Dollars in cash and draft within the period under review.

    According to him, the commission received 345 petitions, out of which 286 were considered for investigations, while 52 were forwarded to its legal and prosecution department and 56 cases are in court.

    He said that the commission’s recent collaboration with the Federal Bureau of Investigation (FBI) had also yielded results leading to the recovery of the sum of $314,000 and about N373, 000,000 from computer related frauds, while the sum of N373 million had been traced to various commercial banks.

    “It is my pleasure to brief you on our effort to rid the society of economic and financial crimes, most especially internet fraud, popularly known as (yahoo yahoo), cyber crimes and our collaboration with the Federal Bureau of Investigation, FBI.

    “Internet is the most widely used communication ever constructed; it is also use by millions of humans and machines every second of every day.

    “There are good and bad things happening on the internet and among other things are on-going attempts to scam innocent people of their money or identity.

    “Their modus of operandi includes clone of foreign numbers which they in turn use to create fictitious email accounts on various social media platforms: such as Facebook, Instagram, WhatsApp, Skype, Google hang out and they also use the same fake email addresses to open account on foreign online dating site.

    “They also use that method to open foreign bank accounts with the help of their counterparts living abroad, while they also use fake documents to perpetrate illegal activities in the cyber space.

    “Few among this type of fraud include love/romance scam, contract/ company scam, Bit coin business scam, employment scam, online dating, travel scam, impersonation scam among others,” Yakubu said.

    The official explained that the fraudsters also create fake Facebook pages using display pictures and names belonging to mostly foreigners in order to deceive unsuspecting victims.

    “Their victims are mostly females of white nationality intimating them that they are soldiers deployed from USA to Afghanistan, Iran or any other foreign mission.

    “Another mode of operation is to link up with their conspirators known as pickers residing around the globe to help them in receiving their loots through their dollar accounts domiciled all over the world for onward transfer to Nigeria.

    “In most cases, they buy items and send them to Nigeria and sell them cheaper to divert attention in the inflow of money into the country where their Pickers usually got 30 per cent of the loots, while 70 per cent is shared among other members.

    Section 7:(1)(b) of the EFCC establishment Act, 2004 has the power to cause investigation to be conducted into the properties of any person if it appears to the commission that the person’s lifestyle and extent of the properties are not justified by his source of income;

    “Section 3 of the Advance Fee Fraud and Other Related Offences Act, 2006 empowers the EFCC to cause investigate and prosecute, a Person who is being the occupier or is concerned in the management of any premises, cause or knowingly permits the premises be used for any purpose which constitutes an offence under this Act commits an offence.

    “And they are liable on conviction to imprisonment or a term not more than 15 years and not less than five years without the option of a fine.

    “The recently joint operations conducted by the commission had yielded tremendous success while some of the suspects arrested, prosecuted and convicted, one of the suspects linked to FBI wanted list was arrested in Kaduna.’’

    Yakubu said the alarming growth of the internet and its widespread acceptance has led to increase in security threat.

    “The increase of this crime in our society has become alarming and should not be overlooked.

    “The impact on this type of crime can be felt on the lives, economy and international reputation of a nation, some of the impacts include monetary losses, piracy, loss of vital information, damage the nation reputation, economic data been loss due to virus attack, among others.

    “The commission recognises the critical role of the press as stakeholders in the fight against corruption in the country.

    “The press in Nigeria will continue to play vital role in holding government accountable as well as exposing corrupt people with corrupt tendency and also sensitising the general public on the ills of corruption,” he said.

    The EFCC official appealed to stakeholders particularly the media, to continue the collaboration with the commission to succeed in the fight against corruption.

    “Let me on behalf of the Acting Executive Chairman of the Economic and Financial Crimes Commission, EFCC, Ibrahim Magu, express our appreciation to the gentlemen of the press.

    “We also want to appeal and advice the youths to desist from crime while advising parents to closely monitor their children.

    “The general public should be mindful of the way they handle their bank details not to fall victims of internet scammers; they should endeavour to report all bogus profit making ventures to the EFCC or any anti-graft agency.

    “The commission will not hesitate to prosecute anyone caught no matter how highly place,” Yakubu said.

  • Ruggedman slams Nairamarley over endorsing cybercrime

    Ruggedman slams Nairamarley over endorsing cybercrime

    Nigerian rapper and advocate, Ruggedman has slammed budding singer, Nairamarley over saying ‘Yahoo’ is not a crime.

    Last weekend, the singer stated that internet fraud is not a crime. He said:”If you know about slavery, you go know say Yahoo no be crime”.

    Reacting to Nairamarley’s statement , Ruggedman said the young singer should not mislead young Nigerians.

    Ruggedman urged the singer to respect the black race and not try to justify cyber-crime

    https://www.instagram.com/p/BwlEO2Qg76B/

    .

    He wrote on Instagram:” My brother, I love your music and all but you need to get one thing clear and do not mislead people. Especially kids on social media. You can do Yahoo all you want, but do not disrespect the part of the black race that were sold into slavery by trying to use it to justify cyber crime. The people who bought slaves died ages ago. If you want to fight that, then start a cause/movement against the British and America. Who ever owned slaves, but stealing the hard earned money of other people isnt about slavery.

    You say the Nigerian leaders are looting trillions outta this country, why arent you hacking their accounts and giving back to the people Robin Hood style? I swear I go hail you for that one. But bro respect the black race and dont try to use it to justify cyber crime. E no follow. If it wasnt a crime popo wont be busting boys for it.

    Thousands of qualified Nigerians cant get jobs outside Nigeria because of “yahoo”. Their families are suffering.

    Young Nigerians are suspect everywhere they go because of “yahoo”. If you want to do it, enjoy. Nobody is stopping you.

    But remember that if you do the crime, if you are caught you do the time.
    I got friends that are into it, I dont judge.

    I got friends who are in jail as we speak for doing it, I dont judge.

    All man dey hustle. God bless all our hustles and let’s hold our leaders accountable.
    #NigeriaMustBeGreatAgain#NigeriaisForUsAllNotForAParticularTribeOrGroup

     

     

  • Cyber crime: PIN seeks more reportage to facilitate control

    The Paradigm Initiative of Nigeria (PIN), a Non- governmental organisation, has called more reporting of electronic fraud to facilitate control.

    The PIN Director of Programmes, Mrs Tope Ogundipe, told the News Agency of Nigeria in Lagos on Monday that many electronic fraud cases, especially in financial institutions, were not reported.

    The PIN official said that the under reportage could be to avoid creating fear in customers.

    “The more the cases are reported, the more their customers lose faith, and they don’t want to lose clients.

    “In as much as the actual crime goes unreported, it becomes difficult to curb,’’ she told NAN.

    The director said that the under reportage had made it difficult to determine whether cyber fraud in Nigeria was in the increase.

    “What I do know is that more individuals are aware of the antics of cyber criminals,’’ she said.

    Ogundipe said that more individuals had been able to respond appropriately to fake calls or electronic mails.

    She added that Nigeria’s international image had improved as regards cyber security due to the Cyber Act Law enacted in 2015.

    According to her, the law had a comprehensive provision around electronic fraud which signaled to the world that the country was ready to deal with it.

    “This is saying to the world that the government is serious with sanitising the cyber space and that it can be trusted.

    “The government is in the right direction,” she said.

     

  • Police nab 13 cross-border, cyber criminals in Lagos

    The police in Lagos said they have arrested 13 suspected cross-border and cyber criminals, including four Beninois who specialised in snatching exotic cars in Nigeria for sale in Benin Republic.

    Parading the suspects before newsmen on Tuesday, the Commissioner of Police in Lagos State, Edgar Imohimi, said the command arrested six men who specialised in generating users’ bank details from stolen phones.

    According to the police commissioner, the command also recovered hard drugs worth over N90 million from three suspects at Akala area of Mushin, Lagos.

    Narating how the Beninois gang, at gun point, snatched a Toyota Prado from a victim using an ATM machine in Victoria Island, Imohimi said:

    “Their exploits started on Jan. 21 at Ajose Adeogun, Victoria Island, Lagos when the owner of a Toyota Prado jeep went to use a Zenith Bank ATM.

    “After using the ATM, before he could drive off his car, the three hoodlums that had been stalking him forced him out of the car to the back seat and drove him off with his car.

    “He was later stripped naked and dropped somewhere at Ikoyi while his car was driven away with mobile phones, a laptop computer and N45,000 cash.

    ” When the hoodlums got to Ikoyi, they sighted a couple in a Toyota Jeep buying barbecue at Southern Sun area. The hoodlums forcefully took control of the car and drove the victims away.

    “The victim’s wife was later dropped at a junction before Third Mainland Bridge while the husband was dropped off on Third Mainland Bridge.

    ” After a careful analysis and undercover operations, on Feb. 11, the group were intercepted at Mile 2 while on a mission.

    “An AK-47 rifle, 43 AK-49 ammunitions, one locally made cut to size double barrel gun, six live cartridges, one licensed plate number and assorted charms were recovered from the hoodlums,” he said.

    A native doctor who specialised in making charms for the hoodlums was also paraded along with the suspects.

    Imohimi said that the six cyber criminals specialised in stealing mobile phones from which they generate users’ bank details and withdraw money from their bank accounts.

    “On Feb. 7, at 6pm, a woman reported to the police at Egbeda that her sister’s phone was stolen at a birthday party.

    “When the victim went for sim card replacement, as soon as she inserted her sim into her phone, she received a bank alert of N1.15 million transfered from her account to other banks.

    “After investigation, a gang who specialise in dispossessing victims of their mobile phones with the use of motorcycle was apprehended.

    “The gang is made up of two groups. One specialise in snatching the mobile phone and sell to the other group that work on the Sim cards to generate bank details and BVN to transfer money from the account.

    “Ten laptops, one Infinix mobile phone and 10 Sim cards were recovered from the hoodlums,” Imohimi said.

    He called on victims of the cyber fraudsters, especially those whose phones were stolen at Iyana-Ipaja, Iba, Festac and Alaba, to come to the command.

    Imohimi said that 183 wraps of drugs suspected to be Marijuana,129 wraps of substance suspected to be cocaine and bottled hard drugs worth over N90m were recovered at a criminals’ hideout in Akala.