Trevor “Setto” Osagie, 31, and his team bought stolen credit card information from dark web marketplaces and other sources, racking up more than $1.5 million dollars in fraudulent charges across 4,000 stolen accounts, the U.S. DoJ said. Conspiracy to commit bank fraud charges can carry a maximum sentence of 30 years in prison together with a maximum fine of $1 million. The sentencing is set for May 25, 2023.

Credit Card Fraud Ring Ran for Years

According to the indictment, the outfit ran from at least 2015 up until 2018, with Osagie obtaining the stolen financial data — or employing others to do the same — and managing and recruiting leaders for the outfit. Stolen credit card and account data can range anywhere from a few dollars to a few hundred on the dark web, and can be purchased anonymously via cryptocurrency. Osagie also employed at least one individual to create fraudulent or cloned cards for the ring to use, according to the U.S. DOJ. The ring leader of the outfit, Hamilton Eromesele, recruited women from social media platforms, organized their travel, and sent them around the country to run the scheme, the indictment said. The female recruits would purchase gift cards or luxury goods, which Eromesele would then sell for cash — effectively laundering the money. Eromosele then “dispersed a percentage of the proceeds to the co-conspirators,” the indictment reads. Eromesele was sentenced to 110 months in prison back in 2020 for his role in the fraud.

The Shape of Fraud Is Changing

Fraudulent schemes are a common occurrence. A Nigerian fraudster was sentenced to 40 months imprisonment for his role in a business email compromise scheme in 2021. Perhaps one of the most well-known recent cases was the FBI crackdown on popular Instagrammer Ramon “Hushpuppi” Abbos. He was known for flaunting his lavish life on social media to his millions of followers, posting photos of everything from luxury cars and watches worth hundreds of thousands of dollars to private jets and luxury fashion. He was arrested in Dubai and sentenced to 135 months in prison for fraud and laundering millions of dollars. On the other hand, while schemes involving physical items seem more “old school,” they are currently on the rise again. Popular YouTuber and scammer-catcher Kitboga has done several videos on the topic. Another popular YouTube channel, called Trilogy Media, has extensively shown what refund scam operations look like. Unfortunately, these schemes are usually quite successful in making victims of unassuming, elderly people and baby boomers. Another widespread form of fraud that targets people all over the world is help desk fraud, a.k.a tech support scams. According to cybersecurity firm Mandiant, we can expect scammers to increasingly rely on “everyday physical support” items for scams this year. This includes fake ads, USB keys, receipts, packages, and more to initially deceive victims and lead them toward digital financial crimes. Interested to know where fraud starts on the lesser-traveled parts of the internet? Find out in our full guide to the dark web. Online users must also protect themselves from identity theft, which is a common consequence of successful fraud schemes.

Dark Web Fraudster Admits Role in U S  Credit Card Fraud Scheme - 70Dark Web Fraudster Admits Role in U S  Credit Card Fraud Scheme - 41Dark Web Fraudster Admits Role in U S  Credit Card Fraud Scheme - 40Dark Web Fraudster Admits Role in U S  Credit Card Fraud Scheme - 94