Last U.S. defendant pleads guilty in multimillion dollar India-based call center scam targeting Americans

0
- ADVERTISEMENT -

All 24 Defendants in the United States, most of them of Indian origin, have pleaded guilty in an international call-center scam that operated from India and involved some 61 people, all of whom were charged in the crime.

The last U.S.-based defendant, Indian-American Illinois resident, Miteshkumar Patel, 42, pleaded guilty Nov. 13, to money laundering conspiracy, joining six other defendants who recently pleaded guilty to conspiracy charges for their roles in liquidating and laundering victim payments generated through a massive telephone impersonation fraud and money laundering scheme perpetrated by a network of India-based call centers responsible for defrauding U.S. residents of hundreds of millions of dollars. He is scheduled to be sentenced on March 7, 2018, according to a U.S. Justice Department press release.

Miteshkumar Patel, most recently residing in Willowbrook, Illinois; Sunny Joshi, 47, of Sugar Land, Texas; Jagdishkumar Chaudhari, 39, of Montgomery, Alabama; and Rajesh Bhatt, 53, of Sugar Land, TX, each pleaded guilty to one count of money laundering conspiracy.  Raman Patel, 82, of Gilbert, Arizona; Praful Patel, 50, of Fort Myers, Florida; and Jerry Norris, 47, of Oakland, California, each pleaded guilty to one count of conspiracy to commit fraud and money laundering offenses.

The pleas were entered before U.S. District Court Judge David Hittner of the Southern District of Texas between Sept. 22 and Nov. 13, except for Raman Patel’s plea, which was entered before U.S. District Court Judge Michelle Burns in the District of Arizona on Nov. 6.

Six of the men have been in federal custody since their arrests in October 2016 and will remain detained until their pending sentencing dates.

According to admissions made in connection with their pleas, Miteshkumar Patel, Raman Patel, Joshi, Jagdishkumar Chaudhari, Bhatt, Praful Patel, Norris and their co-conspirators carried out  a complex scheme in which individuals from call centers located in Ahmedabad, impersonated officials from the IRS and U.S. Citizenship and Immigration Services (USCIS), and engaged in other telephone call scams, in a ruse designed to defraud victims located throughout the United States.

Using information obtained from data brokers and other sources, call center operators targeted U.S. victims and threatened them with arrest, imprisonment, fines or deportation if they did not pay alleged monies owed to the government.  Victims who agreed to pay the scammers were instructed how to provide payment, including by purchasing general purpose reloadable (GPR) cards or wiring money.  Upon payment, the call centers would immediately turn to a network of “runners” based in the United States to liquidate and launder the fraudulently obtained funds.

Based on admissions in Miteshkumar Patel’s plea —  beginning in or around 2013, Miteshkumar Patel managed a crew of a half dozen domestic runners involved in the criminal scheme, liquidating as much as approximately $25 million in victim funds for conspirators from India-based call center and organizational co-defendant HGLOBAL.

His emails, text messages and WhatsApp messaging revealed his connections to co-conspirators. In an intricate scheme, he and his runners purchased reloadable GPR cards that were registered using the misappropriated personal identifying information (PII) of unsuspecting victims that were later used to receive victims’ funds, and used those reloadable cards containing victims’ funds to purchase money orders and then deposit those money orders into bank accounts, as directed, while keeping a portion of the scam proceeds as profit.

Miteshkumar Patel also trained the runners he managed on how to conduct the liquidation scheme, provided them with vehicles to conduct their activities in Illinois and throughout the country, and directed a co-defendant to open bank accounts and limited liability companies for use in the conspiracy.  He further admitted to using a gas station he owned in Racine, Wisconsin to liquidate victim funds, and possessing and using equipment at his Illinois apartment to make fraudulent identification documents used by co-defendant runners in his crew to receive wire transfers directly from scam victims and make bank deposits in furtherance of the conspiracy.

According to admissions in Raman Patel’s guilty plea, from in or around 2014, Raman Patel served as a domestic runner in and around south-central Arizona, liquidating victim scam funds per the instructions of a co-defendant.  Patel also served as a driver for two co-defendants in furtherance of their GPR liquidation and related activities and sent bank deposit receipts related to the processing of victim payments and fraud proceeds to an India-based co-defendant via email and document scan services offered at various retail stores.

Based on admissions in Joshi and Bhatt’s guilty pleas, beginning in or around 2012, Joshi and Bhatt worked together as runners in the Houston, Texas area along with a co-defendant.  They admitted to extensively communicating via email and text with, and operating at the direction of, India-based conspirators from organizational co-defendant CALL MANTRA call center to liquidate up to approximately $9.5 million in victim funds, including by purchasing GPR cards and using those cards, funded by co-conspirators with scam victim funds, to purchase money orders and deposit them in third party bank accounts, while keeping a percentage of the scam proceeds for themselves as profit.  Joshi has also agreed to plead guilty to one count of naturalization fraud pursuant to a federal indictment obtained against him in the Eastern District of Louisiana, based on fraudulently obtaining his U.S. citizenship.

Jagdishkumar Chaudhari admitted in his plea that between April 2014 and June 2015, he worked as a member of a crew of runners operating in the Chicago area and elsewhere throughout the country, at the direction of Miteshkumar Patel and others.  In exchange for monthly cash payments, Jagdishkumar Chaudhari admitted to driving to hundreds of retail stores to purchase GPR cards to be loaded with victim funds by co-conspirators in India, purchasing money orders with GPR cards that had been funded with victim proceeds, depositing money orders purchased using victim scam proceeds at various banks, and retrieving wire transfers sent by victims of the scheme.

Jagdishkumar Chaudhari is an Indian national with no legal status in the United States, and has agreed to deportation after he serves his sentence as a condition of his guilty plea.

In his plea, Praful Patel admitted that between in or around June 2013 and December 2015, he was a domestic runner who liquidated funds in and around Fort Myers, Florida for conspirators from India-based call center and organizational co-defendant HGLOBAL.  Praful Patel communicated extensively via WhatsApp texts with his conspirators.  For a percentage commission on transactions he conducted, Praful Patel admitted to purchasing reloadable GPR cards that were registered using the misappropriated PII of unsuspecting victims that were later used to receive victims’ funds, using those reloadable GPR cards containing victims’ funds to purchase money orders and depositing those money orders into bank accounts as directed, and using fake identity documents to receive wire transfers from victims.

According to Norris’ guilty plea, beginning in or around January 2013 continuing through December 2014, he was a runner who worked with conspirators associated with India-based call center and organizational co-defendant HGLOBAL, and was responsible for the liquidation of victim scam funds in and around California.

To date, Miteshkumar Patel, Raman Patel, Joshi, Jagdishkumar Chaudhari, Bhatt, Praful Patel, Norris, 49 other individuals and five India-based call centers have been charged for their roles in the fraud and money laundering scheme in an indictment returned by a federal grand jury in the Southern District of Texas on Oct. 19, 2016.  Including the pleas announced Nov. 13, a total of 24 defendants have pleaded guilty thus far in relation to this investigation.  Defendants Bharatkumar Patel, Ashvinbhai Chaudhari, Harsh Patel, Nilam Parikh, Hardik Patel, Rajubhai Patel, Viraj Patel, Dilipkumar A. Patel, Fahad Ali, Bhavesh Patel, Asmitaben Patel, Montu Barot, Nilesh Pandya, Dipakkumar Patel, Nisarg Patel, Rajesh Kumar, and Dilipkumar Ramanlal Patel previously pleaded guilty on various dates between April and September 2017.

The remaining defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

 

Share

LEAVE A REPLY

Please enter your comment!
Please enter your name here