Skip to main content
Press Release

Five More Defendants Plead Guilty for Their Roles in Multimillion Dollar India-Based Call Center Scam Targeting U.S. Victims

For Immediate Release
Office of Public Affairs

Five men, including two individuals who formerly worked at scam call centers in India, each pleaded guilty within the past two weeks for their respective roles in a massive telephone impersonation fraud and money laundering scheme perpetrated by India-based call centers.

Acting Assistant Attorney General Kenneth A. Blanco of the Justice Department’s Criminal Division, Acting U.S. Attorney Abe Martinez of the Southern District of Texas, Executive Associate Director Peter T. Edge of U.S. Immigration and Customs Enforcement’s Homeland Security Investigations (HSI), Inspector General J. Russell George of the U.S. Treasury Inspector General for Tax Administration (TIGTA) and Inspector General John Roth of the U.S. Department of Homeland Security Office of Inspector General (DHS-OIG) made the announcement.

From May 26 to June 6, Rajubhai Patel, 32, an Indian national most recently residing in Willowbrook, Illinois; Viraj Patel, 33, an Indian national most recently residing in Anaheim, California; Dilipkumar Ambal Patel, 53, an Indian national most recently residing in Corona, California; and Fahad Ali, 25, a Pakistani national and permanent U.S. resident most recently residing in Dyer, Indiana, each pleaded guilty to money laundering conspiracy before U.S. District Court Judge David Hittner of the Southern District of Texas. Hardik Patel, 31, an Indian national most recently residing in Arlington Heights, Illinois, pleaded guilty to wire fraud conspiracy before the same court on June 2. Sentencing dates are pending for all five defendants.

According to admissions made in connection with the plea agreements, the five men and their co-conspirators perpetrated a complex scheme in which individuals from call centers located in Ahmedabad, India, impersonated officials from the IRS and U.S. Citizenship and Immigration Services (USCIS), and engaged in other telephone call scams, in a ruse designed to defraud victims in the U.S. Using information obtained from data brokers and other sources, call center operators targeted U.S. victims, who were threatened with arrest, imprisonment, fines or deportation if they did not pay alleged monies owed to the government. Victims who agreed to pay the scammers were instructed how to provide payment, including by purchasing stored value cards or wiring money. Upon payment, the call centers would immediately turn to a network of “runners” based in the U.S. to liquidate and launder the fraudulently obtained funds.

Based on the statements in his June 2 guilty plea, beginning in August 2012, Hardik Patel owned and managed the day-to-day operations of an India-based scam call center before later leaving for the U.S. While in India, in his capacity as a manager, Hardik Patel communicated extensively via email, text, and other means with various India-based co-defendants to operate the scheme and exchange scripts used in the scheme, coordinate the processing of payments from scammed victims, obtain and exchange lead lists used by callers to target U.S. victims, and exchange spreadsheets containing the personal identifying information (PII) of U.S. persons misappropriated by the scammers to register reloadable cards used in the scheme. Hardik Patel also managed worker payroll and kept detailed records of profits and expenses for various associated scam call centers. Hardik Patel continued to communicate with India-based co-defendants about the scheme and assist with the conspiracy after he moved to the U.S. 

According to his June 6 guilty plea, Rajubhai Patel operated as a runner and assisted a co-defendant in managing the activities of a crew of other runners, based primarily out of Illinois, who liquidated victim funds in various locales in the U.S. for conspirators from India-based call centers. Rajubhai Patel communicated about the liquidation of scam funds via electronic WhatsApp communications with domestic and India-based co-defendants, purchased reloadable cards registered using the misappropriated PII of U.S. citizens that were later used to receive victims’ funds, and used those cards to purchase money orders and deposit them into various bank accounts of co-defendants and others as directed. Rajubhai Patel also admitted to creating and maintaining spreadsheets that detailed deposits, payments to co-conspirators, expenses and profits from the scheme.

According to admissions made in his June 2 guilty plea, Viraj Patel first became involved in the conspiracy between April and September 2013, prior to entering the U.S., when he worked at and assisted with overseeing the operations of a call center in India engaging in scam activity at the behest of a co-defendant. After entering the U.S., beginning in December 2014 Viraj Patel engaged in additional activities in support of the scheme in exchange for a cut of the profits, including serving as a processor of scam victim payments and as a runner engaging in the purchase and liquidation of cards loaded with victim scam funds. Viraj Patel communicated with various India-and U.S.-based co-defendants in furtherance of the conspiracy, and also obtained and circulated lead lists to his co-conspirators containing the PII of U.S. citizens for use by the call centers in targeting victims of the various fraud schemes and to register reloadable cards used to launder the proceeds of the schemes.  

Based on the admissions made in his May 26 guilty plea, since late 2013, Dilipkumar A. Patel operated as a runner in and around Southern California, along with other co-defendants based in the region. At the direction of India-based co-conspirators, often via electronic WhatsApp communications, Patel admitted to participating in the purchase of reloadable cards registered with the PII of U.S. citizens, and the subsequent liquidation of victim scam funds loaded to those cards by co-conspirators, while keeping a percentage of the victim funds on the cards for himself. 

According to his guilty plea, also on May 26, beginning in or around 2013, Fahad Ali worked as a member of a crew of runners operating in the Chicago, Illinois area, the Southern District of Texas and elsewhere throughout the country. Ali admitted that he first served as a driver for an Illinois-based co-defendant engaging in activities in furtherance of the conspiracy. Ali later operated at the direction of that co-defendant and others, via various means of communication, including text messages, to purchase reloadable cards, and then liquidate victim scam proceeds placed on those cards by India-based co-conspirators, in exchange for recurring payments. Ali also admitted to using false identification documents to receive wire transfers from victims of the fraud.

To date, Hardik Patel, Rajubhai Patel, Viraj Patel, Dilipkumar A. Patel, Fahad Ali, 51 other individuals and five India-based call centers have been charged for their roles in the fraud and money laundering scheme in an indictment returned by a federal grand jury in the Southern District of Texas on Oct. 19, 2016. Including the most recent pleas, a total of nine defendants have pleaded guilty thus far in this case. Co-defendants Bharatkumar Patel, Ashvinbhai Chaudhari, Harsh Patel and Nilam Parikh previously pleaded guilty on April 13; April 26; May 11; and May 18, respectively.

The remaining defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

HSI, DHS-OIG and TIGTA led the investigation of this case. Also providing significant support were: the Criminal Division’s Office of International Affairs; Ft. Bend County, Texas, Sheriff’s Office; police departments in Hoffman Estates and Naperville, Illinois, and in Leonia, New Jersey; San Diego County District Attorney’s Office Family Protection and Elder Abuse Unit; U.S. Secret Service; U.S. Small Business Administration, Office of Inspector General; IOC-2; INTERPOL Washington; USCIS; U.S. State Department’s Diplomatic Security Service; and U.S. Attorneys’ Offices in Northern District of Alabama, District of Arizona, Central District of California, Northern District of California, District of Colorado, Northern District of Florida, Middle District of Florida, Northern District of Illinois, Northern District of Indiana, District of Nevada and District of New Jersey. The Federal Communications Commission’s Enforcement Bureau also provided assistance in TIGTA’s investigation.

Senior Trial Attorney Michael Sheckels and Trial Attorney Mona Sahaf of the Criminal Division’s Human Rights and Special Prosecutions Section, Trial Attorney Robert Stapleton of the Criminal Division’s Money Laundering and Asset Recovery Section and Assistant U.S. Attorneys S. Mark McIntyre and Craig M. Feazel of the Southern District of Texas are prosecuting the case.

A Department of Justice website has been established to provide information about the case to already identified and potential victims and the public. Anyone who believes they may be a victim of fraud or identity theft in relation to this investigation or other telefraud scam phone calls may contact the Federal Trade Commission (FTC) via this website.

Anyone who wants additional information about telefraud scams generally, or preventing identity theft or fraudulent use of their identity information, may obtain helpful information on the IRS tax scams website, the FTC phone scam website and the FTC identity theft website.

 

Updated June 5, 2017

Press Release Number: 17-608