Skip to content
NOWCAST WYFF News 4 at 11
Watch on Demand
Advertisement

Spartanburg inmate targeted military members in 'sextortion scheme'

Several military members committed suicide after falling victim to this extortion scheme

phone in prison
File image, Flickr
phone in prison
SOURCE: File image, Flickr
Advertisement
Spartanburg inmate targeted military members in 'sextortion scheme'

Several military members committed suicide after falling victim to this extortion scheme

An Upstate inmate pleaded guilty to money laundering for his role in a scheme to extort and defraud military members that was operated out of the South Carolina Department of Corrections, according to Acting United States Attorney M. Rhett DeHart.Wendell Wilkins, 32, of Spartanburg, was sentenced to 66 months in federal prison.DeHart said the evidence presented to the court showed that, while serving a 12-year sentence in SCDC for attempted armed robbery and using smartphones smuggled into prison, Wilkins joined internet dating sites, posed as young women thereon, and began communicating with military members. DeHart said Wilkins posed as young woman and targeted military members. He is accused of sending nude photographs of young females to the military members and solicited nude photographs and other personal information in exchange. Wilkins, and others acting at his direction, then posed as the father of the young woman, claiming that the young woman was underage and that the military member was in possession of child pornography, DeHart said. Wilkins and others then threatened to have the military members arrested or dishonorably discharged unless they paid money, according to DeHart. Due to this extortion, service members transferred funds via Western Union and MoneyGram to Wilkins’ associates at Wilkins’ direction. From February 2016 through January 2018, Wilkins received at least $74,000 in extorted funds, which investigators traced to at least 25 military victims, DeHart said. Wilkins was one of numerous inmates at SCDC prosecuted by the U.S. Attorney’s Office in South Carolina for participating in this scheme to extort military members. In total, more than 300 military members throughout the United States were victims of the scheme, and the amount of loss exceeded $350,000. Several military members committed suicide after falling victim to this extortion scheme. “Nothing good comes from smartphones in prison,” said DeHart. “Inmates use them to commit even more crimes while behind bars. We hope this prosecution helps state officials eliminate and disable contraband phones in prison.”“Mr. Wilkins deserves to be held fully accountable for his role in this reprehensible scheme to deceive and defraud our nation’s service members,” said NCIS Carolinas Field Office Special Agent in Charge Sean Devinny. “This sentencing should serve as a warning that NCIS and our law enforcement partners will use every resource available to ensure these criminal networks are destroyed. I would like to sincerely thank our partners for their continued dedication and assistance in keeping our service members safe.”“Mr. Wilkins knowingly used deceit and trickery to prey on those who serve our nation. It’s unconscionable to think that the defendant perpetuated this years-long financial scam against service members while already in prison for other criminal activity,” said Mona Passmore, Acting Special Agent in Charge, IRS Criminal Investigation, Charlotte Field Office. “We will continue to work with our law enforcement partners to unravel this and other complex financial and money laundering schemes where individuals attempt to conceal the true source of their income and use the internet to mask their true identity. This additional federal felony conviction and federal prison term should have a strong deterrent effect against any other criminal activity Mr. Wilkins and others might consider pursuing.”“The Defense Criminal Investigative Service stands committed to aggressively pursue and investigate organized criminals who target our service members and undermine their combat readiness and well-being,” said Special Agent in Charge Christopher Dillard, DCIS Mid-Atlantic Field Office. “We hope this case demonstrates the resolve of DCIS and our law enforcement partners to uphold the integrity of the Department of Defense and protect our Warfighters.”“The Office of Special Investigations (OSI) is committed to being a vital investigative agency aimed at finding the truth, thwarting all threats, and promoting unfailing justice for the Department of the Air Force, Department of Defense, and nation," said Special Agent in Charge Craig Hotaling, OSI Detachment 310, Joint Base Charleston, South Carolina. "We will continue to work with our law enforcement partners to protect the personnel of the United States Air Force and Space Force.""This case highlights the outstanding partnerships of OSI with our fellow law enforcement agencies to protect Department of Defense personnel," said Col. Tamara Henderson, Commander, OSI Region 3, Scott AFB, IL. "OSI will continue to identify, exploit and neutralize criminal threats targeting the Department of the Air Force, Space Force, and the Department of Defense."“Unfortunately, these scams are common,” said Edward LaBarge, director of the Major Cybercrime Unit, U.S. Army Criminal Investigation Command (CID). “CID special agents will continue to aggressively pursue criminals who target our warfighters and their families in these types of schemes regardless of where they are in the world.”“This is another example of how dangerous it is for inmates to have illegal cellphones,” said Bryan Stirling, Director of the South Carolina Department of Corrections. “States need the ability to jam cellphone signals inside prisons so we can keep inmates from continuing their illegal activities.”

An Upstate inmate pleaded guilty to money laundering for his role in a scheme to extort and defraud military members that was operated out of the South Carolina Department of Corrections, according to Acting United States Attorney M. Rhett DeHart.

Wendell Wilkins, 32, of Spartanburg, was sentenced to 66 months in federal prison.

Advertisement

DeHart said the evidence presented to the court showed that, while serving a 12-year sentence in SCDC for attempted armed robbery and using smartphones smuggled into prison, Wilkins joined internet dating sites, posed as young women thereon, and began communicating with military members.

DeHart said Wilkins posed as young woman and targeted military members.

He is accused of sending nude photographs of young females to the military members and solicited nude photographs and other personal information in exchange.

Wilkins, and others acting at his direction, then posed as the father of the young woman, claiming that the young woman was underage and that the military member was in possession of child pornography, DeHart said.

Wilkins and others then threatened to have the military members arrested or dishonorably discharged unless they paid money, according to DeHart.

Due to this extortion, service members transferred funds via Western Union and MoneyGram to Wilkins’ associates at Wilkins’ direction.

From February 2016 through January 2018, Wilkins received at least $74,000 in extorted funds, which investigators traced to at least 25 military victims, DeHart said.

Wilkins was one of numerous inmates at SCDC prosecuted by the U.S. Attorney’s Office in South Carolina for participating in this scheme to extort military members.

In total, more than 300 military members throughout the United States were victims of the scheme, and the amount of loss exceeded $350,000. Several military members committed suicide after falling victim to this extortion scheme.

“Nothing good comes from smartphones in prison,” said DeHart. “Inmates use them to commit even more crimes while behind bars. We hope this prosecution helps state officials eliminate and disable contraband phones in prison.”

“Mr. Wilkins deserves to be held fully accountable for his role in this reprehensible scheme to deceive and defraud our nation’s service members,” said NCIS Carolinas Field Office Special Agent in Charge Sean Devinny. “This sentencing should serve as a warning that NCIS and our law enforcement partners will use every resource available to ensure these criminal networks are destroyed. I would like to sincerely thank our partners for their continued dedication and assistance in keeping our service members safe.”

“Mr. Wilkins knowingly used deceit and trickery to prey on those who serve our nation. It’s unconscionable to think that the defendant perpetuated this years-long financial scam against service members while already in prison for other criminal activity,” said Mona Passmore, Acting Special Agent in Charge, IRS Criminal Investigation, Charlotte Field Office. “We will continue to work with our law enforcement partners to unravel this and other complex financial and money laundering schemes where individuals attempt to conceal the true source of their income and use the internet to mask their true identity. This additional federal felony conviction and federal prison term should have a strong deterrent effect against any other criminal activity Mr. Wilkins and others might consider pursuing.”

“The Defense Criminal Investigative Service stands committed to aggressively pursue and investigate organized criminals who target our service members and undermine their combat readiness and well-being,” said Special Agent in Charge Christopher Dillard, DCIS Mid-Atlantic Field Office. “We hope this case demonstrates the resolve of DCIS and our law enforcement partners to uphold the integrity of the Department of Defense and protect our Warfighters.”

“The Office of Special Investigations (OSI) is committed to being a vital investigative agency aimed at finding the truth, thwarting all threats, and promoting unfailing justice for the Department of the Air Force, Department of Defense, and nation," said Special Agent in Charge Craig Hotaling, OSI Detachment 310, Joint Base Charleston, South Carolina. "We will continue to work with our law enforcement partners to protect the personnel of the United States Air Force and Space Force."

"This case highlights the outstanding partnerships of OSI with our fellow law enforcement agencies to protect Department of Defense personnel," said Col. Tamara Henderson, Commander, OSI Region 3, Scott AFB, IL. "OSI will continue to identify, exploit and neutralize criminal threats targeting the Department of the Air Force, Space Force, and the Department of Defense."

“Unfortunately, these scams are common,” said Edward LaBarge, director of the Major Cybercrime Unit, U.S. Army Criminal Investigation Command (CID). “CID special agents will continue to aggressively pursue criminals who target our warfighters and their families in these types of schemes regardless of where they are in the world.”

“This is another example of how dangerous it is for inmates to have illegal cellphones,” said Bryan Stirling, Director of the South Carolina Department of Corrections. “States need the ability to jam cellphone signals inside prisons so we can keep inmates from continuing their illegal activities.”