CBI seeks metadata of 'Yogi' email from Microsoft in NSE co-location scam; MLAT request sent to US


PTI | New Delhi | Updated: 13-05-2022 23:17 IST | Created: 13-05-2022 23:17 IST
CBI seeks metadata of 'Yogi' email from Microsoft in NSE co-location scam; MLAT request sent to US
  • Country:
  • India

The CBI has approached the United States under the Mutual Legal Assistance Treaty for collecting metadata and content data of the email id of a ''formless Yogi'' who is believed to be NSE official Anand Subramanian being probed in the co-location scam case at the bourse, officials here said Friday.

The Central agency needs the data from Microsoft for the email id rigyajursama@outlook.com which was allegedly operated by Subramanian to communicate with the then NSE MD and CEO Chitra Ramkrishna, both under probe in the co-location scam case, they said.

Under the Mutual Legal Assistance Treaty (MLAT), which was ratified by India in 2005, both countries help each other in the criminal law matters with the sanction of their respective central authorities--Home Ministry in the case of India and Attorney General in the case of the USA.

The assistance may be in the form of collection of information, recording testimonies, collection of records, documents, locating persons, seizures among others.

The CBI through the Home Ministry has sent the request to the USA to provide metadata and content data of the userid rigyajursama@outlook.com from Microsoft Inc to buttress the agency's evidence against Ramkrishna and Subramanian in the case.

Metadata is a form of data that describes the other data with context and details.

The Outlook platform on which the email id was created is a service of Microsoft and the CBI wants the details of email exchanges which may have been deleted from email accounts but can be retrieved by the firm, the officials said.

In its charge sheet filed recently, the CBI has said that its probe into unauthorised leakage of data from NSE has shown that Ramkrishna, the then MD and CEO of NSE, was communicating with an external e-mail ID "rigyajursama@outlook.com" through her e-mail IDs.

The CBI in its charge sheet against Subramanian and Ramkrishna has alleged that in his disclosure statement under section 27 of the Indian Evidence Act, Subramanian admitted having operated the said e-mail ID "rigyajursama@outlook.com". He even accessed the said e-mail ID in the presence of independent witnesses from which incriminating emails were recovered, they said.

The CBI has alleged that Subramanian had created the email id on March 10, 2013 to communicate with to further their criminal conspiracy.

Subramanian's controversial appointment and subsequent elevation, besides crucial decisions, were guided by an unidentified person who Ramkrishna claimed was a formless mysterious yogi dwelling in the Himalayas, a probe into her email exchanges during the Sebi-ordered audit had showed.

In her statement to Sebi, Ramkrishna had said that the unknown person having email id rigyajursama@outlook.com was a 'Sidha-purusha' or 'paramhansa' who did not have a physical persona and could materialise at will.

The CBI has completed the investigation into alleged violations in the appointment of Subramanian at an exorbitant paygrade by Ramkrishna without the approval of NRC..

A charge sheet was filed against the duo under the IPC sections related to criminal conspiracy and provisions of criminal misconduct in the Prevention of Corruption Act.

The probe has so far established that during the five year period between 2010 and 15, when Ramkrishna was managing the affairs of NSE), OPG Securities had connected to the secondary POP server on 670 trading days in the Futures & Options segment.

Ramkrishna, who succeeded former CEO Ravi Narain in 2013, had appointed Subramanian as her advisor who was later elevated as group operating officer (GOO) at a fat pay cheque of Rs 4.21 crore annually, they said.

The central probe agency had booked stock broker Sanjay Gupta, owner and promoter of Delhi based OPG Securities Pvt. Ltd, in 2018 for allegedly making gains by getting early access to the stock market trading system, they said.

The agency was also probing unidentified officials of Securities and Exchange Board of India (SEBI) and National Stock Exchange (NSE), Mumbai and other unknown persons.

"It was alleged that the owner and promoter of said private company abused the server architecture of NSE in conspiracy with unknown officials of NSE. "It was also alleged that unknown officials of NSE, Mumbai had provided unfair access to said company using the co-location facility during the period 2010-2012 that enabled it to login first to the exchange server of Stock Exchange that helped to get the data before any other broker in the market,'' the CBI has alleged in the FIR.

(This story has not been edited by Devdiscourse staff and is auto-generated from a syndicated feed.)

Give Feedback