Search This Blog

Sunday, July 31, 2011

"OPERATION LOKAHI" NETTED OVER 62 FUGITIVES IN HAWAII

The following statement is from the U.S. Marshals website:

July 21, 2011 District of Hawaii

HONOLULU, HI – Over the course of two days beginning on July 19, 2011, the United States Marshals Hawaii Fugitive Task Force conducted “Operation Lokahi Sweep”. HPD Officers, Deputy U.S. Marshals, Deputy Sheriffs, and Federal Agents (ICE, ATF, DEA) conducted a joint fugitive apprehension sweep encompassing the entire island of Oahu. Sixty-two wanted fugitives were arrested and 123 warrants cleared. Those who were apprehended were wanted for various violent crimes to include robbery, narcotics violation, firearms possession, parole and probation violation.

In a statement made by U.S. Marshal Gervin Miyamoto, “The Operation name ‘Lokahi Sweep’ is the corner stone of Hawaii’s law enforcement. The operational unity, commitment, and cooperation by all four county police departments, state, military, and federal law enforcement officers to reduce crime by the consequence of arrest is the vision of Hawaii’s law enforcement.”

The agencies involved in the collaborative initiative include the Honolulu Police Department, Department of Public Safety Sheriffs Division and Narcotics Enforcement Division, the Bureau of Alcohol, Tobacco, Firearms, and Explosive, U.S. Immigration and Customs Enforcement, Drug Enforcement Administration, Coast Guard Investigative Service, Western States Information Network, U.S. Attorney’s Office, State of Hawaii Attorney General’s Office, Honolulu Prosecutor’s Office the, Hawaii Fugitive Task Force (HI-HIDTA-Hawaii County PD, Maui PD, Kauai PD) and the Hawaii National Guard Counterdrug Program."

Thursday, July 28, 2011

25,OOOTH FUGITIVE ARRESTED BY U.S. MARSHALS NORTHERN OHIO VIOLENT FUGITIVE TASK FORCE

The following is an excerpt fromthe U.S. Marshal Service website:

Cleveland, OH - Peter J. Elliott, United States Marshal for the Northern District of Ohio, announced today that the U.S. Marshals Northern Ohio Violent Fugitive Task Force arrested its 25,000th fugitive. Alphonso Tate, who was wanted on charges of rape, kidnapping, and five counts of gross sexual imposition out of the Cuyahoga County Sheriff's Office, was apprehended by Deputy U.S.

Marshals and Task Force Officers on the near west side at 6110 Denison Avenue in Cleveland. Tate had been on the run since November of 2010 when he was indicted by the grand jury in Cuyahoga County.

Since its inception in June of 2003, the Task Force has been responsible for arresting 545 suspected murderers, 617 suspected rapists, 672 sexual offenders who have failed to register and has taken 1,289 weapons off the streets of Northern Ohio. Additionally, the Task Force has cleared over 35,000 warrants during this time. The wide-reaching grasp of the Task Force has nabbed fugitives in Mexico and Grenada, and has tracked fugitives to as far away as Israel. The Northern Ohio Violent Fugitive Task Force has been one of the top performing Task Forces in the country and has grown in significantly over the last 8 years. The Task Force now consists of over 90 partner agencies with more than 350 officers assigned. The Task Force has 6 divisions throughout Northeast Ohio, located in Toledo, Mansfield, Elyria, Akron, Cleveland and Youngstown.

''The Northern Ohio Violent Fugitive Task Force has had great success in making the communities across all of northern Ohio safer. Our strength lies in the partnerships we have built with other law enforcement agencies. I thank all the hard working Deputy Marshals, Police Officers, Deputy Sheriffs and Law Enforcement Officers who are part of this task force and who risk their lives daily to rid our communities of violent fugitives. I thank the leaders of our partner departments for their vision and dedication in being a part of this Task Force and making an incredible difference. I also have to thank our media partners who have previewed so many fugitives for us over the years, which has led to many captures. Without this media partnership, the NOVFTF would not be as successful as it is today and our communities would
be less safe." stated Pete Elliott, United States Marshal for Northern Ohio, who created the
task force.

"This Task Force has made such a tremendous difference in apprehending violent fugitives in our communities. Our success is due to the great relationships we have built with our partner agencies and the dedicated personnel on the city, state and federal level", added Chief Deputy United States Marshal Roberto Robinson.

TWO PHARMACISTS CHARGED IN MEDICARE PART D BILLINGS FRAUD

Department of Justice
Office of Public Affairs
The case below is an excerpt from the Department of Justice website:

"Tuesday, July 26, 2011
WASHINGTON – Two defendants who co-owned and operated two Brooklyn,N.Y.,-area pharmacies were arrested today on health care fraud charges for their alleged participation in a scheme to defraud Medicare Part D that resulted in more than $3 million in fraudulent billings, announced the Department of Justice, FBI and the Department of Health and Human Services (HHS) and its Office of Inspector General (OIG).



Luba Balyasny, 46, and Alla Shrayber, 40, are each charged with conspiracy to commit health care fraud in a criminal complaint unsealed today in the Eastern District of New York. Balyasny and Shrayber, both of Brooklyn, are licensed pharmacists in New York State who co-owned and operated Monica’s Pharmacy and L & A Pharmacy.



According to court documents, from January 2007 through December 2009, Balyasny and Shrayber allegedly defrauded the Medicare Part D program by systematically submitting false claims through their pharmacies for certain prescription medications that were not purchased by their businesses and were never dispensed to Medicare beneficiaries. The complaint alleges that the inventory at both pharmacies for certain prescription medications did not match the pharmacies’ Part D reimbursement claims. According to court documents, the pharmacies submitted prescription drug claims totaling approximately 869,698 units of prescription medications without any supporting drug purchase invoices. The shortfall allegedly resulted in approximately $3 million in false and fraudulent claims paid by Medicare Part D, Part D Plans and beneficiaries for prescription drugs that were never purchased or dispensed.



If convicted, Balyasny and Shrayber face a maximum sentence of 10 years in federal prison. A complaint merely contains allegations and defendants are presumed innocent unless and until proven guilty at trial.



Today’s charges were announced by Assistant Attorney General Lanny A. Breuer of the Criminal Division, U.S. Attorney Loretta E. Lynch of the Eastern District of New York, Assistant Director-in-Charge Janice K. Fedarcyk of the FBI’s New York field office and Special Agent-in-Charge Thomas O’Donnell of the HHS-OIG.



The case is being prosecuted by Trial Attorney James Hayes of the Criminal Division’s Fraud Section. HHS-OIG and FBI conducted the investigation.



Since their inception in March 2007, Strike Force operations in nine locations have charged more than 1,000 defendants who collectively have falsely billed the Medicare program for more than $2.3 billion. In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Tuesday, July 26, 2011

TWO MOST WANTE GANG MEMBERS ARRESTED

The following press release excerpt is from the U.S. Marshals Service website:

July 20, 2011 DUSM Ben Segotta, District of New Mexico
Two New Mexico Most Wanted Gang Members Arrested

Albuquerque, NM - On July 19, 2011 Officers with the Pecos Valley Drug Task Force arrested Santos Ochoa and Marshals Service Deputies and Detectives from the Roswell Police Department arrested Tino Rodriguez. Both Rodriguez and Ochoa were on the United States Marshals Service’s “New Mexico’s Most Wanted’ as Gang affiliated Fugitives. Ochoa has been a fugitive from justice since May after his probation was revoked for allegedly stabbing a person in Artesia, NM and Rodriguez was wanted by New Mexico Probation and Parole since September of 2010.

Rodriguez was on parole for two counts of armed robbery and was wanted for a violation of his terms of parole. Deputies with the Marshals Service in Albuquerque and Roswell worked with Detectives from the Roswell Police Department and located him at a residence in Roswell where he was arrested.

Ochoa has a lengthy and violent criminal history including battery on a police officer, felon in possession of a firearm, distribution of methamphetamine and burglary. Marshals Service Investigators worked closely with Pecos Valley Drug Task Force Officers and located Ochoa in Carlsbad. When Task Force Officers encountered Ochoa he ran from them, but after a brief foot chase Ochoa was arrested. During Ochoa’s arrest he was found in possession of a large amount of cash and a search of his vehicle resulted in the seizure of two ounces of Methamphetamine.

United States Marshal Conrad Candelaria commented ” The District of New Mexico’s Most Wanted program continues to exemplify the extraordinary successes that can come about from effective enforcement initiatives between the Marshals Service and our local, county, state, federal and tribal law enforcement partners; these most recent arrests is a testament on how important this program is so that our many communities within the State of New Mexico can continue to be a safe place for all of our citizens.”

Monday, July 25, 2011

ASSISTANT ATORNEY GENERAL BREUER SPEAKS TO ATTORNEY S CONFERENCE

The following speech given by Assistant Attorney General Lanny Breuer is an excerpt from the Department of Justice website:

Assistant Attorney General Lanny A. Breuer of the Criminal Division Speaks at the National District Attorneys Association Summer Conference
Sun Valley, Idaho ~ Wednesday, July 20, 2011


Thank you for that kind introduction, Scott Burns, and for welcoming me here so warmly. I’m delighted to be here in Sun Valley with all of you this morning. You certainly picked a beautiful place to hold this important conference, and it’s my privilege to be able to join you.



Since I became Assistant Attorney General, over two years ago, I’ve had a number of occasions to speak with state, local, and tribal law enforcement officers about a range of topics, but I’ve never had the opportunity to speak with this many District Attorneys, Assistant District Attorneys, and other state prosecutors at one time. As Scott said, I began my career as an ADA in Manhattan, so I truly feel at home with you all.



The four years I spent prosecuting crime in New York City in the 1980s were among the most formative of my career. Working under the legendary Bob Morgenthau, it was in the Manhattan DA’s office that I learned how to try cases, relate to witnesses and crime victims, and prosecute the kinds of crimes that you all prosecute every day – the ones that most affect the communities in which you live. It was a job I absolutely loved.



The mandate I have now is, of course, different. As Assistant Attorney General of the Justice Department’s Criminal Division, I have the privilege of leading nearly 600 lawyers who enforce the nation’s federal criminal laws and help to develop and implement our criminal law policy.



The Criminal Division is, like many of your offices, split into Sections, each of which focuses on a particular enforcement area. Together, the Sections of the Criminal Division face a tremendously broad array of threats, from violence along the Southwest border – which I know we’re going to be discussing on a panel later this morning – to international narcotics trafficking, cybercrime, child exploitation, and many other kinds of crimes. Our prosecutors work very closely with the 94 U.S. Attorneys’ Offices, often investigating and prosecuting cases together; and, every day, we work with federal, state, and local law enforcement officers around the country.



Given that we are charged with prosecuting cases from Alaska to Washington, D.C., and everywhere in-between, our mission is necessarily broad, and we generally have to pursue cases that we hope may have a deterrent effect beyond the districts in which they are being prosecuted.



You, on the other hand, have the equally important role of investigating and prosecuting crime in the neighborhoods and communities in which you live and work, and helping to make those communities safe. Often, your cases are the most important, and high profile, ones in your area – the cases that your mothers would have heard about even if you weren’t in the DA’s office.



Different as our roles may be, though, there are certain issues that, as prosecutors, we are all focused on together.



The one I want to focus primarily on this morning is violent crime. Of course, one of your central preoccupations, as state and local prosecutors, is how to cope with violent crime in your cities and districts. On many occasions, I have heard about these problems from you directly. To take one example, I understand Lemuel Martinez is here, and he can certainly tell you, as he told me when I was visiting with him in Belen, New Mexico, last month, how significant the problems of gangs and drugs are in his community. I have no doubt that many of you face similar challenges – as we did in Queens in New York City, when I was growing up, and as we do today in Washington, D.C.



To be sure, we have reasons to be optimistic. Violent crime has been decreasing across the country since the early 1990s, and in recent years this trend has continued. According to statistics compiled by the FBI, violent crime decreased 5.3 percent nationwide in 2009, and an additional 5.5 percent in 2010. In Boise, for example, reflective of the national trend, violent crime has decreased significantly in the past two decades, from a high in 1993 of 441 violent crimes per 100,000 inhabitants, to a low of 259 per 100,000 in 2010.



In spite of this overall progress, though, as we all know, violent crime remains an enormous challenge, particularly in our cities. In some high crime areas, violent crime is even increasing. At the federal level, the Justice Department is committed to fighting violent crime across the country, in concert with state, local, and tribal law enforcement. Attorney General Eric Holder recently challenged every United States Attorney in the country to develop a local anti-violence strategy that includes, first, vigorous criminal enforcement efforts; second, effective crime prevention programs; and third, strong prisoner reentry initiatives. We view all three as essential.



In my position as Assistant Attorney General, my primary focus is criminal enforcement; and fighting violent crime is one of the Criminal Division’s top priorities. An example of the work we are doing in this area is our effort to beat back the violence and devastation created by the Mexican drug cartels and related gangs. In March of this year, for example, in partnership with the U.S. Attorney’s Office in El Paso, Texas – and with the help of state and local law enforcement in Texas and New Mexico – we announced the unsealing of an indictment against 35 members and associates of the Barrio Azteca gang, including ten who are alleged to have participated in the brutal and senseless murders last year in Juarez, Mexico, of a U.S. Consulate employee, her husband, and the husband of a second Consulate employee.



Indeed, as a sign of how much energy we devote to the horrific problem of cartel-related violence along the Southwest border, I have personally traveled to Mexico five times in the past two years – and my Section Chiefs and other prosecutors have been there literally dozens of times – to meet with our Mexican counterparts and to assist in finding ways for our two governments, and state and local law enforcement, to find solutions together. There can be no doubt, as those of you in border states know too well, that we face enormous challenges. But we are making progress; and, in the Criminal Division, we are committed to doing everything we can to help bring violent criminals along the border to justice.



As you know better than anyone, prosecuting the very worst criminals in our society is challenging, resource-intensive work; and it remains the central component of the Justice Department’s anti-violence strategy. But it is not the only component. In the Attorney General’s view – and I share his vision wholeheartedly – fighting violent crime requires more than just putting offenders in jail. It also requires preventing crime before it occurs, and smoothing the transition of released prisoners back into society.



Prevention and reentry programs that work in one city may not work in another, which is why we believe that effective anti-violence strategies need to be developed in concert with state, local, and tribal officials. In every city, though, a key component of an anti-violence program will necessarily involve preventing youth violence, including by providing young people at risk with viable alternatives to lives of crime. According to a recent national study sponsored by the Justice Department’s Office of Juvenile Justice and Delinquency Prevention, more than 60 percent of the children surveyed reported having been exposed to violence in the past year – either directly, as a victim; or indirectly, as a witness, for example, or as the family member, friend, or neighbor of a victim. That’s a staggering figure. To help prevent the kinds of crimes that you and I end up investigating and prosecuting, the Justice Department is committed to supporting anti-youth violence programs across the country – through grants administered by the Office of Justice Programs, the Office of Violence Against Women, and the Community Oriented Policing Services, and through community-based prevention and reentry programs.



As I indicated earlier, preventing violent crime is not enough. There are over two million people – 1 in 100 adults – presently incarcerated in the United States. Approximately 95 percent of all prisoners are eventually released. A majority of them are rearrested, and approximately half are reincarcerated. With a recidivism rate this high, it is absolutely critical that, in addition to strong criminal enforcement and robust crime prevention programs, we also assist prisoners with their transitions back into society – through substance abuse treatment, employment and housing assistance, mentoring programs, and in other ways as well. These efforts are necessary to give released prisoners an opportunity to turn their lives around and, more importantly, to steer them away from committing more crime.



Last year, the Justice Department awarded close to $100 million under the Second Chance Act to support reentry programs. Our preliminary assessment is that these programs are succeeding. And, as Attorney General Holder said last month to a gathering at the Department of Labor, it is critical that we work with Congress in the coming months to secure the Act’s timely reauthorization.



Before I conclude my remarks this morning, and I hope there will be plenty of time left for questions, I want to discuss one other issue with you, on which we are all focused: our ethical obligations as prosecutors.



As I and others have detailed elsewhere, the Justice Department has taken a series of far-reaching steps in the past two years to ensure that all federal prosecutors consistently meet their disclosure obligations. These measures – such as providing guidance to federal prosecutors on gathering and reviewing discoverable information and making timely disclosure to defendants, or instituting a requirement that all federal prosecutors take annual discovery training – are important steps forward. And I think it’s fair to say that, as a Department, we are in a better place today than we were two-and-a-half years ago. And I suspect that is true for many DA’s offices across the country as well.



Certain defense lawyers nevertheless continue to want to try and turn honest mistakes into instances of misconduct. This kind of gamesmanship is unfortunate – in part because it’s often just gamesmanship, but also because it doesn’t work. The steps we have taken go further than what the Supreme Court requires. And they go well beyond what any prior Administration has done. That’s a fact. Do we need to remain vigilant? Absolutely. At the same time, together, we cannot – and I know we will not – shy away from taking hard cases, or otherwise shrink from our obligation to investigate and prosecute criminal activity without fear or favor, because of the possibility that an opportunistic defense lawyer will try and make hay out of an honest mistake.



As prosecutors, we occupy a unique role in the criminal justice system. Our job is not just to win cases, but also to do justice in every case. I think prosecutors are more aware of their ethical obligations today than they may ever have been – and, as far as I’m concerned, that’s a good thing.


We are living in an austere fiscal environment. The federal government, including the Justice Department, is experiencing significant budget cuts across the board, and you are no doubt experiencing similar pressures. As a result, we need to find ways to be more creative, with fewer resources. And we need to work together to every extent we can. Today, I can assure you of one thing: You will not find a more enthusiastic partner in a head of the Criminal Division than you have in me. Two of my hires – the Chief of the Division’s Organized Crime and Gang Section, Jim Trusty, and the Chief of our Public Integrity Section, Jack Smith – are both experienced former state prosecutors; and we have many other former ADAs in our ranks. In short, given my own experience, I will always trust in you – and have your back.

It’s a privilege to be here. I often reflect on my days in the Manhattan DA’s office as among the most important in my life and career. I’m looking forward to participating in the panel later this morning and, in the meantime, to answering any questions you have. Thank you for inviting me to speak with you today."

TWO MEN CHARGED WITH CONSIRING TO ACT AS UNREGISTERED PAKISTANI AGENTS

The following is an excerpt from the Department of Justice website:


Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASETuesday, July 19, 2011
Two Charged with Conspiring to Act as Unregistered Agents of Pakistani Government
WASHINGTON – Two individuals have been charged with participating in a long-term conspiracy to act as agents of the Pakistani government in the United States without disclosing their affiliation with the Pakistani government as required by law.

The charges were announced by Lisa Monaco, Assistant Attorney General for National Security; Neil MacBride, U.S. Attorney for the Eastern District of Virginia; and James McJunkin, Assistant Director in Charge of the FBI Washington Field Office.

Syed Ghulam Nabi Fai, 62, a U.S. citizen and resident of Fairfax, Va., and Zaheer Ahmad, 63, a U.S. citizen and resident of Pakistan, are charged in a one-count criminal complaint in the Eastern District of Virginia. The complaint alleges that the defendants have conspired to: 1) act as an agent of a foreign principal without registering with the Attorney General in violation of the Foreign Agents Registration Act (FARA); and 2) falsify, conceal, and cover up material facts they had a duty to disclose in matters within the jurisdiction of Executive Branch agencies of the U.S. government.

Fai was arrested this morning. Ahmad remains at large and is believed to be in Pakistan. Both face a potential sentence of five years in prison if convicted.

“FARA is designed to ensure that the U.S. government and American public know the underlying source of information and identity of persons attempting to influence U.S. policy and laws. The defendants are accused of thwarting this process by concealing the fact that a foreign government was funding and directing their lobbying and public relations efforts in America,” said Assistant Attorney General Monaco.

“Mr. Fai is accused of a decades-long scheme with one purpose – to hide Pakistan’s involvement behind his efforts to influence the U.S. government’s position on Kashmir,” said U.S. Attorney MacBride. “His handlers in Pakistan allegedly funneled millions through the Kashmir Center to contribute to U.S. elected officials, fund high-profile conferences, and pay for other efforts that promoted the Kashmiri cause to decision-makers in Washington.”

“Foreign governments who try to influence the United States by using unregistered agents threaten our national security,” said FBI Assistant Director in Charge McJunkin. “Mr. Fai’s alleged conduct illustrates the risk to our fair and open government. The charges underscore the dedication of Special Agents who enforce laws - like the FARA violations charged here - that are designed to detect and defeat those who attempt to surreptitiously exert foreign influence on our government by using agents who conceal their foreign affiliations . ”

According to an affidavit filed in support of the criminal complaint, Fai serves as the director of the Kashmiri American Council (KAC), a non-governmental organization located in Washington, D.C., that was founded in 1990 and also goes by the name “Kashmir Center.” The KAC describes itself in educational materials as a “not-for-profit organization dedicated to raising the level of knowledge in the United States about the struggle of the Kashmiri people for self-determination.”

The affidavit alleges that, although the KAC held itself out to be a Kashmiri organization run by Kashmiris and financed by Americans, the KAC is one of three “Kashmir Centers” that are actually run by elements of the Pakistani government, including Pakistan’s military intelligence service, the Inter-Services Intelligence Agency (ISI). The two other Kashmir Centers are in London, England, and Brussels, Belgium.

According to the affidavit, a confidential witness told investigators that he participated in a scheme to obscure the origin of money transferred by Pakistan’s ISI to Fai to use as a lobbyist for the KAC in furtherance of Pakistani government interests. The witness explained that the money was transferred to Fai through Ahmad, an American living in Pakistan. A second confidential witness told investigators that the ISI created the KAC to propagandize on behalf of the government of Pakistan with the goal of uniting Kashmir. This witness said ISI’s sponsorship and control of KAC were secret and that ISI had been directing Fai’s activities for the past 25 years.
When questioned by the FBI about these relationships in March 2007, Fai allegedly stated that he had never met anyone who identified himself as being affiliated with the ISI. In March 2010, the Justice Department sent Fai a letter notifying him of his possible obligation to register as a foreign agent with the Justice Department. In his written response to the Justice Department, Fai asserted that neither he nor KAC had ever engaged in any activities for or provided any services to Pakistan or any foreign entity. In a March 2011 interview with the FBI, Fai again denied having any relationship with anyone in the Pakistani government.

The affidavit alleges that Fai has acted at the direction of and with the financial support of the Pakistani government for more than 20 years. The affidavit alleges that four Pakistani government handlers have directed Fai’s U.S. activities and that Fai has been in touch with his handlers more than 4,000 times since June 2008. Fai’s handlers have also allegedly communicated with Ahmad regularly.

For example, the affidavit alleges that Fai repeatedly submitted annual KAC strategy reports and budgetary requirements to his Pakistani government handlers for approval. One document entitled “Plan of Action of KAC / Kashmir Center for Fiscal Year 2009” laid out Fai’s intended strategy to secure U.S. Congressional support in order to encourage the Executive Branch to support self-determination in Kashmir; his strategy to build new alliances in the State Department, the National Security Council, the Congress and the Pentagon, and to expand KAC’s media efforts.

According to the affidavit, Fai also set forth KAC’s projected budgetary requirements from the Pakistani government for 2009, including $100,000 for contributions to members of Congress. There is no evidence that any elected official who received financial contributions from Fai or the KAC was aware that the money originated from any part of the Pakistani government.

According to the affidavit, Fai and the KAC have received at least $4 million, from the Pakistani government since the mid-1990s through Ahmad and his funding network. The money is allegedly routed to Fai through Ahmad and a network of other individuals connected to Ahmad. Ahmad allegedly arranges for his contacts in the United States to provide money to Fai in return for repayment of those amounts in Pakistan.

To date, neither Fai, nor Ahmad, nor the KAC has registered as an official agent of the Pakistani or Kashmiri governments with the Attorney General as required by FARA.

This investigation is being conducted by the FBI’s Washington Field Office. The prosecution is being handled by Assistant U.S. Attorneys Gordon Kromberg and Daniel Grooms of the U.S. Attorney's Office for the Eastern District of Virginia and Trial Attorney John Gibbs of the Counterterrorism Section of the Justice Department’s National Security Division.

The public is reminded that an indictment and criminal complaint contain mere allegations and that defendants are presumed innocent unless and until proven guilty."

Saturday, July 23, 2011

RECRUITER PLEADS GUILTY IN $25 MILLION MEDICARE FRAUD

The following case is an excerpt from the Department of Justice website:

July 21, 2011
Patient Recruiter for Miami Health Care Agency Pleads Guilty in $25 Million Medicare Fraud Scheme
WASHINGTON – A patient recruiter of a Miami health care agency pleaded guilty today for his participation in a $25 million home health Medicare fraud scheme, announced the Department of Justice, the FBI and the Department of Health and Human Services (HHS).

Vicente Guerra-Nistal, 54, pleaded guilty before U.S. District Judge Joan A. Lenard in Miami to one count of conspiracy to commit health care fraud. Guerra was charged in a February 2011 indictment. According to plea documents, Guerra was a patient recruiter for ABC Home Health Care Inc. ABC was a Miami home health care agency that purported to provide home health and physical therapy services to Medicare beneficiaries.

According to court documents, ABC was operated for the purpose of billing the Medicare program for expensive physical therapy and home health care services that were medically unnecessary and/or were never provided. Court documents allege that the medically unnecessary services were prescribed by doctors, including Jose Nunez, M.D., and Francisco Gonzalez, M.D. Nunez and Gonzalez were also charged in the February 2011 indictment along with Guerra, and 18 other co-conspirators.

According to court documents, beginning in approximately January 2006, and continuing until approximately March 2009, Guerra offered and paid kickbacks and bribes to Medicare beneficiaries in return for those beneficiaries allowing ABC to bill Medicare for home health care and therapy services that were medically unnecessary and/or never provided. Guerra was paid kickbacks and bribes by the owners of ABC in return for recruiting the Medicare beneficiaries to ABC. Guerra admitted that he knew the patients he recruited for ABC did not qualify for the services that ABC billed to Medicare. In addition, Guerra knew that the patient files for his recruited patients were falsified in order to make it appear that the patients qualified for home health care and therapy services so that Medicare could be billed for medically unnecessary services.

As a result of Guerra’s participation in the illegal scheme, the Medicare program was billed approximately $194,000 for purported home health care services that were medically unnecessary and/or were never provided.

Sentencing has been scheduled for Oct. 17, 2011. The charge of conspiracy to commit health care fraud carries a maximum prison sentence of 10 years. The defendant also face fines and terms of supervised release, as well as forfeiture of any property or proceeds derived from his criminal activities.

Co-defendants Lisandra Alonso and Luisa Morciego pleaded guilty for their roles in the fraud scheme on July 13, 2011. Drs. Nunez and Gonzalez are scheduled to begin trial on Oct. 10, 2011. An indictment is merely a charge and defendants are presumed innocent until proven guilty.

Today’s charges were announced by Assistant Attorney General Lanny A. Breuer of the Criminal Division; U.S. Attorney Wifredo A. Ferrer of the Southern District of Florida; John V. Gillies, Special Agent-in-Charge of the FBI’s Miami field office; and Special Agent-in-Charge Christopher Dennis of the HHS Office of Inspector General (HHS-OIG), Office of Investigations Miami office.

This case is being prosecuted by Trial Attorney Joseph S. Beemsterboer of the Criminal Division’s Fraud Section. The case was investigated by the FBI and HHS-OIG, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Miami."

NEWSPAPERMAN PLEADS GUILTY TO FAILING TO PAY EMPLOYMENT TAXES

The following is an excerpt from the Department of Justice website:

Department of Justice
Office of Public Affairs
Tuesday, July 19, 2011
President of Washington, D.C., Area Community Newspaper Chain Pleads Guilty to Failing to Pay Employment Taxes
Admits Owing the Internal Revenue Service More Than $940,000 in Employment Taxes
WASHINGTON – Peter Labovitz, of Alexandria, Va., pleaded guilty to two counts of failing to pay employment taxes to the Internal Revenue Service (IRS), the Justice Department and IRS announced today. Specifically, Labovitz pleaded guilty to willfully failing to pay over to the IRS the federal income taxes and Federal Insurance Contributions Act (FICA) taxes due and owing to the United States for Connections Newspapers LLC for the quarters ending Sept. 30, 2007, and Dec. 31, 2007.
According to the plea agreement and statement of facts, Labovitz was the president of Connection Newspapers LLC, a Northern Virginia newspaper publisher that currently publishes approximately 15 community newspapers throughout Northern Virginia and Maryland. Between 2002 and 2008, Labovitz ran Connection Newspapers’ day-to-day operations, directed employees, approved payments by the company and made financial decisions on behalf of the company. Labovitz admitted that between 2002 and 2008, he caused to be deducted and collected from the total taxable wages of his employees federal income taxes and FICA taxes. However, Labovitz failed to timely pay over more than $940,000 in federal income taxes and FICA taxes withheld and due and owing to the United States, despite the fact that he was required to do so by law.
Labovitz faces up to one year in prison, a $100,000 fine and up to one year of supervised release for each count of conviction. Magistrate Judge John F. Anderson scheduled sentencing for Sept. 27, 2011, at 10 a.m.”

Thursday, July 21, 2011

DESIGN FIRM FOUNDER GETS 18 MONTHS FOR CONSPIRACY TO DEFRAUD THE DEPARTMENT OF HOMELAND SECURITY

The following excerpt is from the Department of Justice website:

“JULY 13, 2011

WASHINGTON — A founder and president of a Washington-area design firm was sentenced today to 18 months in prison for her role in a conspiracy to defraud the United States in the award of a government contract for U.S. Department of Homeland Security's (DHS) Immigration and Customs Enforcement (ICE), the Department of Justice announced today.
Darlene Mathis-Gardner was also sentenced by Judge Richard J. Leon to 36 months of supervised release after her incarceration and to pay $389,738 in restitution to ICE. Mathis-Gardner was charged with the conspiracy in U.S. District Court for the District of Columbia on April 8, 2011, and she pleaded guilty on April 18, 2011.
According to the two-count felony charge, Mathis-Gardner conspired with others to defraud the United States in order to obtain the award of a contract by the General Services Administration (GSA) for interior design work to be performed on Potomac Center North, a building in the southwest of Washington that ICE was renovating as a new headquarters. Mathis-Gardner provided false information and documents to GSA officials in order to obtain the contract. According to the court documents, Mathis-Gardner and her co-conspirators misrepresented their company's background and qualifications and created fictitious documentation of the company's past performance in order to convince government officials that they were qualified to perform the work. Based on the misrepresentations and false documents, the government awarded Mathis-Gardner's company a contract worth approximately $1.3 million. The department said that the conspiracy to fraudulently obtain the contract took place from in or about March 2007 until at least in or about June 2007.
The charges further state that once the contract was obtained, Mathis-Gardner knowingly presented invoices to GSA that falsely overstated the number of hours that her firm had worked. The department said that the falsely inflated invoices were submitted during the period between June 2007 and January 2009. According to the court documents, as a result of the charged offenses, ICE suffered a loss of $389,738.
Mathis-Gardner's plea arose from an investigation into procurement fraud occurring against ICE conducted by the Antitrust Division's National Criminal Enforcement Section (NCES) and the ICE Office of Professional Responsibility.”

Wednesday, July 20, 2011

16 ARRESTED FOR CYBER ATTACKS IN SUPORT OF WIKILEAKS

The following case is an excerpt from the U.S. Department of Justice website:

Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASE
Tuesday, July 19, 2011
Sixteen Individuals Arrested in the United States for Alleged Roles in Cyber Attacks
More Than 35 Search Warrants Executed in United States, Five Arrests in Europe as Part of Ongoing Cyber Investigations
WASHINGTON - Fourteen individuals were arrested today by FBI agents on charges related to their alleged involvement in a cyber attack on PayPal’s website as part of an action claimed by the group “Anonymous,” announced the Department of Justice and the FBI. Two additional defendants were arrested today on cyber-related charges.
The 14 individuals were arrested in Alabama, Arizona, California, Colorado, the District of Columbia, Florida, Massachusetts, Nevada, New Mexico and Ohio on charges contained in an indictment unsealed today in the Northern District of California in San Jose. In addition, two individuals were arrested on similar charges in two separate complaints filed in the Middle District of Florida and the District of New Jersey. Also today, FBI agents executed more than 35 search warrants throughout the United States as part of an ongoing investigation into coordinated cyber attacks against major companies and organizations. Finally, the United Kingdom’s Metropolitan Police Service arrested one person and the Dutch National Police Agency arrested four individuals today for alleged related cyber crimes.
According to the San Jose indictment, in late November 2010, WikiLeaks released a large amount of classified U.S. State Department cables on its website. Citing violations of the PayPal terms of service, and in response to WikiLeaks’ release of the classified cables, PayPal suspended WikiLeaks’ accounts so that WikiLeaks could no longer receive donations via PayPal. WikiLeaks’ website declared that PayPal’s action “tried to economically strangle WikiLeaks.”
The San Jose indictment alleges that in retribution for PayPal’s termination of WikiLeaks’ donation account, a group calling itself Anonymous coordinated and executed distributed denial of service (DDoS) attacks against PayPal’s computer servers using an open source computer program the group makes available for free download on the Internet. DDoS attacks are attempts to render computers unavailable to users through a variety of means, including saturating the target computers or networks with external communications requests, thereby denying service to legitimate users. According to the indictment, Anonymous referred to the DDoS attacks on PayPal as “Operation Avenge Assange.”
The defendants charged in the San Jose indictment allegedly conspired with others to intentionally damage protected computers at PayPal from Dec. 6, 2010, to Dec. 10, 2010.
The individuals named in the San Jose indictment are: Christopher Wayne Cooper, 23, aka “Anthrophobic;” Joshua John Covelli, 26, aka “Absolem” and “Toxic;” Keith Wilson Downey, 26; Mercedes Renee Haefer, 20, aka “No” and “MMMM;” Donald Husband, 29, aka “Ananon;” Vincent Charles Kershaw, 27, aka “Trivette,” “Triv” and “Reaper;” Ethan Miles, 33; James C. Murphy, 36; Drew Alan Phillips, 26, aka “Drew010;” Jeffrey Puglisi, 28, aka “Jeffer,” “Jefferp” and “Ji;” Daniel Sullivan, 22; Tracy Ann Valenzuela, 42; and Christopher Quang Vo, 22. One individual’s name has been withheld by the court.
The defendants are charged with various counts of conspiracy and intentional damage to a protected computer. They will make initial appearances throughout the day in the districts in which they were arrested.
In addition to the activities in San Jose, Scott Matthew Arciszewski, 21, was arrested today by FBI agents on charges of intentional damage to a protected computer. Arciszewski is charged in a complaint filed in the Middle District of Florida and made his initial appearance this afternoon in federal court in Orlando, Fla.
According to the complaint, on June 21, 2011, Arciszewski allegedly accessed without authorization the Tampa Bay InfraGard website and uploaded three files. The complaint alleges that Arciszewski then tweeted about the intrusion and directed visitors to a separate website containing links with instructions on how to exploit the Tampa InfraGard website. InfraGard is a public-private partnership for critical infrastructure protection sponsored by the FBI with chapters in all 50 states.
Also today, a related complaint unsealed in the District of New Jersey charges Lance Moore, 21, of Las Cruces, N.M., with allegedly stealing confidential business information stored on AT&T’s servers and posting it on a public file sharing site. Moore was arrested this morning at his residence by FBI agents and is expected to make an initial appearance this afternoon in Las Cruces federal court. Moore is charged in with one count of accessing a protected computer without authorization.
According to the New Jersey complaint, Moore, a customer support contractor, exceeded his authorized access to AT&T’s servers and downloaded thousands of documents, applications and other files that, on the same day, he allegedly posted on a public file hosting site that promises user anonymity. According to the complaint, on June 25, 2011, the computer hacking group LulzSec publicized that they had obtained confidential AT&T documents and made them publicly available on the Internet. The documents were the ones Moore had previously uploaded.
The charge of intentional damage to a protected computer carries a maximum penalty of 10 years in prison and a $250,000 fine. Each count of conspiracy carries a maximum penalty of five years in prison and a $250,000 fine.
An indictment and a complaint merely contain allegations. Defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.
To date, more than 75 searches have taken place in the United States as part of the ongoing investigations into these attacks.
These cases are being prosecuted by Assistant U.S. Attorneys in the U.S. Attorneys’ Offices for the Northern District of California, Middle District of Florida and the District of New Jersey. The Criminal Division’s Computer Crime and Intellectual Property Section also has provided assistance.
Today’s operational activities were done in coordination with the Metropolitan Police Service in the United Kingdom and the Dutch National Police Agency. The FBI thanks the multiple international, federal and domestic law enforcement agencies who continue to support these operations.”

BUSINESSMAN GOES TO PRISON

The following is an excerpt from the Department of Justice website:

“Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASE
Tuesday, July 19, 2011
Richmond, Virginia, Businessman Sentenced to 97 Months in Prison for Role in Investment Fraud Scheme Causing Millions in Losses
WASHINGTON – Julius Everett “Bud” Johnson, 62, a resident of Richmond, Va., was sentenced today to 97 months in prison for his role in an investment scheme resulting in millions of dollars in losses, announced Assistant Attorney General Lanny A. Breuer of the Criminal Division, U.S. Attorney Neil H. MacBride of the Eastern District of Virginia, Acting Special Agent in Charge Jeannine A. Hammett of the Internal Revenue Service-Criminal Investigation (IRS-CI) and Special Agent in Charge Michael Morehart of the FBI Richmond Field Office.
On April 11, 2011, Johnson pleaded guilty before U.S. District Chief Judge James R. Spencer to one count of conspiracy to commit mail, wire and bank fraud and one count of engaging in unlawful monetary transactions. A hearing will be held before Judge Spencer in Richmond on Sept. 29, 2011, to determine the amount of restitution , which, according to the plea documents, is currently estimated to be approximately $8.9 million.
According to court filings, from prior to July 2009 until at least March 2010, Johnson owned and operated several businesses based in Richmond, including Virginia Group Benefits (VGB); Mid-Atlantic Insurance (MAI); F.I.C. Financial Group Inc.; Benefit Contractors Administrators Inc. (BCA); River City Cleaners LLC; Roberts Awning LLC; Norvell Awning LLC; MHC Linen Services LLC; The Everett Group; and Living Well. Johnson and his coconspirator offered investments in the different businesses, generally including a promise of returns of up to 10 percent within one to four years. Johnson and his coconspirator represented to potential investors that their investment funds would be funneled directly into specific companies, which would generate the returns on investment. Instead, a significant portion of the invested funds was used to repay other investors and to cover operating costs for unrelated businesses.
The case was prosecuted by Trial Attorney Kevin B. Muhlendorf of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Mike Gill of the Eastern District of Virginia. The case was investigated by the IRS-CI, FBI and the Virginia State Corporation Commission Bureau of Insurance.
This prosecution was brought in coordination with President Barack Obama’s Financial Fraud Enforcement Task Force. President Obama established the interagency Financial Fraud Enforcement Task Force to wage an aggressive, coordinated and proactive effort to investigate and prosecute financial crimes. The task force includes representatives from a broad range of federal agencies, regulatory authorities, inspectors general and state and local law enforcement who, working together, bring to bear a powerful array of criminal and civil enforcement resources. The task force is working to improve efforts across the federal executive branch, and with state and local partners, to investigate and prosecute significant financial crimes, ensure just and effective punishment for those who perpetrate financial crimes, combat discrimination in the lending and financial markets, and recover proceeds for victims of financial crimes. For more information about the task force visit:

Saturday, July 16, 2011

THE “BENTLEY BANDITS” ARE BOUND

The following case is an excerpt from the U.S. Marshals website:

“Lake Charles, LA – Twenty-two year old Justin William Durbin was arrested on Trousdale Road in Sulphur after at least two high-speed chases and a multi-jurisdictional manhunt. Durbin was Wanted by the following agencies: Pima County Sheriff’s Office in Arizona (2010), Baton Rouge PD (3/2011), Mt. Pleasant PD / South Carolina (4/2011), Collier County Sheriff’s Office / Naples, Florida (7/2011), Lafayette PD (2010), Virginia Beach PD (6/2011), Escambia County Sheriff’s Office / Pensacola, Florida (6/2011), Hamilton County Sheriff’s Office / Noblesville, Indiana (6/2011), and Prince Georges County Sheriff’s Office / Maryland (5/2011). The charges range from Probation Violation, Grand Theft Auto, Larceny, Burglary, and Fraud.

Late last night (7/13) Louisiana State Police (LSP) in Lafayette (Troop I) received information from authorities in Florida that Durbin was in the Lafayette area. LSP contacted the US Marshals Violent Offender Task Force (VOTF) and the two agencies worked together to locate Durbin. The information from Florida suggested Durbin was driving a stolen 2007 Bentley, GT Continental. Last night LSP located the car, but Durbin was able to get away. This morning, LSP and VOTF joined forces again; this time LSP brought additional resources to include their helicopter. Throughout the day information was processed, leads were developed, and finally Durbin was located again, this time in Lake Charles. During a high-speed pursuit, Durbin lost control of the stolen Bentley and eventually wrecked the car. This led to a foot pursuit where Durbin briefly got away. LSP and VOTF requested blood hounds from Phelps Correctional Center who responded and kept Durbin on the move. At approximately 9:45 p.m. Durbin was located on Trousdale Road in Sulphur and arrested without incident. When Durbin was contacted by Law Enforcement, he simply put his hands in the air and said, “it’s me.” Other agencies that played a critical role in this arrest: Calcasieu Parish Sheriff’s Office (provided air and ground support) and Louisiana National Guard who provided the helicopter for Louisiana State Police.

Henry Whitehorn, the United States Marshal for the Western District of Louisiana, said, “The coordinated effort of all law enforcement to bring dangerous criminals to justice ensures that the streets and neighborhoods of Louisiana are a safer place to raise our children.”

The Violent Offender Task Force (VOTF) in Lafayette is a team comprised of full-time law enforcement officers from the Lafayette City Marshals, Iberia Parish Sheriff’s Office, Lafayette Police Department, St. Mary Parish Sheriff’s Office, St. Martin Parish Sheriff’s Office, and Louisiana Probation and Parole. Further, VOTF calls upon part-time TFO’s throughout its eight parish area. In 2010 VOTF -- Lafayette closed over 400 Warrants, most of which were violent felony offenses. US Marshals Task Forces throughout the United States arrested 81,900 state and local fugitives on felony charges.”

HACKER PLEADS GUILTY FOR HACKING FORMER EMPLOYERS COMPUTER

The following is an excerpt from the Department of Justice website:

Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASE
Wednesday, July 13, 2011
New Hampshire Man Pleads Guilty to Computer Intrusion into Former Employer’s Computer Systems
WASHINGTON - Lawrence R. Marino, a 41-year-old from Goffstown, N.H., pleaded guilty today in federal court to computer intrusion, stemming from his repeated hacks into his former employer’s computer systems, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division and Acting U.S. Attorney Michael J. Gunnison for the District of New Hampshire.
Marino pleaded guilty before U.S. District Court Judge Steven J. McAuliffe in Concord, N.H., to a one-count criminal information charging him with computer intrusion.
Marino admitted at the plea hearing that from May 2009 through September 2009, he repeatedly hacked into the computer systems of his former employer, OneSky Jets. OneSky, which is based in Manchester, N.H., provides charter flight services to customers around the country. According to the criminal information, while employed at OneSky, Marino acquired other employees’ log-in credentials for their OneSky email accounts. After Marinos’ employment at OneSky was terminated, he began working for a Regent Jet, a competitor private jet company. While employed at Regent Jet, Marino repeatedly accessed the email accounts of OneSky employees and obtained information about OneSky’s existing and prospective customers. Marino also hacked into OneSky’s computer system and obtained a copy of a database with tens of thousands of customer names and other information. According to the court document, Marino used this illegally-obtained customer information to then solicit new customers on behalf of Regent Jet.
A sentencing hearing has been scheduled for Oct. 17, 2011, at 11:30 a.m. EDT. At sentencing, Marino faces a maximum penalty of five years in prison and a fine of up to $250,000, and restitution.
The case was investigated by the FBI. The case is being prosecuted by Assistant U.S. Attorney Arnold Huftalen of the U.S. Attorney’s Office for the District of New Hampshire and Mona Sedky of the Computer Crime and Intellectual Property Section of the Justice Department’s Criminal Division."

Friday, July 15, 2011

ROMANIAN CYBER MEN TARGETED FOR ALLEGED INTERNET FRAUD

The following is an excerpt from the U.S. Department of Justice website:

“Friday, July 15, 2011
Organized Romanian Criminal Groups Targeted by DOJ and Romanian Law Enforcement

Twenty-One Individuals Charged to Date in the United States for Alleged Roles in Internet Fraud Scheme WASHINGTON – An ongoing Internet fraud scheme conducted by several networks of organized cyber criminals in Romania and the United States has been disrupted as a result of a series of law enforcement actions coordinated since 2010 between Romanian and U.S. law enforcement, including numerous arrests and searches that took place yesterday in Romania.
More than 100 individuals have been arrested and charged in Romania and judicial districts in the United States as a result of close cooperation between the Romanian General Inspectorate of Police, Directorate for Combating Organized Crime, the Romanian Directorate for Investigating Infractions of Organized Crime and Terrorism (DIICOT), the Romanian Intelligence Service (SRI), the General Directorate of Jandarmeria in Romania (GIJR) and the FBI, the U.S. Secret Service, the Computer Crime and Intellectual Property Section (CCIPS) in the Justice Department’s Criminal Division, and the U.S. Attorneys’ Offices for the Southern District of Florida, the Western District of Pennsylvania and the Eastern District of Missouri.
Yesterday, Romania law enforcement executed 117 searches targeting more than 100 individuals allegedly involved in the fraudulent scheme involving fake sales of merchandise through the Internet. Romanian law enforcement targeted individuals organizing and perpetrating this fraud from Romania.
According to U.S. court documents, in many of the cases, conspirators located in Romania would post items for sale such as cars, motorcycles and boats on Internet auction and online websites. They would instruct victims located in the United States and elsewhere who wanted to buy those items to wire transfer the purchase money to a fictitious name they claimed to be an employee of an escrow company. Once the victim wired the funds, the co-conspirators in Romania would text information about the wire transfer to co-conspirators in the United States known as “arrows” to enable them to retrieve the wired funds. They would also provide the arrows with instructions as to where to send the funds after retrieval. The arrows in the United States would go to money transmitter service counters such as Western Union or MoneyGram International, provide false documents including passports and drivers’ licenses in the name of the recipient of the wire transfer, and obtain the funds. They would subsequently wire the funds overseas, typically to individuals in Romania, minus a percentage kept for their commissions. In some cases, co-conspirators in Romania also directed arrows to provide bank accounts in the United States where larger amounts of funds could be wired by victims of the fraud. The victims would not receive the items they believed they were purchasing.
The Romania investigation is being conducted in conjunction with ongoing criminal investigations in the United States that also have been targeting this criminal activity. Since May 2010, the FBI and the U.S. Attorney’s Office for the Southern District of Florida have arrested and prosecuted numerous individuals from Romania, Moldova and the United States allegedly involved in this fraud scheme. Vadim Gherghelejiu, 29, of Moldova; Anatolie Bisericanu, 25, of Moldova; Jairo Osorno, 22, of Surfside, Fla.; Jason Eibinder, 22, of Sunny Isles Beach, Fla.; and Ciprian Jdera, 25, of Romania, have been convicted in the Southern District of Florida of conspiracy to commit wire fraud.
A 21-count indictment returned in Miami on Feb. 22, 2011 charged Pedro Pulido, 41, of Pembroke Pines, Fla.; Ivan Boris Barkovic, 19, of Sunny Isles Beach; Beand Dorsainville, 20, of North Miami Beach, Fla.; Sergiu Petrov, aka “Serogia,” 27, of Moldova; Oleg Virlan, 32, of Moldova; Marian Cristea, 22, of Romania; and Andrian Olarita, 26, of Moldova, with conspiracy to commit wire fraud and substantive counts of wire fraud. Pulido, Barkovic, Dorsainville and Olarita have pleaded guilty to conspiracy to commit wire fraud. Petrov, Virlan and Cristea remain at large and are considered fugitives.
On July 8, 2011, Adrian Culda, 37, of Romania, was arrested and subsequently charged in a complaint filed in Miami with conspiracy to commit wire fraud as part of this alleged cyber crime activity. Tiberiu Zachiteanu, 19, of Romania, was also charged in the same complaint with conspiracy to commit wire fraud and was arrested on July 12, 2011.
An investigation conducted by the U.S. Attorney’s Office for the Western District of Pennsylvania led to the arrests of seven defendants, including one individual in Pittsburgh, three individuals in the Eastern District of Missouri, two individuals in Fort Bend County, Texas, and one individual in Kentucky.
Marion Potcovaru, 30, of Romania, pleaded guilty on Feb. 2, 2011, to wire fraud related charges in the Western District of Pennsylvania. In St. Louis, the U.S. Attorney’s Office charged Augustin Prundurelu, 32, and Georgiana Andrei, 25, both of Romania, with forgery and passport fraud. Both defendants pleaded guilty and each were sentenced to six months in prison and ordered to pay restitution of $18,365. In addition, Sorin Mihai Madaian, 22, of Romania, pleaded guilty on May 23, 2011, in the Eastern District of Missouri to passport fraud charges. Victor Angelescu, 28, of Romania, was charged by the Commonwealth Attorney’s Office for the 27th Judicial Circuit of Kentucky with related wire fraud charges.
In Fort Bend County, Texas, Klara Mirabela Rusu, 24, and Eduard Sorin Neacsu, 36, were arrested on June 3, 2011, by officers from the Houston Police Department and charged by Fort Bend and Harris County authorities with money laundering and making false statements to obtain property. Rusu was indicted by a Fort Bend County grand jury on July 11, 2011, and charged with the felony offenses of money laundering and making a false statement. Neacsu’s grand jury date is pending due to possible additional charges. Both individuals are currently detained.
According to court documents, detectives observed Rusu and Neacsu enter a WalMart store, where Rusu and Neacsu presented a MoneyGram voucher and false identifications to a store clerk. Rusu and Neascu received $2,890 through Western Union and Money Gram from a victim in another state who had wired the money in response to an Internet advertisement for merchandise, which the victim never received. Rusu and Neacsu were later arrested and a search of their room produced a large amount of U.S. currency, computers, printers, plastic for manufacturing false identifications, an exacto knife, multiple mobile phones and false identifications with Neacsu’s picture.
An indictment is merely an allegation, and defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.
The Internet fraud scheme has resulted in an estimated loss of more than $10 million from victims, including those in the United States. The full loss amount and identification of additional victims is ongoing.
Over the last 10 years, U.S. law enforcement authorities have strengthened ties with Romanian law enforcement authorities to address the rising threats posed by Romanian-based organized cyber criminal networks. To date, hundreds of defendants have been arrested and charged in the United States, Romania, and other countries as a result of this cooperation.
The Department of Justice International Organized Crime Intelligence and Operations Center (IOC-2) has provided support and assistance to these ongoing investigations. IOC-2 partners with various law enforcement agencies to combine data and produce actionable leads for investigators and prosecutors working nationwide to combat international organized crime. IOC-2 also coordinates the resulting multi-jurisdictional investigations and prosecutions with its member agencies, U.S. Attorneys’ Offices and foreign law enforcement authorities.
The ongoing investigations are being led by the FBI and the U.S. Secret Service. U.S. Immigrations and Custom Enforcement is participating in the investigation related to the Pittsburgh cases. The federal cases are being prosecuted by Assistant U.S. Attorneys from the U.S. Attorneys’ Offices for the Southern District of Florida, the Western District of Pennsylvania and the Eastern District of Missouri, with support from CCIPS.
Local law enforcement assisting in these prosecutions include the Medina County, Ohio, Sheriff’s Office; the London, Ky., Police Department; Memphis, Tenn., Airport Police; the Kirkwood, Mo., Police Department; the Fort Bend and Harris County, Texas, District Attorneys’ Offices; the Houston Police Department; the Hallandale Beach, Fla., Police Department; the Pembroke Pines Police Department; the Miami Gardens Police Department; the Sunny Isles Beach Police Department; the North Miami Beach Police Department and the Davie, Fla., Police Department.
Also assisting law enforcement were the FBI’s Internet Crime Complaint Center (IC3), Wal-Mart Stores, Western Union, MoneyGram International, the National Cyber-Forensics and Training Alliance (NCFTA) and Publix Grocery Stores.”

OWNER OF PHYSICAL THERAPY COMPANY PLEADS GUILTY IN MEDICARE FRAUD SCHEME

The following is an excerpt from the Department of Justice website:

Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASE
Thursday, July 14, 2011
Owner of Fraudulent Physical Therapy Company Pleads Guilty to Medicare Fraud Scheme

WASHINGTON – A Miami-area resident and owner of a fraudulent physical therapy company in Lakeland, Fla., pleaded guilty today for his role in a scheme to defraud Medicare, the Departments of Justice and Health and Human Services (HHS) announced.

Jorge Zamora, 48, pleaded guilty before U.S. Magistrate Judge Mark A. Pizzo in Tampa, Fla., to one count of conspiracy to commit health care fraud.

According to court documents, Zamora was an owner of Dynamic Therapy Inc. Zamora and his co-conspirators purchased Dynamic from its previous owners, and transformed it into a fraudulent enterprise. Dynamic purported to provide physical therapy services to Medicare beneficiaries, but in reality used the stolen identities of a physical therapist and scores of patients to bill Medicare for physical therapy services that were never provided.

According to court documents, from fall 2009 to summer 2010, Zamora and his co-conspirators submitted and caused the submission of $757,654 in fraudulent claims to the Medicare program by Dynamic. Zamora admitted that he and his co-conspirators submitted claims to Medicare for physical therapy services that were never provided.

Three officers of Dynamic Therapy also have pleaded guilty to conspiracy to commit health care fraud.

At sentencing, Zamora faces a maximum penalty of 10 years in prison and a $250,000 fine. A sentencing date has not been set.

Today’s guilty plea was announced by Assistant Attorney General Lanny A. Breuer of the Criminal Division; U.S. Attorney Robert E. O’Neill of the Middle District of Florida; Steven E. Ibison, Special Agent-in-Charge of the FBI’s Tampa Division; and Special Agent-in-Charge Christopher Dennis of the HHS Office of Inspector General (HHS-OIG), Office of Investigations’ Miami office.

This case was prosecuted by Acting Assistant Chief Benjamin D. Singer of the Criminal Division’s Fraud Section and Special Assistant U.S. Attorney Christina M. Burden of the U.S. Attorney’s Office for the Middle District of Florida. The case was investigated by the HHS-OIG, Defense Criminal Investigative Service and FBI, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Middle District of Florida.

Since their inception in March 2007, Medicare Fraud Strike Force operations in nine locations have charged more than 1,000 defendants who collectively have falsely billed the Medicare program for more than $2.3 billion. In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

To learn more about the Health Care Fraud Prevention and Enforcement Action Team (HEAT), go to www.stopmedicarefraud.gov.

11-920Criminal Division

Thursday, July 14, 2011

FRFTF NAB ALLEGED ARMED ROBBER

The following is an excerpt from the U.S. Marshals website:

"U.S. Marshals Fugitive Task Force Arrests Alabama Fugitive
Tallahassee, FL - The U.S. Marshals Florida Regional Fugitive Task Force (FRFTF) today announced the arrest of thirty year old Marquez Cornelius Vaughn of Opelika, Alabama at an apartment complex located at 1112 South Magnolia Drive in Tallahassee, FL. Vaughn was currently being sought by the Opelika Police Department and the U.S. Marshals Gulf Coast Regional Fugitive Task Force in Montgomery, Alabama on charges of 1st Degree Robbery and 2nd Degree Assault. According to Alabama authorities, Vaughn was involved in an Armed Robbery on June 19, 2011 in which Vaughn is alleged to have shot the victim in the leg before taking approximately four hundred dollars in cash as well as the victim's cellular phone. Alabama authorities also advised that Vaughn had previously fired shots at Opelika Police Officers during a prior arrest which prompted Vaughn's listing as Armed and Dangerous. Investigation by Opelika PD and U.S. Marshals indicated that Vaughn fled Alabama shortly after the shooting to the Tallahassee, Florida area where he was located hiding with a relative at the Tally Terrace apartment complex. FRFTF members entered the apartment during an early morning operation and first located two sleeping juveniles on the ground floor of the two story apartment. FRFTF evacuated the two females prior to confronting Vaughn who was located asleep in an upstairs bedroom where he was arrested without incident. Vaughn initially told task force officers that he thought he was dreaming when he awoke to find a room full of US Marshals armed with rifles and ballistic shields standing over his bed. Vaughn was transported to the Leon County Jail by task force members and is currently awaiting an extradition hearing which will send him back to Alabama to face his charges.

The Tallahassee Division of the FRFTF is comprised of law enforcement officers from the Florida Department of Law Enforcement, Gadsden County Sheriff's Office, Leon County Sheriff's Office, Leon County State Attorney's Office, Liberty County Sheriff's Office, Madison County Sheriff's Office, Perry Police Department, Tallahassee Police Department, Taylor County Sheriff's Office, and the Wakulla County Sheriff's Office."

A PENNSYLVANIA MAN HAS BEEN INDICTED FOR SOLICITING JIHADSTS

The following is an excerpt from the U.S. Department of Justice website:

Department of Justice
Office of Public Affairs
FOR IMMEDIATE RELEASE Thursday, July 14, 2011
Pennsylvania Man Indicted for Soliciting Jihadists to Kill Americans
WASHINGTON – Emerson Winfield Begolly, 22, of New Bethlehem, Pa., was indicted by a federal grand jury in Alexandria, Va., today for allegedly soliciting Islamic extremists to engage in acts of terrorism within the United States and posting bomb-making instruction materials online.

The indictment was announced by Lisa Monaco, Assistant Attorney General for National Security; Neil H. MacBride, U.S. Attorney for the Eastern District of Virginia; James W. McJunkin, Assistant Director in Charge of the FBI Washington Field Office; and David J. Hickton, U.S. Attorney for the Western District of Pennsylvania.

“Today’s case underscores the continuing threat posed by homegrown extremists seeking to use the Internet to incite violence,” said Assistant Attorney General Monaco.

“Emerson Begolly is accused of repeatedly using the Internet to promote violent jihad against Americans,” said U.S. Attorney MacBride. “These allegations demonstrate how young people in the United States can become influenced by – and eventually participate in – jihadist propaganda that is a serious threat to the safety of us all.”

“Today, the FBI is faced with a complex threat environment that combines homegrown extremism and the Internet,” said Assistant Director in Charge McJunkin. “The FBI’s top priority is stopping terrorism, and we remain vigilant against those who solicit violent acts in the United States.”

“Those who attempt to harm or kill Americans will face a determined, coordinated law enforcement effort,” said U.S. Attorney Hickton.

According to the two-count indictment, Begolly has been an active moderator of a popular, internationally known Islamic extremist web forum, the Ansar al-Mujahideen English Forum (AMEF), used by its members to promote and distribute jihadist propaganda. The indictment alleges that since July 2010, Begolly has placed a number of postings encouraging attacks within the United States, including the use of firearms, explosives and propane tanks against targets such as police stations, post offices, synagogues military facilities, train lines, bridges, cell phone towers and water plants.

Following the reported shootings in Northern Virginia at the Pentagon and the Marine Corps Museum in October 2010, Begolly allegedly posted a comment online that praised the shootings and hoped the shooter had followed his previous postings encouraging similar acts of violence that might “seem small but cause big damage.”

On Dec. 28, 2010, Begolly allegedly posted links to a 101-page document that contains information on how to set up a laboratory, conduct basic chemistry and manufacture explosives.

The indictment charges Begolly with solicitation to commit a crime of violence, which carries a maximum penalty of 10 years in prison, and distribution of information relating to explosives, destructive devices and weapons of mass destruction, which carries a maximum penalty of 20 years in prison.

On Feb. 2, 2011, Begolly was indicted for allegedly assaulting federal agents and firearms-related charges in the Western District of Pennsylvania. He faces a maximum sentence of life in prison if convicted of the charges filed in that district.

Criminal indictments are only charges and not evidence of guilt. A defendant is presumed to be innocent until and unless proven guilty.

This case is being investigated by the FBI Washington Field Office. Assistant U.S. Attorney Neil Hammerstrom of the U.S. Attorney’s Office for the Eastern District of Virginia’s National Security and International Crime Unit, Assistant U.S. Attorney James Kitchen of the U.S. Attorney’s Office for the Western District of Pennsylvania, and Trial Attorney Stephen Ponticiello of the Counterterrorism Section in the Justice Department’s National Security Division are prosecuting the case.

11-919National Security Division

THREE MEN BARED FROM PROMOTING ABUSIVE TAX SHELTERS

The following case is from the Department of Justice website:

"Tuesday, July 12, 2011
Federal Court Bars Three Men from Promoting “Intermediary Transaction” Tax Shelter

Two Southern California Lawyers and a Kentucky Financial Professional Allegedly Caused More Than $112 Million in Bogus Tax Deductions
WASHINGTON – A federal court has permanently barred Charles Klink, Caleb Grodsky and Steven Block from promoting abusive tax shelters known as “intermediary transactions” and “distressed asset trusts,” the Justice Department announced today. The civil injunction orders, to which the three men consented without admitting to the allegations against them, were entered by Judge Joseph Irenas of the U.S. District Court for the District of New Jersey. The court orders require the defendants to give the government a list of all persons who participated in any tax plan or arrangement that they promoted since Jan. 1, 2000.

According to the government complaint , Klink and Grodsky, who are both attorneys in Southern California, and Block, who resides in Louisville, Ky., and has worked in the financial services industry for more than two decades, received millions of dollars from customers across the country for helping them dispose of corporate assets without paying federal corporate income taxes on the resulting capital gain income. The complaint alleges that the three men used an intricate web of trusts and corporations to act as intermediaries between their customers, who owned closely held corporations, and buyers who wanted to purchase the corporations’ assets.

The complaint alleges that the defendants purchased all of the stock in a customer’s corporation shortly before or after the asset sale. They then allegedly falsely told the customer that, following defendants’ purchase of the corporation, the defendants would restructure the corporation into a profitable new business and have it pay the corporation’s federal income taxes resulting from the asset sale. However, according to the complaint, rather than pay the taxes owed after the asset sale, the defendants allegedly claimed deductions for sham fees and bogus bad debt write-offs generated from distressed-asset-trust tax shelters to offset most or all of the capital gains. The defendants also allegedly took steps to siphon off the corporation’s assets, leaving it with no funds to pay any taxes due once the Internal Revenue Service learned of the scheme and assessed taxes.

The complaint against Klink, Grodsky and Block alleges that they have caused the corporations they acquired to deduct improperly more than $112 million of distressed consumer receivables. The government estimates that the tax loss resulting from their promotion of the tax schemes at issue in this case exceeds $40 million.

In the past decade, the Justice Department’s Tax Division has obtained hundreds of injunctions against promoters of tax schemes and preparers of fraudulent tax returns.Information about these cases is available on the Justice Department website."

Wednesday, July 13, 2011

LONE STAR FUGITIVE TASK FORCE NABS FUGITIVE

The following is an excerpt from the U.S. Marshals website

El Paso, TX - Ernesto Hinojos, 23, of El Paso was arrested yesterday without incident by the Lone Star Fugitive Task Force. Hinojos was the target of an Organized Crime Drug Enforcement Task Force investigation and was subsequently indicted by a federal grand jury for his role in a Conspiracy, alleging his possession with intent to distribute approximately 3000 pounds of marijuana and over 5 kilograms of cocaine.
The El Paso based multi-agency fugitive based task force focused their investigative efforts at identifying several individuals likely to have been in recent contact with Hinojos. Officers established surveillance at several known locations frequented by Hinojos. During several interviews with family and associates, task force officers initiated surveillance with a former paramour of Hinojos. The female ultimately led officers to a residence in the 7800 block of Mesa. Officers resumed surveillance of the residence and after a brief period were able to identify Hinojos and move in for the arrest.
Hinojos was remanded to the custody of the El Paso County Detention Facility pending his initial appearance before a United States Magistrate Judge.
The United States Attorney's Office in El Paso is presently reviewing investigative activity to consider further charges against individuals who may have harbored Hinojos as well as providing false statements to federal authorities.
Robert R. Almonte, United States Marshal for the Western District of Texas states, "The Lone Star Fugitive Task Force is committed to using all resources at their disposal to hunt down fugitives who have no regard for the rule of law."

Thursday, July 7, 2011

ROMANIAN SENTENCED TO 48 MONTHS FOR ONLINE AUCTION FRAUD

The following excerpt is from the Department of Jusice website:

"Wednesday, June 29, 2011
Romanian Man Sentenced to 48 Months in Prison for Role in International Fraud Scheme Involving Online Auction Websites
WASHINGTON – A Romanian man was sentenced today to 48 months in prison for his role in moving and hiding the illicit proceeds of an international fraud scheme, announced Assistant Attorney General Lanny A. Breuer of the Justice Department’s Criminal Division, U.S. Attorney Patrick J. Fitzgerald for the Northern District of Illinois and U.S. Attorney Ronald C. Machen Jr. for the District of Columbia.

Adrian Ghighina, 33, of Bucharest, Romania, was sentenced by U.S. District Judge Matthew F. Kennelly in Chicago. Ghighina pleaded guilty in February 2011 to one count each of wire fraud and conspiracy.

According to court documents, Ghighina, who entered the United States legally in late 2004, acted as a “money mule” in a complex Internet fraud conspiracy. Ghighina’s co-conspirators, many of whom are in Romania, created fraudulent online auctions for expensive items such as cars, motorcycles and RVs on websites such as eBay, Craigslist and AutoTrader.com.

Victims who responded to these fraudulent listings were directed, in some cases by email or telephone, to transmit payment for the non-existent items using Western Union and bank wire transfers to accounts controlled by Ghighina.

Ghighina admitted that he moved from city to city, opening new accounts at various banks using false identification as part of the conspiracy. The victims never received the items for which they had paid. From approximately September 2005 until his arrest in October 2009 in Miami, Ghighina opened accounts and/or received funds in Illinois, the District of Columbia, Florida, New York, Arizona and elsewhere.

The sentence resolves two separate indictments against Ghighina, one from a federal grand jury in the Northern District of Illinois and a separate indictment from a federal grand jury in the District of Columbia. Ghighina also previously was convicted on related charges of wire and visa fraud in the Southern District of Florida and sentenced on those charges to 27 months in prison. Based on the plea agreement, the sentence imposed today will run concurrently with Ghighina’s sentence in the Florida case, for which he has already served 21 months in prison.

The Chicago case is being prosecuted by Assistant U.S. Attorney Brian Hayes with the Northern District of Illinois. The Washington case is being prosecuted by Special Assistant U.S. Attorney Joseph Springsteen for the District of Columbia. Mr. Springsteen also serves as a Trial Attorney with the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS). Assistance on the Washington case was also provided by CCIPS Trial Attorneys Gavin Corn and Mysti Degani. The Criminal Division’s Office of International Affairs provided assistance in this matter. This case is being investigated by the Chicago and Washington Field Offices of the FBI, as well as the Chicago Police Department and U.S. Immigration and Customs Enforcement’s Homeland Security Investigations."

Friday, July 1, 2011

DOJ REACH AN AGREEMENT WITH TEHACHAPI SCHOOLS IN HARASSMENT ALLEGATIONS

The following is from the Department of Justice website:

"Friday, July 1, 2011
Departments of Justice and Education Reach Agreement with Tehachapi, California, Public Schools to Resolve Harassment Allegations
WASHINGTON – The Departments of Justice and Education reached a settlement agreement with the Tehachapi Unified School District in Tehachapi, Calif., to resolve an investigation into the harassment of a middle school student based on his nonconformity with gender stereotypes. Title IV of the Civil Rights Act of 1964 and Title IX of the Education Amendments of 1972 each prohibit harassment based on sex, including harassment based on nonconformity with gender stereotypes and sexual harassment.



In September 2010, Jacobsen Middle School student Seth Walsh committed suicide at the age of 13. In October 2010, the Department of Education received a complaint alleging that Walsh had been the victim of severe and persistent peer-on-peer sex-based harassment while he was a student at Jacobsen. After receiving the complaint, the Department of Education initiated an extensive investigation into the circumstances leading to Walsh’s death and, together with the Department of Justice, worked collaboratively with the school district to resolve the violations.



The investigation found that Walsh suffered sexual and gender-based harassment by his peers. The investigation also found that Walsh was targeted for harassment for more than two school years because of his nonconformity with gender stereotypes, including his predominantly female friendships and stereotypically feminine mannerisms, speech and clothing. The departments determined that the harassment, which included ongoing and escalating verbal, physical and sexual harassment by other students at school, was sufficiently severe, pervasive and persistent to interfere with his educational opportunities. Despite having notice of the harassment, the district did not adequately investigate or otherwise respond to it. Based on the evidence gathered in the investigation, the departments concluded that the school district violated Title IX and Title IV.



Under the terms of the resolution agreement, the district will take a variety of steps to prevent sexual and gender-based harassment at all of its schools, to respond appropriately to harassment that occurs and to eliminate the hostile environment resulting from harassment. The district has agreed to revise its policies and regulations related to sexual and gender-based harassment and to retain a consultant to provide mandatory trainings on sexual and gender-based harassment for all students, administrators, teachers, counselors and other staff who interact with students. In addition, the district will assess the presence of sexual and gender-based harassment in its schools through school climate surveys, adopt appropriate actions to address issues identified by those surveys and form an advisory committee of administrators, students and parents to advise the district on school climate issues related to sex-based harassment.



“All students have the right to go to school without fearing harassment on the basis of their sex, including because they do not conform to gender stereotypes. Seth’s story and others like it sadly demonstrate that a school’s failure to address and prevent harassment can have tragic consequences,” said Thomas E. Perez, Assistant Attorney General for the Civil Rights Division. “We commend the school district for working with the departments to address this matter effectively and encourage other school districts to take affirmative steps to ensure that all students can go to school without facing discrimination and harassment.”



“We know that if students aren't safe, then students aren't learning,” said Assistant Secretary of Education for Civil Rights Russlynn Ali. “Bullying, sexual harassment and gender stereotyping – of any student, including LBGT students -- have no place in our nation’s schools. We must work to stop those abusive behaviors when they take place, repair their harmful effects, and prevent them from happening in the future. Today's announcement is an important step in that direction.”
a href="http://gan.doubleclick.net/gan_click?lid=41000613802101859&pubid=21000000000397724">Furniture Event - Save up to 50% at officemax.com