Search This Blog

Sunday, June 29, 2014

DOJ ANNOUNCES 168 JUVENILES RECOVERED IN OPERATION TARGETING CHILD TRAFFICKING

FROM:  U.S. JUSTICE DEPARTMENT
Monday, June 23, 2014
168 Juveniles Recovered in Nationwide Operation Targeting Commercial Child Sex Trafficking

During the past week, the FBI, its local, state, and federal law enforcement partners, and the National Center for Missing and Exploited Children (NCMEC) conducted Operation Cross Country VIII, a week-long enforcement action to address commercial child sex trafficking throughout the United States.  This operation included enforcement actions in 106 cities across 54 FBI field divisions nationwide and resulted in 168 recoveries of children who were being victimized through prostitution.  Additionally, 281 pimps were arrested on state and federal charges.

“Child sex traffickers create a living nightmare for their adolescent victims,” said Leslie R. Caldwell, Assistant Attorney General for the Criminal Division of the Department of Justice.  “They use fear and force and treat children as commodities of sex to be sold again and again.  This operation puts traffickers behind bars and rescues kids from their nightmare so they can start reclaiming their childhood.”

“Targeting and harming America’s children through commercial sex trafficking is a heinous crime, with serious consequences.” said FBI Director James B. Comey.  “Every child deserves to be safe and sound.  Through targeted measures like Operation Cross Country, we can end the cycle of victimization.”

Operation Cross Country is part of the Innocence Lost National Initiative that was established in 2003 by the FBI’s Criminal Investigative Division, in partnership with the Department of Justice and NCMEC, to address the growing problem of child prostitution.

“Operation Cross Country reveals that children are being targeted and sold for sex in America every day,” said John Ryan, President and CEO of NCMEC.  “We’re proud to partner with the FBI and provide support to both law enforcement and victim specialists in the field as they help survivors take that first step toward freedom.”

To date, the FBI and its task force partners have recovered nearly 3,600 children from the streets.  The investigations and subsequent 1,450 convictions have resulted in lengthy sentences, including 14 life terms and the seizure of more than $3.1 million in assets.

Task force operations usually begin as local enforcement actions that target truck stops, casinos, street “tracks,” and websites that advertise dating or escort services, based on intelligence gathered by officers working in their respective jurisdictions.  Initial arrests are often violations of local and state laws relating to prostitution or solicitation.  Information gleaned from those arrested frequently uncovers organized efforts to prostitute women and children across many states.  FBI agents further develop this evidence in partnership with U.S. Attorney’s Offices and the U.S. Department of Justice’s Child Exploitation and Obscenity Section so that prosecutors can help bring federal charges in those cities where child prostitution occurs.

The Innocence Lost National Initiative partners with NCMEC to provide training for state and federal law enforcement agencies, prosecutors and social service providers from across the country.

The FBI thanks its local, state, and federal law enforcement partners representing 392 separate agencies for their ongoing enforcement efforts, and participation in Operation Cross Country VIII.

The following list denotes FBI divisions, not necessarily actual cities, where juveniles were recovered and pimps were arrested.

Friday, June 27, 2014

PHYSICAL THERAPY CLINIC OWNER GETS 27 MONTH PRISON SENTENCE FOR HEALTH CARE FRAUD

FROM:  U.S. JUSTICE DEPARTMENT
Thursday, June 19, 2014
Former Owner of Physical Therapy Clinic Sentenced to Prison in Connection with Health Care Fraud Scheme

A Florida man who was convicted of conspiracy to commit health care fraud was sentenced to serve 27 months in prison today in federal court in Tampa, Florida.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney for the Middle District of Florida A. Lee Bentley III, Acting Special Agent in Charge Ryan Lynch of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Florida region, and Special Agent in Charge Paul Wysopal of the FBI’s Tampa Field Office made the announcement.

Jose Pascual, 36, previously pleaded guilty to an information charging him with conspiracy to commit health care fraud.    In addition to his prison term, he was sentenced to serve three years of supervised release and ordered to pay $1,292,375 in restitution, jointly and severally with his co-conspirators.

According to documents filed in the case, in February 2007, Pascual purchased R&R Outpatient LLC, an outpatient physical therapy provider with locations in Fort Myers and Ocala, Florida.   Pascual and his co-conspirators then caused reimbursement claims to be submitted on behalf of R&R Outpatient to Medicare fraudulently representing that physical and occupational therapy services had been legitimately prescribed by physicians and provided to Medicare beneficiaries.   Pascual and his co-conspirators fabricated medical records to support the fraudulent claims.   As a result of the fraudulent claims, Medicare paid approximately $1,124,826 to R&R Outpatient.   Pascual and his co-conspirators also recycled Medicare beneficiary information from R&R Outpatient in order to submit fraudulent reimbursement claims to Medicare through other clinics.

This case was investigated by HHS-OIG and the FBI and was brought as part of the Medicare Fraud Strike Force, under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Middle District of Florida.   The case was prosecuted by Trial Attorney Christopher J. Hunter of the Criminal Division’s Fraud Section and Assistant U.S. Attorney Simon Gaugush.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 1,900 defendants who have collectively billed the Medicare program for more than $6 billion.   In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.


Wednesday, June 25, 2014

ATLANTA GEORGIA MAN PLEADS GUILTY FOR ROLE IN JAMAICA BASED LOTTERY SCHEME

FROM:  THE JUSTICE DEPARTMENT
Monday, June 16, 2014
Georgia Resident Pleads Guilty in Connection with International Lottery Scheme Based in Jamaica

A man from Atlanta, Georgia, pleaded guilty today for his role in a Jamaican-based fraudulent lottery scheme.

Assistant Attorney General Stuart F. Delery of the Justice Department’s Civil Division, Inspector in Charge David W. Bosch of the Postal Inspection Service Philadelphia Division and Acting Special Agent in Charge Jonathan Larson of the Internal Revenue Service-Criminal Investigations Newark Field Office made the announcement.

Dominic Smith, 26, a citizen of the United States, pleaded guilty in the Western District of North Carolina to one count of conspiracy to commit wire fraud.   Sentencing will be scheduled at a later date.

Smith was charged in connection with a fraudulent lottery scheme based in Jamaica that induced elderly victims in the U.S. to send Smith thousands of dollars to cover purported fees for lottery winnings that victims had not won and never received.  Smith acted as a middleman in the U.S., receiving money from victims via wire transfers, bank transfers, and mailings.   Smith kept a portion of this victim money for his own benefit, and provided the rest to others participating in the scheme.

“This guilty plea demonstrates the Justice Department’s commitment to prosecute those responsible for fraudulent lottery schemes,” said Assistant Attorney General Delery.  “Schemes targeting Americans from other countries often cannot fully succeed without assistance from co-conspirators in the U.S. who are willing to help them rip off people in this country.”

“These lottery scammers prey on older Americans, and convince them to send significant amounts of money based on false promises,” said Postal Inspector in Charge Bosch.  “The Postal Inspection Service is committed to investigating and combating these international lottery schemes.”

“These fraudulent lottery schemes result in hundreds of thousands of dollars of victim money flowing through the hands of scammers within and outside of the U.S.,” said Acting Special Agent in Charge Larsen.   “The IRS will continue to work with the Department of Justice and our law enforcement partners to stop the flow of illegal proceeds across the U.S. border.”

This prosecution is part of the Department of Justice’s effort working with federal and local law enforcement to combat fraudulent lottery schemes in Jamaica preying on American citizens.   According to the U.S. Postal Inspection Service, Americans have lost tens of millions of dollars to fraudulent foreign lotteries.

Smith pleaded guilty to one count of conspiracy to commit wire fraud with enhanced penalties for telemarketing.   As part of his guilty plea, Smith acknowledged that, had the case gone to trial, the U.S. would have proved beyond a reasonable doubt that, from December 2010 through at least April 2012, Smith was a member of a conspiracy that targeted victims in the United States by informing them that they had won cash and prizes in a lottery.  Victims received a telephone call stating that they had won a sweepstakes or lottery and sometimes a new car.  Victims were instructed to send thousands of dollars for “fees” or other expenses via wire transfers, direct bank transfers, and the mail in order to release their purported lottery winnings.  Victims sent hundreds of thousands of dollars to Smith in the U.S.  Smith acknowledged that the government would have proved that he knew there was no lottery and no winnings were paid, and that he, along with his coconspirators, kept the victims’ money for their own benefit.

Assistant Attorney General Delery commended the investigative efforts of the U.S. Postal Inspection Service and the U.S. Internal Revenue Service.   The case is being prosecuted by Assistant Director Jeffrey Steger and Trial Attorney Lauren Fascett of the Civil Division and Assistant U.S. Attorney Mark Odulio of the Western District of North Carolina.

Monday, June 23, 2014

TAX RETURN PREPARERS BARRED FROM PREPARING TAX RETURNS FOR OTHERS

FROM:  U.S. JUSTICE DEPARTMENT 
Court Bars Miami Tax Return Preparers from Preparing Returns for Others
Preparers Allegedly Falsified Tax Returns by Overstating Refunds Through Fabricated and Inflated Deductions and Credits

A federal district judge in the U.S. District Court for the Southern District of Florida permanently barred Lazaro Jesus Toyos and his daughter Dilma Carida Garcia, aka Dilma Toyos Garcia, and their respective companies, L. Toyos Tax Service Inc. and Toyos Garcia Tax Service Inc., from preparing federal income tax returns for others, the Justice Department announced today.

The suit alleges that the defendants prepared thousands of tax returns and unlawfully understated income tax liabilities and overstated refunds by fabricating and/or exaggerating deductions and tax credits their clients were not eligible to take.  The defendants’ practices, as alleged, include fabricating Schedule C losses for non-existent businesses, falsely claiming the First Time Homebuyer Credit for taxpayers who did not actually purchase a home and falsely claiming American Opportunity Credits for taxpayers who did not acquire education expenses or attend college.  The government alleged that loss to the U.S. Treasury from the defendants’ activities may be in the millions of dollars.

In the past decade, the Justice Department’s Tax Division has obtained more than 500 injunctions to stop tax fraud promoters and tax return preparers.  Information about these cases is available on the Justice Department website .  An alphabetical listing of persons enjoined from preparing returns and promoting tax schemes can be found on this page .  If you believe that one of the enjoined persons or businesses may be violating an injunction, please contact the Tax Division with details.

Sunday, June 22, 2014

CONVICTED KILLER CONVICTED OF MURDER WHILE AN INMATE AT U.S. PENITENTIARY

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, June 16, 2014
Federal Inmate Convicted of Murder

Federal inmate Kevin Marquette Bellinger, a former resident of Washington, D.C., and an inmate at the United States Penitentiary in Hazelton, West Virginia, was convicted this week for the murder of another inmate after a 5-day federal jury trial before U.S. District Judge Irene M. Keeley of the Northern District of West Virginia.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and United States Attorney William J. Ihlenfeld, II, for the Northern District of West Virginia made the announcement.

Bellinger was convicted by a federal jury on June 16, 2014, on one count of murder by a federal prisoner serving a life sentence and one count of second degree murder in a federal facility for his role in the Oct. 7, 2007, murder of inmate Jesse Harris.

According to evidence presented at trial, during a move of inmates from the recreation yard back to their cells, Bellinger and a co-defendant left the yard ahead of the others and traveled to an intersection of two corridors in the prison facility, where they confronted Harris and stabbed him with shanks in an orchestrated attack.   In less than a minute, an officer approached, and the attackers fled.  Officers apprehended Bellinger after a short pursuit, but they did not recover his weapon.   Surveillance footage of the attack showed Bellinger and his co-defendant engaged in a verbal exchange with Harris, followed by the two attackers wielding weapons and physically assaulting Harris, who was unarmed and backing away from them.

At the time of the murder, Bellinger was serving a life sentence for an assault with intent to kill that took place in 2000, and his co-defendant was serving a life sentence for two separate homicides that took place in 1997 and 2000.

Bellinger, who is in custody pending sentencing, faces a mandatory penalty of life in prison for his conviction of murder by a federal prisoner serving a life sentence and a term of years up to life imprisonment for his conviction of second degree murder.

This case was investigated by the FBI and the U.S. Bureau of Prisons.  The case was prosecuted by Trial Attorney Richard Burns from the Capital Case Section of the Justice Department’s Criminal Division and Assistant U.S. Attorney Brandon Flower.

Friday, June 20, 2014

OFFICE WORKER PLEADS GUILTY TO PAYMENT OF HEALTH CARE KICKBACKS IN $7 MILLION FRAUD

FROM:  U.S. JUSTICE DEPARTMENT
Wednesday, June 18, 2014
Office Worker Pleads Guilty in Miami for Role in $7 Million Health Care Fraud Scheme

An office worker pleaded guilty today in connection with a health care fraud scheme involving Anna Nursing Services Corp. (Anna Nursing), a defunct home health care company.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Wifredo A. Ferrer of the Southern District of Florida, Special Agent in Charge George L. Piro of the FBI’s Miami Field Office, and Acting Special Agent in Charge Brian Martens of the Department of Health and Human Services Office of Inspector General (HHS-OIG), Office of Investigations Miami office made the announcement.

Lizette Garcia, 37, of Miami, Florida, pleaded guilty before U.S. District Judge Joan A. Lenard in the Southern District of Florida to one count of payment of health care kickbacks.   Sentencing is scheduled for Aug. 27, 2014.

Garcia was an office worker at Anna Nursing, a Miami home health care agency that purported to provide home health and therapy services to Medicare beneficiaries.   According to court documents, Anna Nursing was operated for the purpose of billing the Medicare Program for, among other things, expensive physical therapy and home health care services that were medically unnecessary and/or were not provided.

On behalf of the owners and operators of Anna Nursing, Garcia paid kickbacks and bribes to patient recruiters in return for the recruiters providing patients to Anna Nursing for home health care and therapy services that were medically unnecessary and/or were not provided.   Anna Nursing then billed the Medicare program on behalf of the recruited patients, which Garcia knew was in violation of federal criminal laws.

From approximately October 2010 through approximately April 2013, Anna Nursing was paid by Medicare approximately $7 million for fraudulent claims for home health care services that were medically unnecessary and/or were not provided.

The case was investigated by the FBI and HHS-OIG and was brought as part of the Medicare Fraud Strike Force, under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Southern District of Florida.   This case is being prosecuted by Trial Attorneys A. Brendan Stewart and Anne McNamara of the Criminal Division’s Fraud Section.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged more than 1,900 defendants who have collectively billed the Medicare program for more than $6 billion.   In addition, HHS’s Centers for Medicare and Medicaid Services, working in conjunction with HHS-OIG, has removed over 17,000 providers from the Medicare program since 2011.

Wednesday, June 18, 2014

AG HOLDER'S COMMENTS ON CAPTURE OF AHMED ABU KHATALLAH

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, June 17, 2014
Attorney General Holder Delivers Statement on the Arrest of Ahmed Abu Khatallah for His Role in Attack in Benghazi, Libya

WASHINGTON—Attorney General Eric Holder released the following statement Tuesday regarding the arrest of Ahmed Abu Khatallah for his role in the attack on the U.S. facilities in Benghazi, Libya:

“Our nation’s memory is long and our reach is far. The arrest of Ahmed Abu Khatallah represents a significant milestone in our efforts to ensure justice is served for the heinous and cowardly attack on our facilities in Benghazi.  Since that attack – which caused the deaths of Ambassador Christopher Stevens, Sean Smith, Tyrone Woods, and Glen Doherty – we have conducted a thorough, unrelenting investigation, across continents, to find the perpetrators.  The arrest of Khatallah proves that the U.S. government will expend any effort necessary to pursue terrorists who harm our citizens.  Khatallah currently faces criminal charges on three counts, and we retain the option of adding additional charges in the coming days.  Even as we begin the process of putting Khatallah on trial and seeking his conviction before a jury, our investigation will remain ongoing as we work to identify and arrest any co-conspirators. This is our pledge; we owe the victims of the Benghazi attack and their loved ones nothing less.”

Monday, June 16, 2014

KKK OFFICER PLEADS GUILTY TO PERJURY DURING CROSS-BURNING INVESTIGATION

FROM:  U.S. JUSTICE DEPARTMENT 
Thursday, June 12, 2014
Former Ku Klux Klan Officer Pleads Guilty to Committing Perjury During Investigation into Cross-Burning

Pamela Morris, former secretary of a chapter of the Ku Klux Klan (KKK) in Ozark, Alabama, pleaded guilty today to committing perjury during a grand jury’s investigation into a racially motivated cross-burning in the U.S. District Court for the Middle District of Alabama.

Morris, 46, admitted in plea documents that on Feb. 20, 2013, she lied to a federal grand jury looking into a cross-burning committed by Steven Joshua Dinkle, Morris’s son and the leader of the local KKK, and Thomas Smith, another KKK member.  On May 8, 2009, Dinkle and Smith burned a six-foot tall cross at the entrance to an African-American neighborhood in Ozark to threaten and intimidate residents.  In sworn testimony before the grand jury, Morris made several false statements, including denying that she had been the secretary of the chapter or involved with the KKK at all.

In pleading guilty, Morris admitted that she had been an officer of the KKK and that her testimony denying any connection to the organization was false.  She further acknowledged that she knew Dinkle had committed the cross-burning.  In addition, Morris admitted that she testified falsely to prevent the grand jury from learning about other KKK members who had information relevant to the investigation.

A sentencing date has not yet been scheduled.  Morris faces a statutory maximum sentence of five years in prison and a $250,000 fine.

Dinkle pleaded guilty on Feb. 3, 2014, to hate crime and obstruction of justice charges related to the cross-burning.  On May 15, 2014, he was sentenced to serve 24 months in prison.  Smith, Dinkle’s co-conspirator, pleaded guilty to conspiracy to interfere with housing rights on Dec. 6, 2013.  He is scheduled to be sentenced on Aug. 19, 2014.

“Defendant Morris lied under oath blatantly and repeatedly to hinder an investigation into a cross-burning that was committed to intimidate an entire community,” said Acting Assistant Attorney General Jocelyn Samuels for the Civil Rights Division.  “The department will continue to hold accountable not only those who commit such acts of violence, but also those who lie and obstruct the investigation into these crimes of intimidation.”

“Ms. Morris lied to the grand jury in an attempt to protect herself and to protect a cross burner,” said U.S. Attorney George L. Beck Jr. for the Middle District of Alabama.  “When someone testifies in court they swear to tell the truth.  Unfortunately, Ms. Morris lied.  For our system of justice to protect the rights of all, those who testify before the grand jury must provide accurate and honest information.  If someone fails to tell the truth while under oath, we will prosecute them.”

This case is being investigated by the FBI with the assistance of the Dale County Sheriff’s Office and the Ozark Police Department.  The case is being prosecuted by Assistant U.S. Attorney Jerusha T. Adams of the Middle District of Alabama and Trial Attorney Chiraag Bains of the Civil Rights Division.

Sunday, June 15, 2014

FORMER CORRECTIONS OFFICERS TO SERVE 120 MONTHS FOR IDENTITY THEFT, TAX FRAUD

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, June 3, 2014
Former Alabama Corrections Officers Sentenced for Identity Theft and Tax Fraud

Bryant Thompson was sentenced today to serve 120 months in prison and Quincy Walton was sentenced to serve 84 months in prison for their roles in a stolen identity refund fraud scheme, announced Assistant Attorney General Kathryn Keneally of the Justice Department’s Tax Division and U.S. Attorney George L. Beck Jr. for the Middle District of Alabama.  Thompson and Walton, both former Alabama corrections officers, were convicted of conspiracy to defraud the United States following a week-long jury trial in January 2014.  Thompson was also convicted of seven counts of wire fraud and seven counts of aggravated identity theft, and Walton was also convicted of one count of aggravated identity theft.  In addition to their prison sentences Thompson and Walton have been ordered to pay $176,114 in restitution.

According to evidence introduced at trial, Thompson was assigned to the shift clerk position at an Alabama state prison, which gave him access to the personal identifying information of every inmate in the custody of the Alabama Department of Corrections, past and present.  Thompson and Walton, his former co-worker, used information stolen from the databases to file false federal income tax returns in the names and Social Security numbers of inmates.

According to the evidence introduced at trial, the investigation revealed that several internet protocol (IP) addresses were used to file the fraudulent tax returns, including one IP address directly assigned to Thompson’s residence at the time certain tax returns were filed.  Circumstantial evidence tied both Thompson and Walton to the other IP addresses.

Also according to the evidence introduced at trial, the two directed the stolen tax refunds onto prepaid debit cards and requested other refunds in the form of U.S. Treasury checks.  Evidence showed that the cards and checks were mailed to several addresses associated with Thompson and Walton in Montgomery and Prattville, Alabama, and that several of the checks were cashed at a local retail store by Walton’s uncle and by a local check casher.  During this time, Thompson purchased a new paint job and new rims for his SUV and later purchased a BMW.

According to evidence from the sentencing, altogether Thompson and Walton filed over 180 false tax returns claiming over $750,000 in tax refunds.  The IRS was able to identify many of the returns as fraudulent when filed and did not pay the refunds claimed, but was defrauded into issuing a total of $176,114 in improper refunds.

The case was investigated by IRS-Criminal Investigation and was prosecuted by Trial Attorneys Jason Poole and Alexander Effendi of the Tax Division, with the assistance of the U.S. Attorney’s Office for the Middle District of Alabama.

Friday, June 13, 2014

FORMER FUGITIVE VERMONTER ARRESTED IN CANADA AFTER 7 YEAR RESIDENCE

FROM:  U.S. MARSHALS SERVICE 
For Immediate Release
Contact:
June 04, 2014 District of Vermont
John Curtis, Deputy U.S. Marshal 
U.S. Marshals Arrest Vermont Fugitive Who Was On The Run For 7 Years in Canada

Burlington, VT -- The U.S. Marshals Service Vermont Violent Offender Task Force (VVOTF) arrested a Vermont fugitive who has been on the run since 2007.

Matthew S. Patry, 35, formerly of Burlington, Vermont was arrested in Blainesville, Quebec on Tuesday, June 3, 2014 when located by the Canada Border Service Agency (CBSA). Patry has been on the run since April 2007, when he absconded from Furlough. In October 2007 it was also determined by state officials that Patry was out of compliance with the Vermont Sex Offender Registry and an arrest warrant was issued for Patry for failing to comply with the Vermont Sex Offender Registry. The Vermont Department of Corrections contacted the U.S. Marshals Service, seeking assistance in locating Patry, as his whereabouts have been unknown since 2007. During the course of the investigation, Deputy U.S. Marshals developed information that Patry may have illegally entered into Canada and was living under an alias. With the assistance of Canadian officials, Patry was arrested in Blainesville, Quebec. When arrested, it was also determined that Patry, who was living under an alias, had two active arrest warrants in Canada, one for DUI and one for Aggravated Assault in Montreal.

Patry will be facing Canadian criminal charges as it pertains to the two (2) active Canada arrest warrants. At the conclusion of those proceedings, Patry will then be deported to the United States to face criminal prosecution for the outstanding arrest warrants in Vermont.

Patry’s arrest was a result of a culmination of investigative efforts by the U.S. Marshals VVOTF, the U.S. Marshal Service District of Virginia, Louisiana, Indiana, the Canada Border Service Agency and the Vermont State Police.

Wednesday, June 11, 2014

FORMER CPA CONVICTED OF FILING $8 MILLION IN FALSE CLAIMS FOR TAX REFUNDS

FROM:  U.S. JUSTICE DEPARTMENT
Monday, June 2, 2014
Former Utah Certified Public Accountant Convicted of Filing False Claims for Tax Refunds Totaling More Than $8 Million and Presenting a $300 Million Fictitious Financial Instrument

Dick Reid Jenkins, of Heber City, Utah, was convicted today, in U.S. District Court for the District of Utah,  of eighteen counts of filing false claims for income tax refunds and one count of presenting a fictitious financial instrument, the Justice Department and Internal Revenue Service (IRS) announced.  Jenkins was charged by a superseding indictment on June 26, 2013.  He is scheduled to be sentenced before U.S. District Judge Clark Waddoups on Sept. 9, 2014.

According to court documents and evidence presented at trial, Jenkins filed a false 2007 individual income tax return for himself in September 2008 which claimed an income tax refund of $402,920.  In October 2008, Jenkins filed a false amended 2004 individual income tax return which claimed an income tax refund of $434,261.  Both false claims were based on the use of a false IRS Form 1099-OID, Original Issue Discount.  The IRS listed this scheme as one of its “ Dirty Dozen ” worst tax scams each year from 2009 through 2014.

According to court documents and evidence presented at trial, in addition to his own false returns, Jenkins caused sixteen false federal individual income tax returns to be filed on behalf of other individuals from September 2008 through February 2009.  These false tax returns also used false IRS Forms 1099-OID and claimed federal income tax refunds totaling $8,407,623.  On June 30, 2008, Jenkins passed and presented a false and fictitious financial instrument to the U.S. Department of the Treasury in the amount of $300,000,000.  Jenkins was licensed by the state of Utah as a Certified Public Accountant at the time his criminal conduct occurred.

Jenkins faces a statutory maximum penalty of 25 years in prison and a fine of up to $250,000 for passing and presenting a fictitious obligation to the United States.  Jenkins also faces a maximum penalty of five years in prison and a fine of up to $250,000 or twice the gross gain or loss caused by the defendant for each count of presenting false, fictitious, and fraudulent claims to the United States.

Kathryn Keneally, Assistant Attorney General of the Department of Justice Tax Division, commended the special agents of IRS - Criminal Investigation who investigated the case, and Trial Attorneys Stuart Wexler and Michael Romano of the Tax Division, who prosecuted the case.

Monday, June 9, 2014

ESCAPED PRISONER SENTENCED TO LIFE FOR MURDER, CARJACKING WHILE ON THE RUN

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, June 3, 2014
John Charles Mccluskey Sentenced to Life in Prison for Carjacking and Murdering Oklahoma Couple

John Charles McCluskey, 49, was sentenced this morning by U.S. District Judge Judith C. Herrera of the District of New Mexico to serve life in prison followed by a consecutive term of 2,820 months (235 years) in prison for carjacking and murdering a retired couple from Oklahoma in August 2010.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Damon P. Martinez of the District of New Mexico, Special Agent in Charge Carol K.O. Lee of the FBI’s Albuquerque Division and New Mexico State Police Chief Pete N. Kassetas made the announcement.

McCluskey and his co-defendants, Tracy Allen Province, 46, and Casslyn Mae Welch, 47, were charged with numerous capital offenses in an indictment arising out of the Aug. 2, 2010, carjacking and murders of Gary and Linda Haas, both 61, in Quay County, New Mexico.  On Jan. 20, 2012, Province and Welch entered guilty pleas to crimes arising out of the carjacking and murder of Mr. and Mrs. Haas, and agreed to testify during McCluskey’s capital trial.  Yesterday, Province was sentenced to five consecutive terms of life imprisonment without the possibility of release as required by his plea agreement and Welch was sentenced to 40 years in prison.

On Oct. 7, 2013, McCluskey was found guilty on all counts of the indictment after an eight-week trial, and later was found eligible for the death penalty on Nov. 5, 2013, following a three-week proceeding.  McCluskey’s capital trial concluded on Dec. 11, 2013, when the jury said it was unable to reach a unanimous verdict on the death penalty, thus requiring that McCluskey be sentenced to life in prison.

“With the help of his conspirators, John Charles McCluskey mercilessly killed two innocent victims and burned their bodies as he fled law enforcement after escaping from prison,” said Assistant Attorney General Caldwell.  “Our thoughts are with those whose lives were changed forever by these heinous crimes.”

“Today’s sentencing hearing brings to a close a case that focused on an exceptionally violent episode in the summer of 2010, during which John Charles McCluskey and Tracy Allen Province escaped from prison with help from Casslyn Mae Welch, committed multiple kidnappings during their interstate flight from justice, and mercilessly killed two innocent victims to eliminate them as witnesses,” said U.S. Attorney Martinez.   “While the sentences imposed on McCluskey and his co-conspirators cannot restore the loss of Gary and Linda Haas, I hope that they bring some measure of comfort and closure to their families and friends and I commend the prosecutors and investigators who worked tirelessly to seek justice for Gary and Linda Haas.”

The evidence presented during McCluskey’s capital trial established that, on July 30, 2010, McCluskey and Province escaped from an Arizona state prison with Welch’s aid.  On Aug. 2, 2010, McCluskey, Province and Welch carjacked Mr. and Mrs. Haas and their pickup truck and camping trailer at a rest stop off Interstate 40 in Quay County.  McCluskey shot and killed Mr. and Mrs. Haas in the trailer in a remote location east of Tucumcari, New Mexico.  The three associates then drove the Haases’ truck and trailer to a remote area in Guadalupe County, New Mexico, where they unhitched, burned and abandoned the trailer with the Haases’ remains still inside.  On Aug. 4, 2010, the New Mexico State Police discovered the burned remains of Mr. and Mrs. Haas in the trailer.  Province was arrested in Wyoming on Aug. 9, 2010, and McCluskey and Welch were arrested in Arizona on Aug. 19, 2010, following a nationwide, multi-agency manhunt.

“The rationale behind violent crimes like the ones committed against the Haases may be hard to understand, but our message today is crystal clear: the FBI and its partners will vigorously investigate and prosecute those who show such a callous disregard for innocent lives,” said FBI Special Agent in Charge Lee.   “I am proud of the hard work of the FBI investigators and support personnel who worked on this case, alongside the federal prosecutors, victim/witness specialists, the New Mexico State Police and U.S. Marshals Service.”

“The conviction of John McCluskey and subsequent sentence of life in prison, without the chance of parole, is one that will make the community safer not only for the citizens we serve but also for the law enforcement officers who are sworn to protect them,” said New Mexico Police Chief Kassetas.  “McCluskey was and is a criminal predator who has no respect for the basic rights and liberties that we as a society value so greatly.  I can only hope that he is kept in a maximum level incarceration facility that will eliminate his ability to cause harm to anyone while he serves out his life sentence.   I again want to thank the FBI, U.S. Attorney's Office and all the other New Mexico and Arizona law enforcement agencies that assisted with the Haas murder investigation, and with the capture and prosecution of McCluskey.”

The case was investigated by Albuquerque and Phoenix Divisions of the FBI and the New Mexico State Police.  It was prosecuted by Trial Attorney Michael S. Warbel of the Criminal Division’s Capital Case Section and Assistant U.S. Attorney Linda Mott and former Assistant U.S. Attorney Gregory J. Fouratt of the District of New Mexico, with assistance from Kristopher N. Houghton, a contract attorney employed by the U.S. Attorney’s Office.


Sunday, June 8, 2014

ALLEGED LAW ENFORCEMENT AGENCIES HACKER CHARGED WITH HACKING, CREDIT CARD THEFT

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, June 2, 2014
Massachusetts Man Charged with Computer Hacking and Credit Card Theft

A Massachusetts man was charged with allegedly hacking into computer networks around the country – including networks belonging to law enforcement agencies, a local police department and a local college – to obtain highly sensitive law enforcement data and alter academic records.  He also obtained stolen credit, debit and payment card numbers.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, United States Attorney Carmen M. Ortiz of the District of Massachusetts, Special Agent in Charge Vincent Lisi of the FBI’s Boston Division and Colonel Timothy P. Alben of the Massachusetts State Police made the announcement.

Cameron Lacroix, 25, of New Bedford, Massachusetts, was charged by a criminal information with two counts of computer intrusion and one count of access device fraud.  In a written plea agreement filed with the information, Lacroix has agreed to plead guilty to these charges and to serve a four-year prison sentence.    No date for a change of plea hearing has yet been scheduled.

According to allegations in the information, b etween May 2011 and May 2013, Lacroix allegedly obtained and possessed payment card data for more than 14,000 unique account holders.   For some of these account holders, Lacroix also obtained other personally identifiable information, including the account holders’ full names, addresses, dates of births, social security account numbers, email addresses, bank account and routing numbers, as well as listings of merchandise the account holders had ordered.

In September 2012, Lacroix allegedly hacked into a computer server operated by a local Massachusetts police department and accessed an e-mail account belonging to the chief of police.   From August 2012 through November 2012, Lacroix is accused of repeatedly hacking into law enforcement computer servers containing sensitive information including police reports, intelligence reports, arrest warrants, and sex offender information.   Lacroix is also accused of using stolen credentials to access and change information in the servers of Bristol Community College on multiple occasions between September 2012 and December 2013.

The case was investigated by the FBI Boston Division Cyber Task Force.   The case is being prosecuted by Senior Trial Attorney Mona Sedky from the Criminal Division’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorney Adam Bookbinder of the District of Massachusetts.   The Department of Justice and the U.S. Attorney’s Office would like to thank Bristol Community College for its cooperation during this investigation.

Friday, June 6, 2014

LA COSA NOSTRA SOLDIER GETS 27 MONTH PRISON TERM

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, May 28, 2014
Philadelphia La Cosa Nostra Soldier Sentenced to Serve 27 Months in Prison

Eric Esposito was sentenced to serve 27 months in prison for conducting an illegal gambling business on behalf of the Philadelphia La Cosa Nostra Family, announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Zane David Memeger of the Eastern District of Pennsylvania and Edward J. Hanko, Special Agent in Charge of the FBI’s Philadelphia Division .

Esposito, 43, of Philadelphia, was sentenced by U.S. District Judge Eduardo C. Robreno in the Eastern District of Pennsylvania.   In addition to his prison term, Esposito was sentenced to serve three years of supervised release and ordered to pay a fine of $4,000.

On Feb. 21, 2014, after a week-long trial, a jury convicted Esposito of conducting an illegal gambling business involving the use of video poker machines at a private social club known as the “First Ward Republican Club” in South Philadelphia.   According to evidence presented at trial, as a fully initiated mob soldier, Esposito worked in concert with other mob members to carry out this illegal gambling business on behalf of the Philadelphia La Cosa Nostra Family.

A total of 13 leaders, members and associates of the Philadelphia La Cosa Nostra Family have pleaded guilty or been convicted by a jury as part of this case.   To date, 12 defendants, including Esposito, have been sentenced, and one is awaiting sentencing.

The case is being prosecuted by Trial Attorney John S. Han of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorneys Frank A. Labor III and Suzanne B. Ercole of the Eastern District of Pennsylvania.   Valuable prosecutorial assistance was provided by the Pennsylvania Office of the Attorney General.

The case was investigated by the FBI, the Internal Revenue Service-Criminal Investigations, the Pennsylvania State Police, the New Jersey State Police, the Philadelphia Police Department, U.S. Department of Labor’s Office of Inspector General Office of Labor Racketeering and Fraud Investigations and the U.S. Department of Labor’s Employee Benefits Security Administration.  Additional assistance was provided by the New Jersey Department of Corrections.

Wednesday, June 4, 2014

FORMER NFL PLAYER, TWO OTHERS FOUND GUILTY IN TAX FRAUD SCHEME

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, May 28, 2014
Ex-Casino Owner, Nevada Businessman and Former National Football League Player Found Guilty in Massive Tax Fraud Scheme

A Las Vegas jury returned guilty verdicts yesterday against Alan Rodrigues, a former casino owner from Henderson, Nevada, Weston Coolidge, a former businessman from Las Vegas, and Joseph Prokop, a former National Football League punter from Upland, California, for conspiracy and fraud related to their promotion of a fraudulent tax product through the now-defunct National Audit Defense Network (NADN), the Justice Department and Internal Revenue Service (IRS) announced today.  The guilty verdicts came after a six week trial before U.S. District Court Judge Miranda Du in the District of Nevada.

All defendants were convicted of one count of conspiracy to defraud the IRS and four counts of mail fraud.  Rodrigues and Coolidge were additionally convicted of 15 counts of aiding in the preparation of false tax returns, while Prokop was convicted of 13 counts of aiding in the preparation of false tax returns.  During the conspiracy, Rodrigues was NADN’s general manager, Coolidge was NADN’s owner and president and Prokop was the national marketing director of Oryan Management and Financial Services.  Oryan, which was operated out of Upland, created the fraudulent tax product, called Tax Break 2000, and paid NADN a commission to sell Tax Break 2000.

“This jury verdict sends a message to those who promote fraudulent tax products like Tax Break 2000 – you do so at the risk of prosecution, prison time and substantial penalties,” said Assistant Attorney General Kathryn Keneally for the Justice Department’s Tax Division.  “Prosecuting individuals who market fraudulent tax schemes has been and always will be our priority.”

According to court documents and evidence presented at trial, NADN began selling Tax Break 2000 in early 2001.  Tax Break 2000 purported to be a shopping website that the defendants fraudulently said would allow customers to claim legitimate income tax credits and deductions by making the website accessible to the disabled.  The defendants chose the sale price for the modifications, $10,475, solely to maximize the fraudulent income tax credits and deductions.  To further the scheme, the defendants produced false IRS forms creating the appearance of fictitious commission income and prepared false tax returns on their customers’ behalf that improperly claimed the tax credits and deductions.  According to evidence presented at trial, the intended tax loss based on the purported tax benefits was approximately $100 million due to the scheme.

On April 13, 2004, the department’s Tax Division filed a complaint seeking to enjoin, among others, NADN, Rodrigues, Coolidge and Prokop from selling fraudulent tax schemes, including Tax Break 2000.  NADN ceased operations in May 2004, and in June 2004, a federal bankruptcy court in Las Vegas entered a permanent injunction against NADN.  Prokop was also enjoined in June 2004, after consenting to entry of a permanent injunction.  In April 2005, Rodrigues and Coolidge both consented to permanent injunctions.

The case was investigated by IRS - Criminal Investigation.  Trial Attorneys Timothy J. Stockwell and Katherine L. Wong of the Tax Division are prosecuting the case, with litigation assistance from Larry Garland and the U.S. Attorney’s Office for the District of Nevada.

Tuesday, June 3, 2014

DOJ ANNOUNCES MULTI-NATIONAL ACTIONS AGAINST RANSOMWARE USERS

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, June 2, 2014
U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator

The Justice Department announced a multi-national effort to disrupt the Gameover Zeus Botnet – a global network of infected victim computers used by cyber criminals to steal millions of dollars from businesses and consumers – and unsealed criminal charges in Pittsburgh, Pennsylvania, and Omaha, Nebraska, against an administrator of the botnet.   In a separate action, U.S. and foreign law enforcement officials worked together to seize computer servers central to the malicious software or “malware” known as Cryptolocker, a form of “ransomware” that encrypts the files on victims’ computers until they pay a ransom.

Deputy Attorney General James M. Cole, Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, FBI Executive Assistant Director Robert Anderson Jr., U.S. Attorney David J. Hickton of the Western District of Pennsylvania, U.S. Attorney Deborah R. Gilg of the District of Nebraska, and Department of Homeland Security’s (DHS) Deputy Under Secretary Dr. Phyllis Schneck made the announcement.

“This operation disrupted a global botnet that had stolen millions from businesses and consumers as well as a complex ransomware scheme that secretly encrypted hard drives and then demanded payments for giving users access to their own files and data,” said Deputy Attorney General Cole.   “We succeeded in disabling Gameover Zeus and Cryptolocker only because we blended innovative legal and technical tactics with traditional law enforcement tools and developed strong working relationships with private industry experts and law enforcement counterparts in more than 10 countries around the world.”

“These schemes were highly sophisticated and immensely lucrative, and the cyber criminals did not make them easy to reach or disrupt,” said Assistant Attorney General Caldwell.   “But under the leadership of the Justice Department, U.S. law enforcement, foreign partners in more than 10 different countries and numerous private sector partners joined together to disrupt both these schemes.   Through these court-authorized operations, we have started to repair the damage the cyber criminals have caused over the past few years, we are helping victims regain control of their own computers, and we are protecting future potential victims from attack.”

“Gameover Zeus is the most sophisticated botnet the FBI and our allies have ever attempted to disrupt,” said FBI Executive Assistant Director Anderson.   “The efforts announced today are a direct result of the effective relationships we have with our partners in the private sector, international law enforcement, and within the U.S. government.”

“The borderless, insidious nature of computer hacking and cybertheft requires us to be bold and imaginative,” said U.S. Attorney Hickton.  “We take this action on behalf of hundreds of thousands of computer users who were unwittingly infected and victimized.”

“The sophisticated computer malware targeting of U.S. victims by a global criminal enterprise demonstrates the grave threat of cybercrime to our citizens,” said U.S. Attorney Gilg.  “We are grateful for the outstanding collaboration of our international and U.S. law enforcement partners in this successful investigation.”

“The FBI has demonstrated great leadership in continuing to help combat cyber crime, and our international and private sector partners have made enormous contributions as well,” said Deputy Under Secretary Schneck.  “This collective effort reflects our ‘whole-of-government’ approach to cybersecurity.  DHS is proud to support our partners in helping to identify compromised computers, sharing that information rapidly, and developing useful information and mitigation strategies to help the owners of hacked systems.”

Gameover Zeus Administrator Charged

A federal grand jury in Pittsburgh unsealed a 14-count indictment against Evgeniy Mikhailovich Bogachev, 30, of Anapa, Russian Federation, charging him with conspiracy, computer hacking, wire fraud,  bank fraud and money laundering in connection with his alleged role as an administrator of the Gameover Zeus botnet.   Bogachev was also charged by criminal complaint in Omaha with conspiracy to commit bank fraud related to his alleged involvement in the operation of a prior variant of Zeus malware known as “Jabber Zeus.”

In a separate civil injunction application filed by the United States in federal court in Pittsburgh, Bogachev is identified as a leader of a tightly knit gang of cyber criminals based in Russia and Ukraine that is responsible for the development and operation of both the Gameover Zeus and Cryptolocker schemes.  An investigation led in Washington, D.C., identified the Gameover Zeus network as a common distribution mechanism for Cryptolocker.   Unsolicited emails containing an infected file purporting to be a voicemail or shipping confirmation are also widely used to distribute Cryptolocker.   When opened, those attachments infect victims’ computers.   Bogachev is alleged in the civil filing to be an administrator of both Gameover Zeus and Cryptolocker.   The injunction filing further alleges that Bogachev is linked to the well-known online nicknames “Slavik” and “Pollingsoon,” among others.   The criminal complaint filed in Omaha alleges that Bogachev also used “Lucky12345,” a well-known online moniker previously the subject of criminal charges in September 2012 that were unsealed in Omaha on April 11, 2014.

Disruption of Gameover Zeus Botnet

Gameover Zeus, also known as “Peer-to-Peer Zeus,” is an extremely sophisticated type of malware designed to steal banking and other credentials from the computers it infects.  Unknown to their rightful owners, the infected computers also secretly become part of a global network of compromised computers known as a “botnet,” a powerful online tool that cyber criminals can use for numerous criminal purposes besides stealing confidential information from the infected machines themselves.   Gameover Zeus, which first emerged around September 2011, is the latest version of Zeus malware that began appearing at least as early as 2007.   Gameover Zeus’s decentralized, peer-to-peer structure differentiates it from earlier Zeus variants.  Security researchers estimate that between 500,000 and 1 million computers worldwide are infected with Gameover Zeus, and that approximately 25 percent of the infected computers are located in the United States.   The principal purpose of the botnet is to capture banking credentials from infected computers.   Those credentials are then used to initiate or re-direct wire transfers to accounts overseas that are controlled by cyber criminals.   The FBI estimates that Gameover Zeus is responsible for more than $100 million in losses.

The Gameover Zeus botnet operates silently on victim computers by directing those computers to reach out to receive commands from other computers in the botnet and to funnel stolen banking credentials back to the criminals who control the botnet.   For this reason, in addition to the criminal charges announced today, the United States obtained civil and criminal court orders in federal court in Pittsburgh authorizing measures to redirect the automated requests by victim computers for additional instructions away from the criminal operators to substitute servers established pursuant to court order.   The order authorizes the FBI to obtain the Internet Protocol addresses of the victim computers reaching out to the substitute servers and to provide that information to US-CERT to distribute to other countries’ CERTS and private industry to assist victims in removing the Gameover Zeus malware from their computers.   At no point during the operation did the FBI or law enforcement access the content of any of the victims' computers or electronic communications.

Besides the United States, law enforcement from the Australian Federal Police; the National Police of the Netherlands National High Tech Crime Unit; European Cybercrime Centre (EC3); Germany’s Bundeskriminalamt; France’s Police Judiciare; Italy’s Polizia Postale e delle Comunicazioni; Japan’s National Police Agency; Luxembourg’s Police Grand Ducale; New Zealand Police; the Royal Canadian Mounted Police; Ukraine’s Ministry of Internal Affairs – Division for Combating Cyber Crime; and the United Kingdom’s National Crime Agency participated in the operation.  The Defense Criminal Investigative Service of the U.S. Department of Defense also participated in the investigation.

Invaluable technical assistance was provided by Dell SecureWorks and CrowdStrike.   Numerous other companies also provided assistance, including facilitating efforts by victims to remediate the damage to their computers inflicted by Gameover Zeus.   These companies include Microsoft Corporation, Abuse.ch, Afilias, F-Secure, Level 3 Communications, McAfee, Neustar, Shadowserver, Anubis Networks and Symantec .

The DHS National Cybersecurity and Communications Integration Center (NCCIC), which houses the US-CERT, plays a key role in triaging and collaboratively responding to the threat by providing technical assistance to information system operators, disseminating timely mitigation strategies to known victims, and sharing actionable information to the broader community to help prevent further infections.

Disruption of Cryptolocker

In addition to the disruption operation against Gameover Zeus, the Justice Department led a separate multi-national action to disrupt the malware known as Cryptolocker (sometimes written as “CryptoLocker”), which began appearing about September 2013 and is also a highly sophisticated malware that uses cryptographic key pairs to encrypt the computer files of its victims.   Victims are forced to pay hundreds of dollars and often as much as $700 or more to receive the key necessary to unlock their files.   If the victim does not pay the ransom, it is impossible to recover their files.

Security researchers estimate that, as of April 2014, Cryptolocker had infected more than 234,000 computers, with approximately half of those in the United States.   One estimate indicates that more than $27 million in ransom payments were made in just the first two months since Cryptolocker emerged.

The law enforcement actions against Cryptolocker are the result of an ongoing criminal investigation by the FBI’s Washington Field Office, in coordination with law enforcement counterparts from Canada, Germany, Luxembourg, the Netherlands, United Kingdom and Ukraine.

Companies such as Dell SecureWorks and Deloitte Cyber Risk Services also assisted in the operation against Cryptolocker, as did Carnegie Mellon University and the Georgia Institute of Technology (Georgia Tech).   The joint effort aided the FBI in identifying and seizing computer servers acting as command and control hubs for the Cryptolocker malware.

The FBI’s Omaha and Pittsburgh Field Offices led both malware disruptions and conducted the investigation of Bogachev.   The prosecution in Pittsburgh is being handled by Assistant U.S. Attorney Shardul Desai of the Western District of Pennsylvania, and the prosecution in Omaha by Trial Attorney William A. Hall of the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS) and Assistant U.S. Attorney Steven Russell of the District of Nebraska.   The civil action to disrupt the Gameover Zeus botnet and Cryptolocker malware is led by Trial Attorneys Ethan Arenson and David Aaron of CCIPS and Assistant U.S. Attorney Michael A. Comber of the Western District of Pennsylvania.

The Criminal Division’s Office of International Affairs provided significant assistance throughout the criminal and civil investigations.

The details contained in the indictment, criminal complaint and related pleadings are merely accusations, and the defendant is presumed innocent unless and until proven guilty.

Monday, June 2, 2014

TENNESSEE BLOODS GANG MEMBER PLEADS GUILTY IN RACKETEERING CONSPIRACY

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, May 23, 2014
Bloods Gang Member Pleads Guilty to Racketeering Conspiracy in Tennessee

Kenneth Gaddie, aka K.G., 24, of Nashville, Tennessee, pleaded guilty to one count of racketeering conspiracy in federal court in Nashville, announced Acting Assistant Attorney General David A. O’Neil of the Justice Department’s Criminal Division, U.S. Attorney David Rivera for the Middle District of Tennessee and Special Agent in Charge Jeffrey L. Fulton for the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) Nashville Field Division.

According to the plea agreement, from 2006 through December 2011, Gaddie was a member and associate of the Bloods gang.  He and other known Bloods gang members committed multiple acts of murder, robbery, and narcotics trafficking on behalf of the gang.

Gaddie and numerous Bloods gang members met at various locations in the Nashville area, including Shelby Park, Cedar Hill Park and the Galaxy Star Drug Awareness and Gang Prevention Center, on a regular basis to, among other things, report on gang-related business, collect dues, commit disciplinary actions against fellow gang members, discuss acts of violence against rival gang members and initiate or “jump in” new members by beating them.

Further according to the plea agreement, on June 25, 2008, Gaddie shot and wounded an individual in furtherance of the Bloods gang’s criminal enterprise.  Less than one month after this incident, on July 17, 2008, Gaddie and others shot at another individual.

Thirty-seven individuals have pleaded guilty or have been convicted at trial in the Middle District of Tennessee to various crimes related to their involvement in the Bloods gang.  Gaddie is the final defendant to be convicted of racketeering offenses in connection with this investigation.   He is scheduled to be sentenced on Aug. 21, 2014.

The investigation was a joint operation conducted by the ATF; the Metropolitan Nashville Police Department; U.S. Marshals Service; the LaVergne, Tennessee, Police Department; and the Davidson County, Tennessee Sheriff’s Office.  The case was prosecuted by Trial Attorney Kevin L. Rosenberg of the Criminal Division’s Organized Crime and Gang Section, Assistant U.S. Attorney Scarlett S. Nokes of the Middle District of Tennessee, and former Trial Attorney Cody Skipper of the Organized Crime and Gang Section.

Sunday, June 1, 2014

CONVICTED MONEY LAUNDERERS IN MAJOR HEALTH CARE FRAUD SCHEME SENTENCED TO PRISON

FROM:  U.S. JUSTICE DEPARTMENT 
Thursday, May 22, 2014
Convicted Money Launderers Sentenced to Prison in Connection with Health Care Fraud Scheme

Two Florida men were sentenced today in the Middle District of Florida for their roles in a fraud scheme involving the submission of more than $10 million in fraudulent claims to Medicare for physical therapy.

Acting Assistant Attorney General David A. O’Neil of the Justice Department’s Criminal Division, U.S. Attorney for the Middle District of Florida A. Lee Bentley III, Acting Special Agent in Charge Brian P. Martens of the U.S. Department of Health and Human Services Office of Inspector General’s (HHS-OIG) Florida region, and Special Agent in Charge Paul Wysopal of the FBI’s Tampa Field Office made the announcement.

Rafael Roche, 43, and Alain Remy, 36, previously pleaded guilty to an indictment charging them with conspiracy to commit money laundering involving financial proceeds from a health care fraud scheme.   Today, they were sentenced to serve 46 months and 37 months respectively in prison to be followed by three years of supervised release.   In addition, they will be required to pay $1,847,222 in restitution, jointly and severally with co-conspirators.

According to documents filed in the case, Roche, Remy and others were part of a Medicare fraud conspiracy involving Renew Therapy Center of Port St. Lucie LLC (Renew Therapy), an outpatient rehabilitation facility.   From November 2007 through August 2009, Renew Therapy submitted approximately $10,549,361 in fraudulent claims for reimbursement to Medicare for therapy services that were not legitimately prescribed by physicians and not provided to Medicare beneficiaries.   As a result, Medicare deposited approximately $6,248,056 into a Renew Therapy bank account.   The fraud proceeds in that account were subsequently disbursed to various individuals and entities, including a combined total of $1,847,222 to Ariguanabo Investment Group Inc. and IRE Diagnostic Center Inc., which are shell companies that Roche and Remy controlled, and was then moved to additional shell companies that Roche and Remy established and controlled.

This case was investigated by HHS-OIG and the FBI and was brought as part of the Medicare Fraud Strike Force, under the supervision of the Criminal Division’s Fraud Section and the U.S. Attorney’s Office for the Middle District of Florida.   This case was prosecuted by Trial Attorney Christopher J. Hunter of the Fraud Section.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 1,900 defendants who have collectively billed the Medicare program for more than $6 billion.   In addition, the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

a href="http://gan.doubleclick.net/gan_click?lid=41000613802101859&pubid=21000000000397724">Furniture Event - Save up to 50% at officemax.com