Search This Blog

Friday, July 31, 2015

MEMBER OF "THE COMPANY" SENTENCED FOR CONSPIRING TO IMPORT TONS OF DRUGS INTO U.S.

 FROM:  U.S. JUSTICE DEPARTMENT
Friday, July 31, 2015
Former Gulf Cartel Member Sentenced to 18 Years in Prison for International Drug Trafficking

Ediel Lopez Falcon, a member of the Gulf Cartel, was sentenced today to serve 18 years in prison for conspiring to import multi-ton quantities of cocaine and marijuana into the United States.  Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and Acting Administrator Chuck Rosenberg of the Drug Enforcement Administration (DEA) made the announcement.

Lopez Falcon, 41, pleaded guilty on Feb. 3, 2015 before U.S. District Judge Barbara J. Rothstein of the District of Columbia.  In addition to imposing the prison term, the court ordered Lopez Falcon to forfeit $15 billion, which represents the gross receipts of the Gulf Cartel’s drug sales from its principal distribution centers located along the U.S.-Mexico border.

In connection with his guilty plea, Lopez Falcon admitted that he was a member of the Gulf Cartel, a Mexico-based criminal organization, also known as “The Company,” which was responsible for the distribution of multi-ton quantities of cocaine and marijuana from Mexico into the United States.  According to the statement of facts to which Lopez Falcon admitted as part of his guilty plea, the Gulf Cartel maintained an armed faction, known as “Los Zetas,” which was made up of ex-military personnel, and that acted as enforcers and hit-men to protect the Gulf Cartel’s territory from rival drug traffickers.

In connection with his guilty plea, Lopez Falcon further admitted to supporting The Company’s mission by becoming directly involved in the importation of cocaine and marijuana into the United States and the transportation of drug proceeds back to Mexico from the United States.  Pretrial documents also reveal that Lopez Falcon was lawfully intercepted discussing shipments of cocaine and marijuana, the acquisition of weapons, and the transportation of bulk cash with his co-conspirators.

The investigation was conducted by the DEA’s Houston Field Division and the DEA Bilateral Investigation Unit and was part of an Organized Crime and Drug Enforcement Task Force investigation.  The case was prosecuted by Trial Attorney Adrián Rosales of the Criminal Division’s Narcotic and Dangerous Drug Section.

Monday, July 27, 2015

USMS MOST WANTED MURDER SUSPECT FOUND IN BRITISH VIRGIN ISLANDS

FROM:  U.S. MARSHALS SERVICE 
U.S. Marshals '15 Most Wanted' Fugitive Found in Island Paradise
Alleged murder suspect J’Wa Charlery hiding in remote area of British Virgin Islands

Washington – An island paradise proved to be the final destination for 15 Most Wanted fugitive J’Wa Charlery when the Royal Virgin Island Police Force (RVIPF) located and arrested him Thursday at approximately 6 a.m. in Tortola, British Virgin Islands.

“The capture of this dangerous individual should send a strong message to criminals here in the United States that you will not be successful crossing global boundaries to avoid prosecution,” said U.S. Marshals Service Director Stacia Hylton. “We worked tirelessly with our international and domestic law enforcement partners to ensure Charlery faced justice. I want to commend the dedicated men and women who spent countless hours investigating this case and tracking down leads, which ultimately lead to this successful arrest.”

Charlery is wanted by the Richmond (Virginia) Police Department for allegedly murdering Eboniece Escobar on Nov. 2, 2014, in a Richmond hotel. The following day, the U.S. Marshals joined the fugitive investigation for Charlery at the request of local authorities; they added him to the 15 Most Wanted list on July 2, 2015.

The fugitive investigation gained momentum when the U.S. Marshals and the Richmond Police Department developed information that Charlery fled to the British Virgin Islands. With credible investigative leads from law enforcement partners, RVIPF converged on a remote location on the island of Tortola, and found Charley standing outside of a tent, where they took him into custody without incident. A subsequent search of Charley’s hideout yielded a large amount of cash and two loaded handguns.

“The arrest of J’Wa Charlery is a testament to the strength of our cooperative law enforcement relationships both here and abroad,” said Robert Mathieson, U.S. Marshal of the Eastern District of Virginia. “In regard to his capture, our combined efforts in this case proved that it was not a matter of if but when. Time was always on our side.”

Charlery is currently being held by RVIPF authorities in Tortola.

Sunday, July 26, 2015

SILK ROAD COUPON COUNTERFEITER PLEADS GUILTY

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, July 22, 2015
Leader of Coupon Counterfeiting Ring on Silk Road Websites Pleads Guilty

A leader of a coupon counterfeiting ring pleaded guilty today to participating in a conspiracy to sell counterfeit coupons using the “Silk Road” online marketplace, announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney Kenneth A. Polite of the Eastern District of Louisiana.

Beau Wattigney, 30, New Orleans, pleaded guilty before U.S. District Judge Ivan L.R. Lemelle of the Eastern District of Louisiana to conspiracy to commit wire fraud and conspiracy to commit trademark counterfeiting.  Sentencing has been scheduled for Oct. 28, 2015.

In connection with his plea, Wattigney admitted that, between May 2012 and November 2014, he used the online monikers “PurpleLotus” and “GoldenLotus” to sell counterfeit coupons for various goods and services on Silk Road 1.0, which was a hidden website through which users around the world bought and sold illegal drugs, goods and services.  Wattigney further admitted that he engaged in the same conduct on Silk Road 2.0, a successor to Silk Road 1.0, using the monikers “PurpleLotus” and “CouponKing.”

The coupons allowed purchasers to obtain significant discounts on a variety of goods and services offered by the victim companies, including Hopster, Veri-fi, SmartSource, RedPlum and Visa.  For example, Wattigney sold a counterfeit coupon that allowed users to purchase $50.00 Visa Gift Cards for $0.01 each.

Wattigney admitted that he created and manufactured the fraudulent coupons with the assistance of several co-conspirators, and that they designed the coupons to look like original print-at-home manufacturers’ coupons by using the companies’ trademarks.  He also admitted that the scheme affected more than 50 U.S.-based businesses, and caused or attempted to cause more than one million dollars in intended losses.

The investigation is being conducted by the FBI Philadelphia Division, with assistance from the FBI New Orleans Field Office.  The case is being prosecuted by Senior Counsel Marie-Flore Johnson, Gavin Corn and Robert Wallace of the Criminal Division’s Computer Crime and Intellectual Property Section, and Assistant U.S. Attorney Jordan Ginsberg of the Eastern District of Louisiana.

Saturday, July 25, 2015

NURSING COMPANY OWNER SENT TO PRISON FOR $12.6 MILLION ROLE IN FRAUD SCHEME

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, July 24, 2015
Owner of Detroit Home Health Care Companies Sentenced to 80 Months in Prison for Role in $12.6 Million Fraud Scheme

A Michigan resident was sentenced to 80 months in prison late yesterday for his leading role in a $12.6 million Medicare fraud and tax fraud scheme.  Eleven other individuals have been convicted in this case.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Barbara L. McQuade of the Eastern District of Michigan, Special Agent in Charge Paul M. Abbate of the FBI’s Detroit Field Office, Special Agent in Charge Lamont Pugh III of the U.S. Department of Health and Human Services-Office of Inspector General (HHS-OIG) Chicago Regional Office and Special Agent in Charge Jarod Koopman of the Internal Revenue Service-Criminal Investigation (IRS-CI) Detroit Field Office made the announcement.

Mohammed Sadiq, 67, of Oakland County, Michigan, pleaded guilty on March 13, 2015, to one count of health care fraud and one count of filing a false tax return.  In addition to imposing the prison term, U.S. District Judge Denise Page Hood of the Eastern District of Michigan ordered Sadiq to pay $14.1 million in restitution and entered a forfeiture judgment for the same amount, which represents the proceeds traceable to his criminal conduct.

Sadiq owned and directed operations at two home health care companies in Detroit.  In connection with his guilty plea, Sadiq admitted that, working with co-conspirators, he billed Medicare for home health services that were not provided.  Sadiq also admitted to paying kickbacks to patient recruiters in order to obtain the information of Medicare beneficiaries, which he then used to bill Medicare for services that were not medically necessary or were not provided at all.  Sadiq further admitted that he created fake patient files to fool a Medicare auditor by making it appear as if home health services were provided and medically necessary.  Medicare paid $12.6 million for these services.

In connection with his guilty plea, Sadiq also admitted that he received proceeds of the fraud through bank accounts that he controlled, that he withdrew substantial sums for his personal use and that he failed to report these amounts on his individual federal income tax return in 2008.  In total, Sadiq admitted that he owes approximately $1.5 million in taxes, interest and penalties for tax years 2008 through 2010.

This case was investigated by the FBI, HHS-OIG and IRS-CI, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office of the Eastern District of Michigan.  The case is being prosecuted by Trial Attorneys William Kanellis, Christopher Cestaro, Brooke Harper and Elizabeth Young of the Criminal Division’s Fraud Section, as well as Assistant U.S. Attorney Patrick Hurford of the Eastern District of Michigan.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged nearly 2,300 defendants who have collectively billed the Medicare program for more than $7 billion.  In addition, HHS’ Centers for Medicare & Medicaid Services, working in conjunction with HHS-OIG, is taking steps to increase accountability and decrease the presence of fraudulent providers.

Friday, July 24, 2015

105 ALLEGED LA ROMPE ONU ASSOCIATES INDICTED FOR RICO ACT VIOLATIONS IN PUERTO RICO

FROM:  U.S. JUSTICE DEPARTMENT 
Wednesday, July 22, 2015
105 Individuals Indicted for Violating the RICO Act in Puerto Rico

A nine count federal indictment was unsealed today in the District of Puerto Rico charging 105 defendants with racketeering, drug trafficking, drive-by shooting murders and related firearm offenses, announced U.S. Attorney Rosa Emilia Rodríguez-Vélez for the District of Puerto Rico.  The Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) and the Puerto Rico Police Department (PRPD)-San Juan and Carolina Strike Forces were in charge of the investigation, with the assistance of PRPD’s Major Crimes Unit.

The indictment alleges that the defendants are part of a criminal organization known as La Rompe ONU.  Through its criminal activities “La Rompe ONU” enriched its members and maintained and increased the power of the organization.  Members of La Rompe ONU would sell crack, cocaine, heroin and marihuana in public housing projects, including: Jardines del Paraíso, Villa Andalucía, Alturas de Cupey, Jardines de Cupey, Brisas de Cupey, Los Claveles, Nuestra Señora de Covodonga, Los Lirios, Jardines de Monte Hatillo, Jardines de Campo Rico, Jardines de Berwind, San Martín, Monte Park and Villa Lomas Verdes Public Housing Projects; as well as El Polvorín Ward, Mango Sector and other surrounding areas within the municipalities of San Juan, Trujillo Alto and Carolina, PR.  Moreover, members of the organization used violence and intimidation, including murder, to increase the power, territory and profits of La Rompe ONU.

Members of La Rompe ONU had different roles in order to further the goals of the enterprise.  As alleged in the indictment, 35 leaders/drug point owners/drug point administrators, who directed and supervised the organization’s criminal activities; 25 enforcers; eight suppliers; 11 runners; 25 sellers; and one drug processor.

According to the indictment, as part of the racketeering conspiracy, the organization committed 12 murders, including three massacres.  Enforcers of La Rompe ONU carried out the murders of the following individuals:

On Feb. 8, 2011, enforcers shot and killed David González-Reyes, aka “Chispa.”

On May 10, 2011, enforcers shot and killed Ricco Luis Dávila-Díaz.

On June 25, 2011, during a drive-by shooting, enforcers shot and killed Edwin Díaz-Cruz, Hervin Valcarcel-Martínez aka “Prieto,” Javier Catala-Bermúdez, and Orlando Meléndez-Villegas. This massacre is known as the Tortuguero Massacre.

On July 20, 2011, during a drive-by shooting, enforcers shot and killed Santos Díaz-Camacho aka “Joel Bazooka,” Juan Rosario-Mercado aka “Toñito,” and Kevin Soto-Román aka “El Gordo.” This massacre is known as the Paseos Massacre.

On Aug. 28, 2012, during a drive-by shooting, enforcers shot and killed Luis Ojeda-Andino aka “Pollo,” Luis Velázquez-Aquino aka “Urraca” and José Ayala-García. This massacre is known as the Jardines de Cupey Massacre.

According to the indictment, 69 of the 105 defendants are charged with using and carrying firearms during and in relation to a drug trafficking crime. Thirty-two firearms were seized from the defendants during the investigation, and they face a forfeiture allegation of $82 million.

“The historic indictment unsealed today shows our continued efforts to dismantle dangerous criminal organizations operating in our communities,” said U.S. Attorney Rodríguez-Vélez.  “We remain undeterred in our commitment to ensure safety and seek justice for victims of violent crimes in Puerto Rico.  ‘La Rompe ONU’ will no longer terrorize law abiding citizens in Puerto Rico.  We will continue to use all the tools at our disposal to build solid cases against these individuals, and bring them to justice.”

“Today’s arrests demonstrate law enforcement’s commitment to dismantle violent drug trafficking gangs that are affecting the quality of life of our law abiding citizens in the community,” said Special Agent in Charge Hugo Barrera for ATF’s Miami Field Division.  “The key to this fight is bringing the resources of all levels of government to empower law enforcement to target organized groups of violent criminals with enhanced punishment and criminal penalties through the utilization of federal statutes, such as, the Violent Crime in Aiding and Abetting Racketeering statute.  This sends a clear message that our community will not tolerate the heinous activity perpetrated by gangs like ‘La Rompe ONU’ and evidences our commitment to work together to dismantle violent street gangs.”

Assistant U.S. Attorneys Alberto López-Rocafort and Victor O. Acevedo-Hernández are in charge of the prosecution of the case.  They were assisted by attorney from the U.S. Department of Justice’s Capital Crimes Section and Organized Crime and Gang Section.  ATF and PRPD were in charge of the investigation.  Approximately 700 agents from federal and commonwealth authorities participated in the arrests.

If convicted, the defendants face up to life in prison.  Eighteen of the defendants who participated in the murders included in the indictment are eligible for the death penalty.  Indictments contain only charges and are not evidence of guilt.  Defendants are presumed to be innocent until and unless proven guilty.

Wednesday, July 22, 2015

3 INDICTED FOR ROLES IN SCHEME TO DEFRAUD EXPORT-IMPORT BANK, COMMERCIAL BANKS

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, July 21, 2015
Three Family Members Indicted for Participating in Multi-Million Dollar Scheme to Defraud Commercial Lenders and the U.S. Export-Import Bank

Three family members were indicted for their alleged participation in a scheme to defraud Miami-area lenders and the Export-Import Bank of the United States (Ex-Im Bank), announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney Wifredo A. Ferrer of the Southern District of Florida.

Guillermo M. Sanchez, 60, Isabel C. Sanchez, 36, and Gustavo Giral 38, all of Cutler Bay, Florida, are charged in the indictment with conspiracy to commit wire fraud, wire fraud, conspiracy to commit money laundering and money laundering.

According to allegations in the indictment, from 2007 through 2012, the defendants utilized companies they controlled to create fictitious invoices for sales of merchandise that never occurred.  In a process called “factoring,” the defendants sold the accounts receivables to two Miami-area lenders for approximately 90 percent of the value of the merchandise listed on the alleged fake invoices.  The lenders were not aware that the invoices were fake, and expected to recover the full amount owed from the purported purchasers.  To perpetuate the fraud, the defendants allegedly transferred the proceeds through numerous bank accounts under their control and, in a Ponzi-style scheme, used a portion of the funds to pay off other factored invoices.

After the Miami lenders refused to extend further credit, the defendants and their co-conspirators allegedly created false invoices and shipping documents to obtain a loan guaranteed by the Ex-Im Bank.  Rather than acquiring, selling and shipping American-manufactured goods as required for Ex-Im Bank-guaranteed loans, the defendants allegedly used the loan proceeds to extend the fraudulent scheme by paying off other lenders, and split the remaining funds among themselves and other co-conspirators.  Ultimately, the defendants defaulted on both the factoring loans and the Ex-Im Bank loan.

Co-conspirators Fredy Moreno-Beltran, Ricardo Beato and Jorge Amad were separately charged, and each have pleaded guilty to participating in the scheme.  According to his plea agreement, Moreno-Beltran owned Clientric, a purported purchaser of goods from companies controlled by the defendants.  According to their plea agreements, Beato and Amad owned Approach Technologies International, a company that the defendants falsely claimed had sold nearly $2 million of American-manufactured telephone call center software to Clientric in order to obtain an Ex-Im Bank-guaranteed loan.  In connection with their guilty pleas, Beato, Amad and Moreno admitted that the invoices provided to Ex-Im Bank were false.

The alleged scheme caused approximately $8 million in losses to the private lenders and nearly $2 million in losses to the United States.

The charges contained in an indictment are merely accusations, and a defendant is presumed innocent unless and until proven guilty.

The case is being investigated by the Ex-Im Bank Office of Inspector General, with assistance provided by the FBI and U.S. Immigration and Customs Enforcement Homeland Security Investigations.  The case is being prosecuted by Senior Litigation Counsel Patrick Donley and Trial Attorney William Bowne of the Criminal Division’s Fraud Section.

Tuesday, July 21, 2015

ISLAMIC MOVEMENT OF UZBEKISTAN BACKER GET EXTRADITED TO U.S.

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, July 20, 2015
Facilitator and Fundraiser for Islamic Movement of Uzbekistan Extradited to United States to Face Terrorism Charges

Irfan Demirtas, aka Nasrullah, 56, a duel Dutch-Turkish national, made his first appearance today in the U.S. District Court of the District of Columbia on a federal indictment charging him with terrorism offenses arising from his support of the Islamic Movement of Uzbekistan (IMU), a designated foreign terrorist organization.

The indictment was announced by Assistant Attorney General for National Security John P. Carlin, Acting U.S. Attorney Vincent H. Cohen Jr. of the District of Columbia and Assistant Director in Charge Andrew G. McCabe of the FBI’s Washington, D.C., Field Office.

“According to the allegations in the indictment, Demirtas provided material support to the Islamic Movement of Uzbekistan, a designated foreign terrorist organization, through his fundraising and recruiting activities,” said Assistant Attorney General Carlin.  “Counterterrorism is the National Security Division’s highest priority and we will continue to pursue justice against those who provide material support to designated foreign terrorist organizations.”

“Today Irfan Demirtas was brought into an American courtroom to face charges that he raised money and recruited fighters for a foreign terrorist organization battling the Afghan government and its allies, including U.S. troops,” said Acting U.S. Attorney Cohen.  “His extradition to the United States is an important step forward in holding him accountable for his alleged role in fomenting terror across Europe and the Middle East.  Demirtas is one of four defendants currently pending trial on international terrorism charges in separate cases in the federal court here in our nation’s capital.  These cases highlight our resolve to find and bring to justice those who support terror around the world.”

“Demirtas was arrested and extradited to face justice in the U.S. because of his role as the European-based fundraiser and recruiter for a designated terrorist organization that directly worked against U.S. forces and our allies,” said Assistant Director in Charge McCabe.  “On a daily basis, the FBI is faced with investigating complex cases that involve terrorist threats.  Through international partnerships, the FBI will continue to pursue those who provide support to terrorist groups who threaten the security of our nation’s equities around the globe.”

On Dec. 8, 2011, Demirtas was charged in a sealed four-count indictment for conduct occurring from at least January 2006 through May 2008.  Specifically, he was charged with providing material support to terrorists, which carries a maximum penalty of 15 years in prison; providing material support and resources to a designated foreign terrorist organization, which carries a maximum penalty of 15 years in prison; receiving military-type training from a foreign terrorist organization, which carries a 10-year prison sentence; and using or carrying a firearm during and in relation to a crime of violence, which carries up to a mandatory 30-year prison sentence.

During the charged conduct, the IMU was a militant Islamic group acting as an armed insurgency against the legitimate government of Afghanistan and its allies, including the armed forces of the United States.  The IMU was designated by the U.S. Department of State as a Foreign Terrorist Organization on Sept. 25, 2001.  During the conduct charged in the indictment, Demirtas was a resident of the Netherlands.  He was appointed by the IMU as its European-based fundraiser.  He was responsible for raising funds and recruiting fighters for the IMU.  His activities allegedly took place in Pakistan, Afghanistan, Turkey, Jordan, the Netherlands, France and elsewhere outside the United States.

In January 2015, Demirtas was arrested in Germany based on a red notice that had been issued on these charges.  He was detained and then extradited to the United States on July 17, 2015.  The indictment was unsealed today.

An indictment is merely a formal allegation that a defendant has committed a violation of criminal laws and every defendant is presumed innocent until, and unless, proven guilty.

The case is being investigated by the FBI’s Washington Field Office and is being prosecuted by the U.S. Attorney’s Office of the District of Columbia and the National Security Division’s Counterterrorism Section.

Monday, July 20, 2015

USMS, OMAHA POLICE HOLD PRESS CONFERENCE ON ANTI-GANG OPERATIONS

Seized Weapons from TGIF Anti-Gang operation.  Credit:  USMS 
FROM:  U.S. MARSHALS SERVICE
Omaha's 'TGIF' Anti-Gang Operation

 MFTF Logo Omaha, NE – The U.S. Marshals Service and the Omaha Police held a press conference about the recently completed anti-gang operation. U.S. Marshal Mark Martinez and the Omaha Police Chief Todd Schmaderer discussed the joint operation “TGIF” in which members of the Metro Fugitive Task Force and Omaha Gang Unit worked side by side for 5 weeks (May 26 – June 27, 2015) to address gang violence in the city of Omaha. The primary focus for the operation was in the Omaha Police Northeast Precinct.

The operation was named “TGIF” which is a commonly used phrase that is short for “Thank Goodness It’s Friday”. The plan was for the U.S. Marshals Service and the OPD (Omaha Police Department) Gang unit to conduct either a gang member warrant round up or a hot spot saturation patrols every Friday of the operation.

U.S. Marshal Mark Martinez said, “Operation TGIF was again very productive and continues to sends a strong message to gang members and others that law enforcement will continue to monitor their activities and take appropriate enforcement action.” A total of 138 felony arrests were made, 32 firearms were seized, $5,503.10 in currency seized, and $35,590 in street drugs taken off the streets.

The U.S. Marshals Metro Fugitive Task Force is comprised of several federal and local agencies around the Omaha and Lincoln, Nebraska areas to include Omaha, Bellevue, La Vista, and Lincoln Police Departments, Sheriff’s Offices in Lancaster, Saline, Saunders, Douglas, and Sarpy counties, and Immigration and Customs Enforcement.

Sunday, July 19, 2015

DOJ ANNOUNCES SENTENCING OF TWO BUSINESS OPPORTUNITY FRAUDSTERS

FROM:  U.S. JUSTICE DEPARTMENT 
Thursday, July 16, 2015
Two New York Salesmen Sentenced to Prison in Business Opportunity Fraud Scheme
Scheme Defrauded More than 330 Victims Across the Country

A federal judge in the Eastern District of New York sentenced two sales representatives to prison today for their roles in a vending machine business opportunity fraud scheme, the Department of Justice announced today.

Howard S. Strauss, 66, of Jericho, New York, was sentenced to serve 28 months in prison by U.S. District Court Judge Joan M. Azrack, who also ordered him to pay $2,291,844 in restitution to 230 victims.  Mark Benowitz, 68, of Midlothian, Virginia, was sentenced to serve 24 months in prison and ordered to pay $997,210 in restitution to 103 victims.

Both Strauss and Benowitz pleaded guilty last year to fraud charges in connection with Multivend LLC, doing business as Vendstar, a company based in Deer Park, New York, that sold vending machine business opportunities to consumers throughout the United States until 2010.  Strauss and Benowitz were Vendstar sales representatives who misrepresented the business opportunity’s likely profits, the amount of money that Vendstar’s prior customers were earning, how quickly customers were likely to recover their investment, the quality of locations that were available for the vending machines, and the level of location assistance that customers would receive from locating companies recommended by Vendstar.  Both Strauss and Benowitz also falsely told potential customers that they operated profitable candy vending machine routes themselves.

“These defendants promised the American dream, but knew that what they in fact were offering was a worthless business opportunity,” said Principal Deputy Assistant Attorney General Benjamin C. Mizer, head of the Justice Department’s Civil Division.  “The Department of Justice will continue to prosecute those who seek to scam out of everyday Americans the hard-earned money in their retirement accounts and life savings.”

Twenty-two individuals have been charged with fraud in connection with Vendstar, including Vendstar managers and sales representatives, and the operators of locating companies recommended by Vendstar.  Three of those defendants have now been sentenced; 13 defendants are awaiting sentencing; and six defendants are scheduled to stand trial in September.

Principal Deputy Assistant Attorney General Mizer commended the U.S. Postal Inspection Service for its thorough investigation.  The case is being prosecuted by Trial Attorneys Patrick Jasperse and Alan Phelps of the Civil Division’s Consumer Protection Branch.

Saturday, July 18, 2015

3 PLEAD GUILTY IN TENNESSEE HOME-INVASION ROBBERY CASE

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, July 17, 2015
Three Tennessee Men Plead Guilty to Killing During Home-Invasion Robbery

Three Clarksville, Tennessee, men pleaded guilty to using a firearm to kill during a home-invasion robbery.  Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney David Rivera of the Middle District of Tennessee made the announcement.

Cornell Oliver, 23, and Blake Wright, 25, pleaded guilty today before Chief U.S. District Judge Kevin H. Sharp to use of a firearm in a crime of violence resulting in death.  Jerry Dinkins, 26, pleaded guilty on June 26, 2015, to the same offense.  Wright and Oliver will be sentenced on Nov. 10, 2015, and Dinkins will be sentenced on Oct. 23, 2015.

According to the plea agreements, on Oct. 27, 2010, Oliver, Dinkins and Wright participated in a home-invasion robbery at a crack house in Clarksville, and that the defendants targeted the house and the victim Raymond Caston, aka Black, because he was known to cook and sell substantial amounts of crack cocaine at the house and to have large amounts of cash.

The plea agreements provide that, when the defendants arrived at the house, one of the defendants kicked open the door.  At the time, at least eight people were inside the house.  The defendants then entered and demanded money and drugs from Caston.  One of the defendants proceeded to hit Caston with a gun.  After Caston indicated that he did not have money or drugs, the defendants forced Caston outside.  People inside the house then heard multiple gunshots, but did not see which of the defendants actually fired shots.  The defendants then fled, and Caston, who had been shot three times, was pronounced dead at the scene.

DNA and other physical and forensic evidence collected at the scene and eyewitness accounts also connected the defendants to the murder.

The case was investigated by Clarksville Police Department and the Drug Enforcement Administration.  The case is being prosecuted by Trial Attorney Laura Gwinn of the Criminal Division’s Organized Crime and Gang Section and Assistant U.S. Attorney Lynne T. Ingram of the Middle District of Tennessee.

Friday, July 17, 2015

U.S. SEEKS MILLIONS STEMMING FROM CORRUPTION IN THE PHILIPPINES

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, July 14, 2015
U.S. Seeks to Recover $12.5 Million Obtained from High-Level Corruption in the Philippines

The Department of Justice filed a civil forfeiture complaint today seeking to recover approximately $12.5 million in assets found in the United States that derive from bribery and kickback schemes in the Philippines spanning nearly a decade.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and Assistant Director in Charge David Bowdich of the FBI’s Los Angeles Field Office made the announcement.

“Over nearly a decade, Janet Napoles allegedly stole millions of dollars in funds entrusted to her for development assistance and disaster relief for the people of the Philippines,” said Assistant Attorney General Caldwell.  “In an effort to disguise and enjoy her ill-gotten gains, Napoles purchased properties and other assets in the United States for herself and her family members, including a condominium at the Ritz and a Porsche.  The Justice Department will not allow the United States to become a playground for the corrupt or a place to hide and invest stolen riches.”

“The FBI is committed to ensuring that the U.S. financial system is not used to launder the proceeds of foreign bribery schemes,” said Assistant Director in Charge Bowdich.  “Nor is the United States a safe haven for the fruits of corruption.”

As alleged in the complaint, from approximately 2004 to 2012, Philippine businesswoman Janet Napoles, 51, paid tens of millions of dollars in bribes and kickbacks to Philippine politicians and other government officials in exchange for over $200 million in funding for purported development assistance and disaster relief.  Napoles’ non-governmental organizations (NGOs), however, then either failed to provide, or under-delivered on, the promised support.  The complaint further alleges that Napoles also diverted NGO funds for her own personal use and benefit, often draining accounts within days of government disbursements.  For this conduct, the Philippines’ Office of the Ombudsman has charged Napoles, two of her children and numerous current and former Philippine politicians and other government officials in connection with what has been nicknamed the “pork barrel scam.”

The complaint alleges that Napoles transferred over $12 million in Philippine government-awarded funds to bank accounts in the United States in the names of, or controlled by, her family members.  According the complaint, Napoles used the money to purchase numerous assets, including a condominium at the Ritz-Carlton in Los Angeles for her 21-year-old daughter.  The complaint seeks to forfeit the proceeds from the sale of the Los Angeles condominium, along with several other assets, including a motel near Disneyland in Anaheim, California; properties in Covina and Irvine, California; a 19 percent stake in a California-based consulting company; and a Porsche Boxster that was purchased for another daughter.

Napoles is currently serving a sentence of life in prison in the Philippines for her role in the kidnapping and detention of her cousin, Benhur Luy, who served as Napoles’s finance officer and tracked her schemes.

The complaint was brought under the Kleptocracy Asset Recovery Initiative, in which a team of dedicated prosecutors in the Criminal Division’s Asset Forfeiture and Money Laundering Section work in partnership with federal law enforcement agencies to forfeit the proceeds of foreign official corruption and, where appropriate, return those proceeds to benefit the people harmed by these acts of corruption and abuse of office.  Individuals with information about possible proceeds of foreign corruption located in or laundered through the United States should contact federal law enforcement or send an email to kleptocracy@usdoj.govEmail links icon.

The investigation was conducted by the FBI’s Los Angeles Field Office.  The case is being handled by Trial Attorney Alexis J. Loeb of the Criminal Division’s Asset Forfeiture and Money Laundering Section, with substantial support from the U.S. Attorney’s Office of the Central District of California, the U.S. Marshals Service and the Criminal Division’s Office of International Affairs.  The Justice Department also thanks the Philippines’ Office of the Ombudsman, Anti-Money Laundering Council, National Bureau of Investigation and Department of Justice for their cooperation in this matter.

Thursday, July 16, 2015

DOJ SAYS 12 CHARGED IN INTERNATIONAL COMPUTER HACKING

FROM:  U.S. DEPARTMENT OF JUSTICE 
Wednesday, July 15, 2015
Major Computer Hacking Forum Dismantled

As Part of Coordinated Law Enforcement Efforts in 20 Countries, United States Charges 12 Defendants in Connection with Computer Fraud Conspiracy

The computer hacking forum known as Darkode was dismantled, and criminal charges have been filed in the Western District of Pennsylvania and elsewhere against 12 individuals associated with the forum, announced Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney David J. Hickton of the Western District of Pennsylvania and Deputy Director Mark F. Giuliano of the FBI.

“Hackers and those who profit from stolen information use underground Internet forums to evade law enforcement and target innocent people around the world,” said Assistant Attorney General Caldwell.  “This operation is a great example of what international law enforcement can accomplish when we work closely together to neutralize a global cybercrime marketplace.”

“Of the roughly 800 criminal internet forums worldwide, Darkode represented one of the gravest threats to the integrity of data on computers in the United States and around the world and was the most sophisticated English-speaking forum for criminal computer hackers in the world,” said U.S. Attorney Hickton.  “Through this operation, we have dismantled a cyber hornets’ nest of criminal hackers which was believed by many, including the hackers themselves, to be impenetrable.”

“This is a milestone in our efforts to shut down criminals’ ability to buy, sell, and trade malware, botnets and personally identifiable information used to steal from U.S. citizens and individuals around the world,” said Deputy Director Giuliano.  “Cyber criminals should not have a safe haven to shop for the tools of their trade and Operation Shrouded Horizon shows we will do all we can to disrupt their unlawful activities.”

As alleged in the charging documents, Darkode was an online, password-protected forum in which hackers and other cyber-criminals convened to buy, sell, trade and share information, ideas, and tools to facilitate unlawful intrusions on others’ computers and electronic devices.  Before becoming a member of Darkode, prospective members were allegedly vetted through a process in which an existing member invited a prospective member to the forum for the purpose of presenting the skills or products that he or she could bring to the group.  Darkode members allegedly used each other’s skills and products to infect computers and electronic devices of victims around the world with malware and, thereby gain access to, and control over, those devices.  

The takedown of the forum and the charges announced today are the result of the FBI’s infiltration, as part of Operation Shrouded Horizon, of the Darkode’s membership.  The investigation of the Darkode forum is ongoing, and the U.S. Attorney’s Office of the Western District of Pennsylvania is taking a leadership role in conjunction with the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS).

The charges announced today are part of a coordinated effort by a coalition of law enforcement authorities from 20 nations to charge, arrest or search 70 Darkode members and associates around the world.  The nations comprising the coalition include Australia, Bosnia and Herzegovina, Brazil, Canada, Colombia, Costa Rica, Cyprus, Croatia, Denmark, Finland, Germany, Israel, Latvia, Macedonia, Nigeria, Romania, Serbia, Sweden, the United Kingdom and the United States.  Today’s actions represent the largest coordinated international law enforcement effort ever directed at an online cyber-criminal forum.

The following defendants face charges in the Western District of Pennsylvania:

Johan Anders Gudmunds, aka Mafi aka Crim aka Synthet!c, 27, of Sollebrunn, Sweden, is charged by indictment with conspiracy to commit computer fraud, conspiracy to commit wire fraud, and conspiracy to commit money laundering.  He is accused of serving as the administrator of Darkode, and creating and selling malware that allowed hackers to create botnets.Gudmunds also allegedly operated his own botnet, which at times consisted of more than 50,000 computers, and used his botnet to steal data from the users of those computers on approximately 200,000,000 occasions.

Morgan C. Culbertson, aka Android, 20, of Pittsburgh, is charged by criminal information with conspiring to send malicious code.  He is accused of designing Dendroid, a coded malware intended to remotely access, control, and steal data from Google Android cellphones.  The malware was allegedly offered for sale on Darkode.

Eric L. Crocker, aka Phastman, 39, of Binghamton, New York, is charged by criminal information with sending spam.He is accused of being involved in a scheme involving the use of a Facebook Spreader which infected Facebook users’ computers, turning them into bots which Crocker controlled through the use of command and control servers.  Crocker sold the use of this botnet to others for the purpose of sending out massive amounts of spam.

Naveed Ahmed, aka Nav aka semaph0re, 27, of Tampa, Florida; Phillip R. Fleitz, aka Strife, 31, of Indianapolis; and Dewayne Watts, aka m3t4lh34d aka metal, 28, of Hernando, Florida, are each charged by criminal information with conspiring to send spam.  They are accused of participating in a sophisticated scheme to maintain a spam botnet that utilized bulletproof servers in China to exploit vulnerable routers in third world countries, and that sent millions of electronic mail messages designed to defeat the spam filters of cellular phone providers.

Murtaza Saifuddin, aka rzor, 29, of Karachi, Sindh, Pakistan, is charged in an indictment with identity theft.Saifuddin is accused of attempting to transfer credit card numbers to others on Darkode.

The following defendant faces charges in the Eastern District of Wisconsin:

Daniel Placek, aka Nocen aka Loki aka Juggernaut aka M1rr0r, 27, of Glendale, Wisconsin, is charged by criminal information with conspiracy to commit computer fraud.He is accused of creating the Darkode forum, and selling malware on Darkode designed to surreptitiously intercept and collect email addresses and passwords from network communications.
The following defendants face charges in the District of Columbia:

Matjaz Skorjanc, aka iserdo aka serdo, 28, of Maribor, Slovenia; Florencio Carro Ruiz, aka NeTK aka Netkairo, 36, of Vizcaya, Spain; and Mentor Leniqi, aka Iceman, 34, of Gurisnica, Slovenia, are each charged in a criminal complaint with racketeering conspiracy; conspiracy to commit wire fraud and bank fraud; conspiracy to commit computer fraud, access device fraud and extortion; and substantive computer fraud.Skorjanc also is accused of conspiring to organize the Darkode forum and of selling malware known as the ButterFly bot.

The following defendant faces charges in the Western District of Louisiana:

Rory Stephen Guidry, aka k@exploit.im, of Opelousas, Louisiana, is charged with computer fraud. He is accused of selling botnets on Darkode.

The charges and allegations are merely accusations.  A defendant is presumed innocent until and unless proven guilty.

This investigation, Operation Shrouded Horizon, is being conducted by the FBI with assistance from Europol and their European Cyber Crime Center (EC3).  This case is being prosecuted by Assistant U.S. Attorneys James T. Kitchen and Charles A. Eberle of the Western District of Pennsylvania and Trial Attorneys Gavin A. Corn, Marie-Flore Johnson and Harold Chun of CCIPS, Assistant U.S. Attorney Erica O’Neil of the Eastern District of Wisconsin and Assistant U.S. Attorney Myers Namie of the Western District of Louisiana.  The Criminal Division’s Office of International Affairs also provided significant assistance.

*****

In a related case, Aleksandr Andreevich Panin, aka Gribodemon, 26, of Tver, Russia; and Hamza Bendelladj, aka Bx1, 27, of Tizi Ouzou, Algeria, pleaded guilty on Jan. 28, 2014, and June 26, 2015, respectively, in the Northern District of Georgia in connection with developing, distributing and controlling SpyEye, a malicious banking trojan designed to steal unsuspecting victims’ financial and personally identifiable information.  Bendelladj and Panin advertised SpyEye to other members on Darkode.  One of the servers used by Bendelladj to control SpyEye contained evidence of malware that was designed to steal information from approximately 253 unique financial institutions around the world.  Panin and Bendelladj will be sentenced at a later date.

This case is being prosecuted by Assistant U.S. Attorneys Steven Grimberg and Kamal Ghali of the Northern District of Georgia.

Wednesday, July 15, 2015

SIX NIGERIANS EXTRADITED FROM SOUTH AFRICA TO U.S. TO FACE INTERNET FRAUD CHARGES

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, July 13, 2015
Six Nigerian Nationals Extradited from South Africa to Mississippi to Face Fraud Charges

Six Nigerian nationals were extradited from South Africa to Gulfport, Mississippi, to face a nine-count federal indictment in the Southern District of Mississippi alleging various Internet fraud schemes.  A total of 20 defendants are charged in this case.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and U.S. Attorney Gregory K. Davis of the Southern District of Mississippi made the announcement.

Oladimeji Seun Ayelotan, 30; Rasaq Aderoju Raheem, 31; Olusegun Seyi Shonekan, 33; Taofeeq Olamilekan Oyelade, 30; Olufemi Obaro Omoraka, 26; and Anuoluwapo Segun Adegbemigun, 39, are charged along with 15 others in an Oct. 7, 2014, indictment with conspiracy to commit mail fraud, wire fraud, bank fraud, conspiracy to commit identity theft, use of unauthorized account access devices, theft of U.S. government funds and conspiracy to commit money laundering.  The charges stem from the defendants alleged participation in numerous Internet-based complex financial fraud schemes, including romance scams, re-shipping scams, fraudulent check scams and work-at-home scams, as well as bank, financial and credit card account takeovers.

According to the allegations in the indictment, from as early as 2001, the defendants identified and solicited potential victims through online dating websites and work-at-home opportunities.  In some instances, the defendants allegedly carried on fictitious online romantic relationships with victims for the purpose of using the victims to further certain objectives of the conspiracy.  For example, the indictment alleges that the defendants convinced victims to ship and receive merchandise purchased with stolen personal identifying information (PII) and compromised credit card and banking information, to deposit counterfeit checks, and to transfer proceeds of the conspiracy via wire, U.S. mail or express delivery services.

To date, defendants Teslim Olarewaju Kiriji, 30; Olutoyin Ogunlade, 41; and Dennis Brian Ladden, 75, have been convicted of offenses relating to their roles in the schemes.  Defendants Susan Anne Villeneuve, 49; and Genoveva Farfan, 45; Sesan Olumide Farin, 40; Femi Alexander Mewase, 44; Rhulane Fionah Hlungwane, 24; and Adekunle Adefila, 40, are awaiting trial.  The United States is seeking extradition from Nigeria of defendants Kayode Bamidele, Ajayi Oluwaseyi Stephen and Emmanuel Adeniyi Osokomaiya.  Defendants Gabriel Oludare Adeniran and Oduntan Sikiru Lawani remain fugitives.

The charges and allegations in the indictment are merely accusations.  A defendant is presumed innocent until and unless proven guilty.

This case is being investigated by Homeland Security Investigations (HSI) and the U.S. Postal Inspection Service.  Significant assistance was also provided by the Criminal Division’s Office of International Affairs, the HSI Cyber Crimes Center, HSI Attachés in Pretoria and Dakar, U.S. Marshals Service’s International Investigations Branch and the Southern District of Mississippi, the South African Police Service (SAPS) Directorate of Priority Crimes Investigation (DPCI) Electronic Crimes Unit, the SAPS Interpol Extradition Unit, the South African National Prosecution Authority, and the South African Department of Justice and Constitutional Development.  The case is being prosecuted by Trial Attorney Robert Tully of the Criminal Division’s Organized Crime Gang Section and Assistant U.S. Attorneys Annette Williams and Scott Gilbert of the Southern District of Mississippi.

VIETNAMESE NATIONAL SENT TO PRISON FOR ROLE IN INTERNATIONAL HACKING AND IDENTITY THEFT SCHEME

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, July 14, 2015
Vietnamese National Sentenced to 13 Years in Prison for Operating a Massive International Hacking and Identity Theft Scheme

A Vietnamese national was sentenced to 13 years in prison for hacking into U.S. businesses’ computers, stealing personally identifiably information (PII), and selling to other cybercriminals his fraudulently-obtained access to PII belonging to approximately 200 million U.S. citizens.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, Acting U.S. Attorney Donald Feith of the District of New Hampshire and Director Joseph P. Clancy of the U.S. Secret Service made the announcement.

Hieu Minh Ngo, 25, was sentenced today by U.S. District Court Judge Paul J. Barbadoro of the District of New Hampshire.  Ngo previously pleaded guilty to federal charges brought in the District of New Hampshire and the District of New Jersey, including wire fraud, identity fraud, access device fraud and four counts of computer fraud and abuse.

“From his home in Vietnam, Ngo used Internet marketplaces to offer for sale millions of stolen identities of U.S. citizens to more than a thousand cyber criminals scattered throughout the world,” said Assistant Attorney General Caldwell.  “Criminals buy and sell stolen identity information because they see it as a low-risk, high-reward proposition.  Identifying and prosecuting cybercriminals like Ngo is one of the ways we're working to change that cost-benefit analysis.”

“This case demonstrates that identity theft is a worldwide threat that has the potential to touch every one of us,” said Acting U.S. Attorney Feith.  “I want to acknowledge the excellent work of the United States Secret Service in identifying and capturing Mr. Ngo.  This case proves that the United States Attorney’s Office for the District of New Hampshire will work with law enforcement to investigate and prosecute identity thieves, even if they are halfway around the world.”

“The sentencing of this transnational cybercriminal illustrates another example of Secret Service success in the disruption and dismantling of global criminal networks,” said Director Clancy.  “This investigation and the resulting prosecution and sentencing should serve as a warning to criminals that we will relentlessly investigate, detect, and defend the Nation’s financial infrastructure.  This sentencing joins a long list of successes in combating financial crimes over our 150 year history.”

According to admissions made in connection with his guilty plea, from 2007 to 2013, Ngo operated online marketplaces from his home in Vietnam, including “superget.info” and “findget.me,” to sell packages of stolen PII.  These packages, known as “fullz,” typically included a person’s name, date of birth, social security number, bank account number and bank routing number.  Ngo also admitted to acquiring and offering for sale stolen payment card data, which typically included the victim’s payment card number, expiration date, CVV number, name, address and phone number.  Ngo admitted that he obtained some of the stolen PII by hacking into a New Jersey-based business and stealing customer information.

In addition to selling the “fullz,” Ngo admitted to offering buyers the ability to query online databases for the stolen PII of specific individuals.  Specifically, Ngo admitted that he offered access to PII for 200 million U.S. citizens, and that more than 1,300 customers from around the world conducted more than three million “queries” through the third-party databases maintained on his websites.

Ngo made nearly $2 million from his scheme.  The Internal Revenue Service has confirmed that 13,673 U.S. citizens, whose stolen PII was sold on Ngo’s websites, have been victimized through the filing of $65 million in fraudulent individual income tax returns.

The case was investigated by the U.S. Secret Service’s Manchester Resident Office.  The case is being prosecuted by Senior Trial Attorney Mona Sedky of the Criminal Division’s Computer Crime and Intellectual Property Section and Assistant U.S. Attorney Arnold H. Huftalen of the District of New Hampshire.

The case out of the District of New Jersey was investigated by the FBI, and is being prosecuted by the U.S. Attorney’s Office of the District of New Jersey.

Sunday, July 12, 2015

AG LYNCH MAKES STATEMENT ON ESCAPE FROM MEXICAN JAIL OF NOTORIOUS DRUG TRAFFICKER

FROM:  U.S. JUSTICE DEPARTMENT 
Sunday, July 12, 2015
Attorney General Lynch Statement on Escape of Joaquin Guzman Loera "Chapo" from Mexican Prison

Attorney General Loretta E. Lynch provided the following statement on the escape of Joaquin Guzman Loera "Chapo" from a Mexican prison:

“We share the government of Mexico's concern regarding the escape of Joaquin Guzman Loera ‘Chapo’ from a Mexican prison.  In addition to his crimes in Mexico, he faces multiple drug trafficking and organized crime charges in the United States.

“The U.S. government stands ready to work with our Mexican partners to provide any assistance that may help support his swift recapture.”

Friday, July 10, 2015

NATIONAL GUARD OFFICIAL SENTENCED FOR ROLE IN STEERING $3.6 MILLION CONTRACT TO CONSULTING COMPANY

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, July 10, 2015
Army National Guard Official Sentenced to 42 Months in Prison for Accepting $30,000 Bribe

An Army National Guard official was sentenced today to 42 months in prison for accepting a $30,000 bribe in exchange for steering a $3.6 million contract to a retired sergeant major of the Minnesota Army National Guard and his consulting company.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Dana J. Boente of the Eastern District of Virginia, Acting U.S. Attorney Kelly T. Currie of the Eastern District of New York, Assistant Director in Charge Andrew McCabe of the FBI’s Washington Field Office, Acting Special Agent in Charge Paul Sternal of the Defense Criminal Investigative Service (DCIS) Mid-Atlantic Field Office and Director Frank Robey of the U.S. Army Criminal Investigative Command’s Major Procurement Fraud Unit (Army-CID) made the announcement.

Jason Rappoccio, 39, of Hampton, South Carolina, pleaded guilty on Feb. 3, 2015, to one count of conspiracy to commit bribery and one count of bribery.  U.S. District Judge Liam O’Grady of the Eastern District of Virginia imposed the sentence and ordered Rappoccio to forfeit $31,328.

Rappoccio was an active duty sergeant first class in the Army National Guard.  In connection with his guilty plea, Rappoccio admitted to accepting a $30,000 bribe from Timothy Bebus, a retired sergeant major of the Minnesota Army National Guard and owner of Mil-Team Consulting and Solutions LLC (Mil-Team).  In exchange, Rappoccio agreed to steer a $3.6 million contract to Mil-Team by awarding the contract to a Small Business Administration (SBA) 8(a) certified company, chosen by Bebus, that Rappoccio understood would sub-contract a portion of the work to Mil-Team.

Rappoccio admitted that the $30,000 bribe was structured to conceal the payment.  Specifically, Bebus gave $6,000 in cash directly to Rappoccio, and the remaining $24,000 was paid in a cashier’s check in the name of Rappoccio’s wife.

Rappoccio also admitted to accepting additional benefits in exchange for steering an additional $4 million contract to Mil-Team.  In particular, Rappoccio solicited and received from Bebus airline tickets for two of Rappoccio’s family members.  He also received NFL tickets worth over $1,300 from another co-conspirator.

In connection with this investigation into corruption within the National Guard Bureau, eight others, including Bebus, have been convicted of offenses related to the awarding of millions of dollars of Army National Guard marketing, retention and recruitment contracts.  The investigation is ongoing.

The case was investigated by the FBI’s Washington Field Office, with assistance from DCIS’s Mid-Atlantic Field Office and Army-CID’s Expeditionary Fraud Resident Agency’s Major Procurement Fraud Unit.  The case was prosecuted by Trial Attorney Alison L. Anderson of the Criminal Division’s Fraud Section, Assistant U.S. Attorney Jonathan Fahey of the Eastern District of Virginia and Assistant U.S. Attorneys Marisa Seifan and Martin Coffey of the Eastern District of New York.

Wednesday, July 8, 2015

FORMER MED-SUPPLY CO. SENTENCED FOR MEDICARE, MEDI-CAIL FRAUD

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, June 29, 2015
Former Owner of Medical Equipment Supply Company Sentenced for $3.5 Million Medicare and Medi-Cal Fraud Scheme

The former owner of Ezcor Medical Supply was sentenced today to serve 97 months in prison for her role in a fraud scheme that resulted in $3.5 million in fraudulent claims to Medicare and Medi-Cal.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Eileen M. Decker of the Central District of California, Special Agent in Charge Glenn R. Ferry of the U.S. Department of Health and Human Services, Office of Inspector General’s (HHS-OIG) Los Angeles Region, Assistant Director in Charge David Bowdich of the FBI’s Los Angeles Division and Special Agent in Charge Joseph Fendrick of the California Department of Justice’s Bureau of Medi-Cal Fraud and Elder Abuse made the announcement.

Sylvia Walter-Eze, 48, of Stevenson Ranch, California, was found guilty by a federal jury on March 20, 2015, of conspiracy to commit health care fraud, four counts of health care fraud, and one count of conspiracy to pay illegal health care kickbacks.  In addition to imposing the term of imprisonment, U.S District Judge R. Gary Klausner ordered Walter-Eze to pay restitution in the amounts of $1,866,260 to Medicare and $73,268 to Medi-Cal.

The evidence presented at trial showed that Walter-Eze, the former owner of Ezcor, a durable medical equipment (DME) supply company located in Valencia, California, fraudulently billed more than $3.5 million to Medicare and Medi-Cal for DME that was not medically necessary.  The trial evidence also demonstrated that Walter-Eze paid illegal kickbacks to patient recruiters in exchange for patient referrals.  The evidence further showed that Walter-Eze paid kickbacks to physicians for fraudulent prescriptions for medically unnecessary, and expensive, power wheelchairs, which prescriptions Walter-Eze then used to support her fraudulent claims to Medicare and Medi-Cal.  The evidence showed that, between 2007 and 2012, Walter-Eze submitted $3,521,786 in fraudulent claims to Medicare and Medi-Cal, and that she received $1,939,529 in reimbursement for those claims.

The case was investigated by the FBI, HHS-OIG’s Los Angeles Regional Office and the California Department of Justice, and was brought as part of the Medicare Fraud Strike Force, supervised by the Criminal Division’s Fraud Section and the U.S. Attorney’s Office of the Central District of California.  The case was prosecuted by Trial Attorneys Blanca Quintero and Alexander F. Porter of the Criminal Division’s Fraud Section.

Since its inception in March 2007, the Medicare Fraud Strike Force, now operating in nine cities across the country, has charged over 2,300 defendants who collectively have billed the Medicare program for over $7 billion.  In addition, the HHS Centers for Medicare & Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers.

Tuesday, July 7, 2015

DEA EMPLOYEE SENTENCED FOR DEFRAUDING CREDIT CARD CO. OF OVER $113,000

FROM:  U.S. JUSTICE DEPARTMENT 
Monday, June 29, 2015
Former DEA Employee Sentenced to Two Years in Prison for Credit Card Fraud Scheme
Used Fraudulently Acquired Government Credit Cards to Obtain Over $113,000 in Cash

A former Drug Enforcement Administration (DEA) employee was sentenced today to two years in prison for defrauding JPMorgan Chase & Co. out of more than $113,000 using fraudulently issued government credit cards.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division, U.S. Attorney Rod J. Rosenstein of the District of Maryland and Special Agent in Charge Michael P. Tompkins of the the Department of Justice Office of the Inspector General’s (DOJ OIG) Washington, D.C. Field Office made the announcement.

Keenya Meshell Banks, 41, of Upper Marlboro, Maryland, pleaded guilty in April 2015 to one count of wire fraud.  In addition to imposing the term of imprisonment, U.S. District Judge Deborah K. Chasanow ordered Banks to pay restitution in the amount of $113,841.

According to her plea agreement, Banks was employed by the DEA as a Program Manager, and was responsible for the approval and issuance of government credit cards to DEA employees.  Banks admitted that, while serving in that role, she submitted dozens of fake credit card applications to JPMorgan Chase & Co. for fictitious DEA employees, using names and identifying information of individuals who did not work at the DEA.  In at least one instance, however, Banks submitted the identifying information of an actual DEA employee.  Through this scheme, Banks admitted that she obtained at least 32 fraudulent credit cards, which she then used to withdraw more than $113,000 from ATMs in Maryland and Northern Virginia.  As part of her plea agreement, Banks agreed to forfeit the proceeds she received as a result of the scheme and to pay full restitution.

The case was investigated by the DOJ OIG.  The case was prosecuted by Trial Attorneys Richard B. Evans and Justin Weitz of the Criminal Division’s Public Integrity Section and Assistant U.S. Attorney Thomas P. Windom of the  District of Maryland.

Monday, July 6, 2015

MASS DENTISTS GOES TO PRISON FOR TAX EVASION

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, June 26, 2015
Massachusetts Dentist Sentenced to Prison for Tax Evasion

A Douglas, Massachusetts, dentist was sentenced today to serve 16 months in prison for tax evasion in the U.S. District Court for the District of Massachusetts, announced Acting Assistant Attorney General Caroline D. Ciraolo of the Justice Department’s Tax Division.  

George Fenzell was indicted in February 2014 by a federal grand jury sitting in Boston on multiple counts of tax evasion and one count of corruptly endeavoring to obstruct the Internal Revenue Service (IRS).  In November 2014, he pleaded guilty to one count of tax evasion.

U.S. District Court Judge Timothy S. Hillman also sentenced Fenzell to one year of supervised release and ordered him to pay $157,407 in restitution to the IRS.  In sentencing Fenzell, Judge Hillman departed downward from the recommended U.S. Sentencing Guidelines range due, in part, to Fenzell’s cooperation with the government on other matters.

According to court documents, from 1999 through 2012, Fenzell engaged in conduct intended to obstruct the IRS.  For the years 1999 through 2007, he failed to file timely federal income tax returns and concealed income that he earned from his dental practice from the IRS.  Fenzell operated a dental office located in Shrewsbury, Massachusetts.  He concealed his dental business receipts by diverting the funds through nominee entities, including River Valley Dental.  He used multiple nominee bank accounts to conceal his ownership of his income and assets.  Fenzell also titled and registered a Lincoln Navigator and Ducati motorcycle with another nominee entity, Smiling Trust, and made extensive use of cash in order to conceal his fraud from the IRS.

In response to a Massachusetts Department of Revenue investigation and collection action in 2007, Fenzell filed his delinquent federal tax returns for 2000 through 2005.  In filing those returns, Fenzell admitted that he owed federal income taxes totaling $129,841.  Fenzell had not made any tax payments to the IRS for those years.  Rather than pay the federal income taxes and additional interest and penalties that were due and owing, between 2007 and 2012, Fenzell evaded IRS collection efforts by diverting his business receipts to nominee entities and using nominee bank accounts in Florida and Rhode Island to hide his income and assets.  During the same period, he falsified his 2006 and 2007 tax returns that he filed late in 2009, and also failed to file his tax returns for 2008 through 2011.

Acting Assistant Attorney General Ciraolo commended the special agents of IRS-Criminal Investigation, who investigated the case, and Assistant Chief John N. Kane Jr. and Trial Attorney Thomas Koelbl of the Tax Division, who are prosecuting the case.  Ciraolo also thanked the U.S. Attorney’s Office of the District of Massachusetts for their substantial assistance.

Sunday, July 5, 2015

TEXAS RESIDENT PLEADS GUILTY TO HATE CRIME INVOLVING 81-YEAR OLD AFRICAN-AMERICAN MAN

FROM:  U.S. JUSTICE DEPARTMENT 
Tuesday, June 30, 2015
Texas Man Pleads Guilty to Federal Hate Crime for Assaulting an Elderly African-American Man

A man from Katy, Texas, has entered a guilty plea to a federal hate crime related to the racially-motivated assault of an 81-year-old African-American man, announced Vanita Gupta, head of the Civil Rights Division, and U.S. Attorney Kenneth Magidson of the Southern District of Texas.

Conrad Alvin Barrett, 29, was charged with violating the Matthew Shepard and James Byrd Jr. Hate Crimes Prevention Act.  On Nov. 24, 2013, he attacked the elderly African-American man because of the man’s race and color in what Barrett called a “knockout.”

At the hearing today, evidence revealed that Barrett recorded himself on his cell phone attacking the African-American man.  In the recording, Barrett questions whether there would be national attention if he attacked a person of color.  Barrett also claimed he would not hit “defenseless people” just moments before punching the elderly man in the face and with such force that the victim immediately fell to the ground.  Barrett then laughed and said “knockout,” as he ran to his vehicle and fled.  The victim suffered two jaw fractures and was hospitalized for several days as a result of the attack.

“This was a senseless and heinous act of violence that was committed simply because the victim was African American,” said Principal Deputy Assistant Attorney General Gupta.  “The Department of Justice will continue to use every tool in our arsenal to vindicate the rights of victims of violent crimes.”

“The defendant’s admissions today resolve any question as to his guilt and are consistent with what we had planned to present at trial,” said U.S. Attorney Magidson.  “We do not take criminal civil rights violations lightly and are now prepared to move forward at sentencing to fully advocate for the appropriate punishment in this case.”

The Matthew Shepard and James Byrd Jr. Hate Crimes Prevention Act was passed on Oct. 22, 2009, and signed into law by President Barack Obama six days later.  Shepard was a gay student who was tortured and murdered in 1998 near Laramie, Wyoming.   Byrd was an African-American man who was tied to a truck by two white supremacists, dragged behind it and decapitated in Jasper, Texas, in 1998.

U.S. District Judge Gray Miller of the Southern District of Texas accepted Barrett’s plea today and has set sentencing for September 18, 2015.  At that time, he faces up to 10 years in federal prison and a $250,000 fine.

The charges are the result of an investigation conducted by the FBI in cooperation with the Fulshear, Texas, and Katy Police Departments as well as the Drug Enforcement Administration.  Civil Rights Division Trial Attorneys Saeed Mody and Olimpia Michel are prosecuting the case along with Assistant U.S. Attorneys Ruben R. Perez and Joe Magliolo of the Southern District of Texas, in cooperation with District Attorney John Healey of Ft. Bend County, Texas.

Saturday, July 4, 2015

MURDER SUSPECT CAUGHT BY FUGITIVE TASK FORCE

FROM:  U.S. MARSHALS SERVICE 
June 30, 2015
U.S. Marshals Fugitive Task Force Captures Murder Suspect Wanted in Modesto, California

Reno, NV – Northern Nevada’s U.S. Marshals-led fugitive task force today located and arrested William Eric Smith who is wanted by the Modesto Police Department for a murder committed on June 6. Smith allegedly used a firearm during that crime; however, no gun was recovered during today’s arrest in a joint operation involving the Sparks Police Department, the Washoe County Sheriff’s Office, the Nevada Division of Parole and Probation, and the U.S. Marshals Service.

Earlier this month, the Modesto Police asked the Marshals Service to assist in finding Smith. Through a series of investigative leads, Smith was discovered in the parking lot of a department store on East 2nd Street. He was shortly thereafter taken into custody without incident in Sparks. Smith was then booked into the Washoe County Detention Center to await court hearings and extradition to California.

Christopher Hoye, U.S. Marshal for the District of Nevada, commented that violent offenders are given top priority by the joint federal, state, county, and municipal fugitive task forces. “The Northern Nevada community can rest assured that when help is requested, one hundred percent of our effort is directed toward finding and arresting people wanted in these types of crimes,” Hoye further stated.

The Northern Nevada Fugitive Task Force, led by the U.S. Marshals Service, is a partnership comprised of law enforcement investigators from the United States Marshals Service, Washoe County Sheriff’s Office, Nevada Department of Public Safety (Probation & Parole), Sparks Police Department, and the Bureau of Alcohol, Tobacco, & Firearms (ATF). The task force combines resources and expertise of local, state, and federal law enforcement in a coordinated effort to arrest dangerous fugitives and pursue sexual offenders wherever they are located. Last year the unit was responsible for the arrest of 250 state, local, and federal fugitives.

Friday, July 3, 2015

USMS ANNOUNCES FUGITIVE ON THE RUN FOR 16 YEARS CAPTURED IN MEXICO

FROM:  U.S. MARSHALS SERVICE
June 30, 2015
Fugitive's 16 Year Run Comes to an End in Mexico

Sioux City, IA – Mitchell Meyer, a fugitive who fled the United States after failing to appear for trial in 1999, was arrested June 29th, 2015 by Mexican Federal Police and Immigration Agents in coordination with the U.S. Marshals Mexico City, Mexico Foreign Field Office, and the Northern Iowa Fugitive Task Force in Sioux City, Iowa. Meyer was detained by Mexican authorities and expelled from Mexico. After being expelled, Meyer was arrested by U.S. Marshals in the Southern District of Texas, where he is being held pending transportation back to Sioux City, Iowa.

Mitchell Meyer was arrested by the Woodbury County Sheriff’s Office in Iowa in February 1998 on 2 counts of sexual abuse of a minor. Meyer was released on bond and scheduled for trial on May 25, 1999; Meyer never appeared for trial.

In 2005 the United States Marshal Service Northern Iowa Fugitive Task Force adopted the case and began searching for the whereabouts of Meyer. Unfortunately family members were uncooperative, and the only promising lead was that Meyer was in Mexico. In 2014, Deputy Marshal Dave Hubbell put a fresh set of eyes on the case and began to search for new leads. In May of 2015 Hubbell featured Meyer on Siouxland’s Most Wanted; a collaborative effort with KPTH Fox 44 and KMEG television stations. The tips began to roll in; many were simply old news, however one particular tip put Meyer in El Mezquitillo Mexico and ultimately led to the arrest of Meyer by Mexican Authorities.

United States Marshal Kenneth Runde offered praise for Deputy Hubbell’s efforts, stating; “Hubbell’s tenacity and sheer determination is reflective of the dedication and commitment to the community that the United States Marshal Service exhibits every day enforcing the laws of the United States”.


Thursday, July 2, 2015

DOJ SEEKS $34 MILLION FORFEITURE IN ALLEGED BRIBERY CASE INVOLVING FORMER REPUBLIC OF CHAD AMBASSADOR

FROM:  U.S. JUSTICE DEPARTMENT
Tuesday, June 30, 2015
Department of Justice Seeks Forfeiture of $34 Million in Bribe Payments to the Republic of Chad’s Former Ambassador to the U.S. and Canada

The Department filed a complaint today seeking the civil forfeiture of approximately $34 million, which represents the cash value of shares in a Canadian energy company that the company used to bribe Chad’s former Ambassador to the United States and Canada for the purpose of influencing the award of oil development rights.

Assistant Attorney General Leslie R. Caldwell of the Justice Department’s Criminal Division and Assistant Director Joseph S. Campbell of the FBI’s Criminal Investigative Division made the announcement.

From 2004 to 2012, Mahamoud Adam Bechir, 50, served as Chad’s Ambassador to the United States and Canada.  From approximately 2007 to 2015, Youssouf Hamid Takane, 52, was the Deputy Chief of Mission.  As alleged in the complaint, in 2009, Bechir and Takane agreed to use their official positions to influence the award of oil development rights in Chad to Griffiths Energy International Inc., a Canadian oil company, in exchange for shares in the company.  Thereafter, in or about October 2009, Griffiths Energy issued four million shares to the wives of Bechir and Takane and to another associate.

The complaint further alleges that Griffiths Energy agreed with Bechir and his wife that the company would pay a $2 million “consulting fee” to Bechir’s wife to influence the award of oil development rights in Chad.  After securing the desired oil development rights in February 2011, Griffiths Energy allegedly transferred $2 million to an account held by a shell company created by Bechir’s wife.  This bribe payment was commingled and laundered through U.S. bank accounts and real property, and eventually was transferred to Bechir’s bank account in South Africa, where he is now serving as Chad’s Ambassador.  In 2013, Griffiths Energy pleaded guilty in Canadian court to bribing Bechir.

The $34 million that the United States seeks in forfeiture represents the cash value of the four million shares in Griffiths Energy that were provided to the wives of Bechir and Takane and to their associate.  In a separate action filed in 2014, the United States also is seeking the civil forfeiture of over $100,000 in allegedly laundered funds traceable to the $2 million bribe payment.  Takane resides in the United States.

The investigation was conducted by the FBI.  The case is being handled by Trial Attorney Nalina Sombuntham and Senior Trial Attorney Steven C. Parker of the Criminal Division’s Asset Forfeiture and Money Laundering Section.

This case was brought under the Kleptocracy Asset Recovery Initiative by a team of dedicated prosecutors in the Criminal Division’s Asset Forfeiture and Money Laundering Section, working in partnership with federal law enforcement agencies to forfeit the proceeds of foreign official corruption and, where appropriate, return those proceeds to benefit the people harmed by these acts of corruption and abuse of office.

Wednesday, July 1, 2015

FORMER CEO OF MEDICAL DEVICE COMPANY SENTENCED FOR SELLING UNAPPROVED DEVICE USED IN KNEE REPLACEMENT SURGERY

FROM:  U.S. JUSTICE DEPARTMENT 
Friday, June 26, 2015

Former OtisMed CEO Sentenced for Selling Unapproved Surgical Devices
Corporation Previously Paid More Than $80 million to Resolve Criminal and Civil Investigations

The former president and CEO of OtisMed Corporation was sentenced today to serve two years in prison for intentionally distributing a medical device used in knee replacement surgery after its application for marketing clearance had been rejected by the Food and Drug Administration (FDA), the Department of Justice announced.

Charlie Chi, 46, of San Francisco, pleaded guilty in December 2014 to three counts of distributing adulterated medical devices in interstate commerce in violation of the federal Food, Drug, and Cosmetic Act (FDCA) after having been told by the FDA, legal counsel and his own board of directors not to do so.  U.S. District Judge Claire C. Cecchi in Newark, New Jersey, delivered Chi’s 24-month sentence today and also ordered him to serve one year of supervised release and to pay a $75,000 fine.  In September 2014, Judge Cecchi sentenced OtisMed Corporation, now a subsidiary of Stryker Corporation, to a criminal fine of $34.4 million and ordered the company to pay $5.16 million in criminal forfeiture.  Stryker acquired the company after the criminal conduct for which he was sentenced today.  In a related civil settlement, OtisMed agreed to pay approximately $41.2 million, including interest, to resolve its civil liability for submitting false claims to the Medicare, TRICARE, Federal Employees Health Benefits and Medicaid programs.

“Today’s sentencing of OtisMed’s CEO ought to send a clear message to others in positions of authority within the medical device and pharmaceutical industries: the Department of Justice will vigorously prosecute not only corporations, but also the individuals at their helm who are responsible for endangering public health and safety in pursuit of profit,” said Principal Deputy Assistant Attorney General Benjamin C. Mizer, head of the Justice Department’s Civil Division.

“The defendant betrayed the trust of patients whose doctors were using his unapproved surgical device for a serious medical procedure,” said U.S. Attorney Paul J. Fishman of the U.S. Attorney’s Office of the District of New Jersey.  “With everything else people have to deal with when they are facing surgery, they shouldn’t have to worry whether their doctor is using equipment that has been approved for use. The punishment meted out to Chi and his company is appropriate.”

According to documents filed in this case and statements made in court:

In August 2005, Chi was among the founders of OtisMed and conceived of the OtisKnee orthopedic cutting guide, its primary product.  Chi acted as OtisMed’s president, CEO and chairman of its board of directors until OtisMed was acquired by Stryker in November 2009.  The OtisKnee was used by surgeons during total knee arthroplasty (TKA), commonly known as knee replacement surgery.  The surgical procedure requires a surgeon to remove the ends of the leg bones and to reshape the remaining bone to accommodate the implantation of an artificial knee prosthesis.  The cuts to the bone must be made at precise angles because they are critical to the clinical result; failure to achieve the correct angle in TKA procedures can result in failure of the bones and/or the implanted prosthetic joint.

OtisMed marketed the OtisKnee cutting guide as a tool to assist surgeons in making bone cuts specific to individual patients’ anatomy based on MRIs performed prior to surgery.  None of OtisMed’s claims regarding the OtisKnee device were evaluated by the FDA before the company used them in advertisements and promotional material.

Between May 2006 and September 2009, OtisMed sold more than 18,000 OtisKnee devices, generating revenue of approximately $27.1 million.

On Oct. 2, 2008, OtisMed submitted a pre-market notification to the FDA seeking clearance to market the OtisKnee.  The company had not previously sought the FDA’s clearance or approval and had been falsely representing to physicians and other potential purchasers that the product was exempt from such pre-market requirements.

On Sept. 2, 2009, the FDA sent OtisMed a notice that its submission had been denied, noting that the company had failed to demonstrate that the OtisKnee was as safe and effective as other legally marketed devices.  The letter warned OtisMed that distribution of the OtisKnee prior to approval would be an FDCA violation, and indicated the FDA viewed the product as part of a “significant risk device system,” which is defined as presenting a potential for serious risk to the health, safety or welfare of a subject.  Chi and others at OtisMed received advice from legal and regulatory counsel confirming it would be unlawful for OtisMed to continue distributing the OtisKnee.

Though the board of directors unanimously decided to stop further shipments of the devices, Chi was concerned that inconveniencing surgeons planning to use the OtisKnee in scheduled surgeries would exacerbate the negative impact of the FDA letter on the reputation of OtisMed and the device.  Chi directed OtisMed employees to organize a mass shipment of all OtisKnee devices that had been manufactured but had not yet been shipped and suggested ways for the employees to hide the shipments from FDA regulators.

At Chi’s direction, OtisMed shipped approximately 218 OtisKnee guides from California to surgeons throughout the United States, including 16 to surgeons in New Jersey, a week after the FDA expressly denied OtisMed’s request for clearance.

“With more than 600,000 knee replacements performed each year, patients rely on FDA to help ensure that the devices are safe and work as intended,” said Director George M. Karavetsos of the FDA’s Office of Criminal Investigations.  “When manufacturers ignore FDA requirements, they risk endangering patients’ health and quality of life.  We will continue to protect the public health by bringing to justice those who disregard FDA regulations.”

Chi’s sentence marks the culmination of a long-term investigation conducted jointly by the FDA’s Office of Criminal Investigations, under the direction of Special Agent in Charge Antoinette V. Henry, and the Department of Health and Human Services’ Office of Inspector General (HHS-OIG), under the direction of Special Agent in Charge Scott J. Lampert.  Counsel to the HHS-OIG and FDA’s Office of Chief Counsel to the FDA also assisted.  The National Association of Medicaid Fraud Control Units, along with the Medicaid Fraud Control Unit of the Massachusetts Attorney General’s Office, assisted in coordinating the settlements with the various states.

The government is represented by Chief Jacob T. Elberg of the U.S. Attorney’s Office of the District of New Jersey Health Care and Government Fraud Unit and Trial Attorney Ross S. Goldstein of the Civil Division’s Consumer Protection Branch.

U.S. Attorney Fishman reorganized the health care fraud practice at the New Jersey U.S. Attorney’s Office shortly after taking office, including creating a stand-alone Health Care and Government Fraud Unit to handle both criminal and civil investigations and prosecutions of health care fraud offenses.  Since 2010, the office has recovered more than $635 million in health care fraud and government fraud settlements, judgments, fines, restitution and forfeiture under the False Claims Act, the Food, Drug and Cosmetic Act and other statutes.
a href="http://gan.doubleclick.net/gan_click?lid=41000613802101859&pubid=21000000000397724">Furniture Event - Save up to 50% at officemax.com