Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2tpbmdzLWNvdW50eS13b21hbi1wbGVhZHMtZ3VpbHR5LWRydWctYW5kLWZpcmVhcm1zLXRyYWZmaWNraW5nLWNoYXJnZXM
  Press Releases:
FRESNO, Calif. — Alexis Sanchez, 20, of Kettleman City, pleaded guilty today to conspiring to possess with the intent to distribute narcotics and conspiring to traffic in firearms by an unlicensed person, U.S. Attorney McGregor W. Scott announced.

According to court documents, between April 2016 and March 2018, Sanchez participated in a conspiracy to purchase and ship firearms from Tennessee to California. Sanchez assisted in sending firearms that were purchased by co-conspirators in Tennessee to California. The California-based co-conspirators then sold the firearms for a profit. In her plea agreement, Sanchez acknowledged that none of the conspirators were licensed firearms dealers. In addition, from Jan. 2017 to March 2018 Sanchez conspired with some of the same individuals to distribute narcotics.

This case is the product of an investigation by the Bureau of Alcohol, Tobacco, Firearms and Explosives and the Federal Bureau of Investigation. The U.S. Postal Inspection Service, Lenoir City Police Department in Tennessee, Homeland Security Investigations (HSI), and the U.S. Attorney’s Office for the Eastern District of Tennessee assisted in the investigation. Assistant U.S. Attorneys Thomas Newman and Stephanie Stokman are prosecuting the case.

Alexis Sanchez is scheduled to be sentenced by U.S. District Judge Lawrence J. O'Neill on Dec. 16. Sanchez faces a maximum statutory penalty of 20 years in prison related to the distribution of narcotics, and a $1 million fine; and a maximum statutory penalty of five years in prison and a $250,000 fine related to the conspiracy to traffic in firearms by an unlicensed person. The actual sentence, however, will be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.

This case was brought as part of Project Safe Neighborhoods (PSN), the centerpiece of the Department of Justice’s violent crime reduction efforts. PSN is an evidence-based program proven to be effective at reducing violent crime. Through PSN, a broad spectrum of stakeholders work together to identify the most pressing violent crime problems in the community and develop comprehensive solutions to address them. As part of this strategy, PSN focuses enforcement efforts on the most violent offenders and partners with locally based prevention and reentry programs for lasting reductions in crime.

 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3VzLWF0dG9ybmV5LWFubm91bmNlcy1wcm9ncmVzcy1tYWtpbmctb3VyLWNvbW11bml0aWVzLXNhZmVyLXRocm91Z2gtcHJvamVjdC1zYWZl
  Press Releases:
SACRAMENTO, Calif. — One year ago, the Department of Justice announced the revitalization and enhancement of Project Safe Neighborhoods (PSN), which Attorney General Sessions has made the centerpiece of the Department’s violent crime reduction strategy. PSN is a nationwide initiative that brings together federal, state, and local law enforcement officials, prosecutors, and community leaders to identify the most pressing violent crime problems in a community and develop comprehensive solutions to address them. The PSN strategy empowers each district to develop targeted, localized violent crime reduction strategies, tailoring solutions to each individual community. PSN has been proven to reduce violent crime since it was launched in 2001, and the revitalized version has been enhanced with new technologies and a redoubling of efforts to strengthen partnerships with local communities.

“Project Safe Neighborhoods is a proven program with demonstrated results,” Attorney General Jeff Sessions said. “We know that the most effective strategy to reduce violent crime is based on sound policing policies that have proven effective over many years, which includes being targeted and responsive to community needs. I have empowered our United States Attorneys to focus enforcement efforts against the most violent criminals in their districts, and directed that they work together with federal, state, local, and tribal law enforcement and community partners to develop tailored solutions to the unique violent crime problems they face. Each United States Attorney has prioritized the PSN program, and I am confident that it will continue to reduce crime, save lives, and restore safety to our communities.”

U.S. Attorney Scott stated: “Our office has a strong track record of working with our federal, state and local partners to prosecute cases aimed at reducing violent crime in our communities. We have developed a model that targets the most violent street gangs plaguing counties in our district, and we have focused on stemming the tide of illegal firearms flowing into our communities, prosecuting those who manufacture, distribute, and possess those weapons. We have deployed this strategy in the Counties of Fresno, Sacramento, San Joaquin, Shasta, Kern, Solano and Tulare, and we are working to spread this model throughout the district. Project Safe Neighborhoods is alive and well in the Eastern District of California.”

The U.S. Attorney’s Office works regularly with District Attorney’s Offices in Fresno, Sacramento, Kern, Stanislaus, Solano, and Tulare Counties, and partners with local law enforcement and federal agencies to target drivers of violence in those communities, including gang members and those who inject illegal firearms into the hands of criminals. This team collects and analyzes statistical and anecdotal data to refine the targeted use of pooled resources. Since the revitalization of PSN in October 2017, almost 200 defendants have been indicted federally for charges arising from PSN investigations. Sixty-four of those stemmed from investigations in Sacramento, Solano, Shasta, and San Joaquin Counties. In 2018, a total of 60 PSN defendants were sentenced to between two and 15 years in prison in the Eastern District of California.

Project Safe Neighborhoods has helped to reinvigorate existing partnerships in our district, which has a history of successful collaborations with local, state and federal law enforcement agencies. Those collaborations have resulted in several large-scale, long-term, multidefendant gang cases, with many arrests, guilty pleas, and sentencings occurring over the past year. Below are examples.

Operation Silent Night involved a coalition of local, state and federal law enforcement officers who conducted 69 searches at various locations throughout Northern California. Officers arrested 25 defendants on federal charges. In addition, local officials arrested more than 10 individuals on state charges. The investigation, led by the FBI, the California Department of Corrections and Rehabilitation, and the Woodland Police Department, focused on coordinated criminal activity that centered in Yolo County but extended to other Northern California counties and prisons. 

Three Stockton residents were charged with unlawful dealing in firearms in February 2018. One defendant allegedly sold 50 firearms, including machine guns, stolen firearms, firearms with obliterated serial numbers, and assault rifles manufactured from unfinished lower receivers with no serial numbers. At the time of his arrest, he possessed one handgun, eight machineguns, and five machine gun-conversion devices. Another allegedly manufactured and sold approximately 15 assault rifles. The third defendant allegedly sold eight firearms, including five assault rifles manufactured from unfinished lower receivers with no serial numbers. None of the defendants is licensed to deal in firearms.

A Grass Valley man was sentenced to five years in prison for unlawful manufacturing and dealing in firearms. He contacted a firearms vendor on the dark web seeking to sell AR-15-style “ghost” guns. Firearms without serial numbers are sometimes referred to as ghost guns. The firearms vendor was in fact an undercover agent. He manufactured and sold eight AR‑15‑style firearms without serial numbers to the undercover agent in exchange for payment in bitcoin.

A Vallejo man was sentenced to five years in prison for being a felon in possession a firearm. On July 26, 2017, officers executed a search warrant at Andrews’ home in Vallejo and at a hotel in Fairfield where. When officers arrived at the hotel parking lot, they confronted the defendant, who discarded a .40‑caliber semi-automatic handgun under a car. The gun was loaded with 12 rounds of ammunition, including seven rounds of hollow point ammunition. The defendant could not lawfully possess firearms because he has previously been convicted of felony offenses, including a January 2016 conviction in Solano County for assault with a firearm on a police officer.

Improvements to Community Safety

 

The FBI’s official crime data for 2017 reflects that, after two consecutive, historic increases in violent crime, in the first year of the Trump Administration the nationwide violent crime rate began to decline. The nationwide violent crime rate decreased by approximately 1 percent in 2017, while the nationwide homicide rate decreased by nearly 1.5 percent.

 

The preliminary information we have for 2018 gives us reason for optimism that our efforts are continuing to pay off. Public data from 60 major cities, including Sacramento and Fresno, show that violent crime was down by nearly 5 percent in those cities in the first six months of 2018 compared to the same period a year ago.

 

These enforcement actions and partnerships are part of Project Safe Neighborhoods (PSN), a program bringing together all levels of law enforcement and the communities they serve to reduce violent crime and make our neighborhoods safer for everyone. Attorney General Jeff Sessions reinvigorated PSN in 2017 as part of the Department’s renewed focus on targeting violent criminals, directing all U.S. Attorney’s Offices to work in partnership with federal, state, local, and tribal law enforcement and the local community to develop effective, locally based strategies to reduce violent crime. Learn more about Project Safe Neighborhoods.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2Zvcm1lci1jZW8tc2FjcmFtZW50by1ub24tcHJvZml0LWluZGljdGVkLXN0ZWFsaW5nLW92ZXItbWlsbGlvbi1kb2xsYXJzLWNoYXJpdHk
  Press Releases:
SACRAMENTO, Calif. — The former CEO of a Sacramento non-profit was arrested today, U.S. Attorney Phillip A. Talbert announced.

On Nov. 16, 2023, a federal grand jury returned an indictment against Richard Alan Abrusci, 45, of South Lake Tahoe, charging him with nine counts of wire fraud, one count of aggravated identity theft, and three counts of monetary transactions with proceeds of specified unlawful activity. The indictment was unsealed after the arrest.

According to court documents, in 2014, Abrusci began working at a non-profit organization that operates a chain of retail stores in California and Nevada. Abrusci became the Chief Operating Officer of the organization in 2016 and its president and CEO in 2018.

From 2016 through 2021, Abrusci fraudulently caused the non-profit organization and one of its subsidiaries to pay approximately $1.4 million to Resolution Arrangement Services (RAS). RAS consisted of nothing more than a fictitious business name that Abrusci registered in 2008 and a bank account that he opened the same year. Abrusci caused the fraudulent payments into the RAS bank account that he controlled by using various false documents, including invoices and purchase orders. In one instance, Abrusci used a forged letter purporting to be from an attorney representing the non-profit organization to convince the organization’s CFO to pay RAS $55,000 under false pretenses related to a lawsuit.

The payments to RAS were supposedly for information-technology services, helping to facilitate settlement of a lawsuit, and assisting the non-profit organization in running call centers for the State of California during the COVID-19 pandemic. In fact, RAS provided none of the services for which it billed the non-profit organization and its subsidiary.

This case is the product of an investigation by IRS-Criminal Investigation. Assistant U.S. Attorney Nicholas M. Fogg is prosecuting the case.

If convicted, Abrusci faces a maximum statutory penalty of 20 years in prison and a $250,000 fine for each of the nine counts of wire fraud.  Additionally, he faces a maximum statutory penalty of 10 years in prison and a fine of $250,000 for each of the three counts of monetary transactions with proceeds of specified unlawful activity.  Finally, he faces a consecutive two years in prison for the aggravated identity theft. Any sentence, however, would be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables. The charges are only allegations; the defendant is presumed innocent until and unless proven guilty beyond a reasonable doubt.





abrusci_indictment_unsealed.pdf

(7.26 MB)







Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3NhY3JhbWVudG8tYXR0b3JuZXktYW5kLWZpbGVyLWFkYS1sYXdzdWl0cy1zZW50ZW5jZWQtZmlsaW5nLWZhbHNlLXRheC1yZXR1cm4
  Press Releases:
SACRAMENTO, Calif. — Scott Norris Johnson, a Sacramento attorney and filer of thousands of disability discrimination lawsuits, was sentenced today to 18 months home detention as part of a 30-month term of probation, and ordered to pay $250,000 in restitution and a $50,000 fine, for filing a false tax return on which he underreported the income he earned from many of those lawsuits, U.S. Attorney Phillip A. Talbert and Acting Deputy Assistant Attorney General Stuart M. Goldberg of the Justice Department’s Tax Division announced.

The sentence included the terms that while on probation Johnson may not reapply for reinstatement to the California Bar, and that during the period of home detention he may not leave home for the purpose of seeking violations of the ADA or Unruh Act in order to file suits in federal or state courts.

According to court documents and statements made in court, Johnson, 61, of Carmichael, owned and operated Disabled Access Prevents Injury Inc. (DAPI), a legal services corporation. First using DAPI, and later using a law firm, Johnson filed thousands of lawsuits in the Eastern District of California and elsewhere under the Americans with Disabilities Act of 1990 and related California statutes, naming himself as the plaintiff.

Under the Small Business Job Protection Act of 1996, payments related to lawsuit settlements or awards are taxable unless paid on account of personal physical injury or physical sickness. Johnson, who worked as an attorney at the IRS earlier in his career, was required to report the taxable portion of the lawsuit settlements and awards he received. He nonetheless intentionally underreported this income on his 2012, 2013, and 2014 tax returns. By understating the lawsuit settlements and awards, Johnson and DAPI paid little to no income tax for tax years 2012, 2013 and 2014. Johnson caused a loss to the IRS of more than $250,000.

This case was the product of an investigation by the Internal Revenue Service, Criminal Investigation. Assistant U.S. Attorney Katherine T. Lydon and Assistant Chief Matthew J. Kluge of the Tax Division prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2ZhaXJmaWVsZC1tYW4tc2VudGVuY2VkLW92ZXItMTUteWVhcnMtcHJpc29uLXNleC10cmFmZmlja2luZy1taW5vcg
  Press Releases:
SACRAMENTO, Calif. — U.S. District Judge Garland E. Burrell Jr. sentenced Michael Anthony Holmes, 25, of Fairfield, today to 15 years and eight months in prison for sex trafficking a minor, U.S. Attorney Phillip A. Talbert announced.

According to court documents, from July 16, 2014, until September 4, 2015, Holmes recruited a 15-year-old runaway girl to engage in commercial sex acts with men for his financial benefit. Holmes transported her to multiple locations and collected the money that she earned. In July 2014, police officers found the girl and returned her to her mother. Nonetheless, Holmes continued to pressure the victim work for him, even while he was incarcerated on other charges. He wrote to her from jail and threatened that “there would be consequences” if she did not continue to make money for him.

This case was the product of an investigation by the FBI Solano County Violent Crime Task Force composed of the Federal Bureau of Investigation, the California Highway Patrol, the Solano County Sheriff's Office, the Fairfield Police Department and the Vallejo Police Department. Assistant U.S. Attorney Michele Beckwith prosecuted the case.

This case was brought as part of Project Safe Childhood, a nationwide initiative launched in May 2006 by the Department of Justice to combat the growing epidemic of child sexual exploitation and abuse. Led by the United States Attorneys’ Offices and the Criminal Division’s Child Exploitation and Obscenity Section, Project Safe Childhood marshals federal, state, and local resources to locate, apprehend, and prosecute those who sexually exploit children, and to identify and rescue victims. For more information about Project Safe Childhood, please visit www.usdoj.gov/psc. Click on the “resources” tab for information about internet safety education.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3R3by1zdG9ja3Rvbi1yZXNpZGVudHMtc2VudGVuY2VkLWZpcmVhcm1zLW9mZmVuc2Vz
  Press Releases:
SACRAMENTO, Calif. — As part the U.S. Attorney’s Office for the Eastern District of California’s strategy to reduce violent crime by focusing on firearms prosecutions, U.S. Attorney McGregor W. Scott announced sentences in the following cases involving illegal firearms offenses.

U.S. District Judge Troy L. Nunley sentenced Jake Phillip Jines, 23, of Stockton, to five years and 10 months in prison for dealing firearms without a license and distribution of methamphetamine. According to court documents, on Feb. 7, 2017, Jines and a co-defendant sold an undercover agent three firearms and 59.4 grams of methamphetamine. Jines does not have a license to sell firearms and none of the firearms had serial numbers. Such firearms are known as “ghost guns.” (2:17-cr-162-TLN)

This case is the product of an investigation by the Bureau of Alcohol, Tobacco, Firearms and Explosives. Assistant U.S. Attorney James R. Conolly is prosecuting the case.

Judge Nunley sentenced Derrick Walker, 30, of Oakland, to three years and four months in prison for being a felon in possession of a firearm. According to court documents, Walker has previous convictions for selling narcotics, carjacking, and second degree robbery. On Feb. 28, 2017, Walker was found to be in possession of a .40-caliber handgun. (2:17-cr-201-TLN)

This case was the product of an investigation by the Bureau of Alcohol, Tobacco, Firearms and Explosives and the Police Departments of Oakland and Stockton. Assistant U.S. Attorney Jason Hitt prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2NlbnRyYWwtdmFsbGV5LW1hbi1wbGVhZHMtZ3VpbHR5LW5lYXJseS05LW1pbGxpb24tY293LW1hbnVyZS1wb256aS1zY2hlbWU
  Press Releases:
FRESNO, Calif. — Ray Brewer, 66, of Porterville, and Sheridan, Montana, pleaded guilty today to wire fraud, money laundering, and identity theft charges for running a multimillion-dollar fraud scheme where he purported to turn cow manure into green energy, U.S. Attorney Phillip A. Talbert announced.

According to court records, from March 2014 through December 2019, Brewer stole $8,750,000 from investors by claiming to build anaerobic digesters on dairies in Fresno, Kern, Kings, and Tulare Counties, as well as other counties in California and Idaho. Anaerobic digesters are large machines that use microorganisms to breakdown biodegradable material and turn it into methane. The methane can then be sold on the open market as green energy. The methane also produces Renewable Energy Credits (REC), which represent the property right to the reduction in greenhouse gas emissions achieved through green energy creation. RECs are commonly purchased by companies to meet green energy regulatory, contractual, and initiative requirements or commitments. Brewer’s investors were supposed to receive 66% of all net profits as well as tax incentives.

Brewer made various misrepresentations to his investors. Brewer took the investors on tours of dairies where he said that he was going to build the digesters and sent them forged lease agreements with the dairy owners. He also sent the investors altered agreements with banks that made it appear as though he had obtained millions of dollars in loans to build the digesters. Finally, he sent the investors forged contracts with multinational companies that made it appear as though he had secured revenue streams. None of this was true.

After Brewer received the investors’ money, he transferred the funds to multiple other bank accounts that he opened in the names of different entities, his family members, and an alias. He used false descriptions for the transfers. He did so to conceal the location, source, ownership, and control of the money before using it for personal expenditures. These expenditures included two plots of land that were 10 or more acres each, a 3,700 square foot custom home, and new Dodge Ram pickup trucks.

Brewer subsequently told his investors that the digesters were progressing when that was not the case. He did so by sending them fake construction schedules, fake invoices for project-related costs, fake power generation reports, fake RECs, and fake pictures.

In some instances, Brewer purported to refund investors all or some of their money. The refunds, however, came from newly received money from other investors who had not authorized Brewer to use their money in this way. When Brewer’s investors realized the fraud and obtained civil judgments against him, he moved to Montana and assumed a new identity. He later claimed to have been wrongfully arrested before admitting who he was.

This case is the product of an investigation by the Internal Revenue Service, Criminal Investigation, the Federal Bureau of Investigation, and the Social Security Administration Office of Inspector General. Assistant U.S. Attorneys Joseph D. Barton, Henry Z. Carbajal III, and Alyson A. Berg are prosecuting the case.

Brewer is scheduled to be sentenced on June 26, 2023, by U.S. District Judge Jennifer L. Thurston. Brewer faces a maximum statutory penalty of 20 years in prison and a fine of $250,000 for the wire fraud conviction. He also faces a maximum statutory penalty of 20 years in prison and a fine a of $500,000 or twice the amount of money involved for the money laundering conviction, whichever is the greater. Finally, he faces a mandatory two years in prison, consecutive to other counts, for the aggravated identity theft conviction. The actual sentence, however, will be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL25pbnRoLWNpcmN1aXQtZGVuaWVzLWNoYWxsZW5nZS0xMjI1bS1zZXR0bGVtZW50LTIwMDctbW9vbmxpZ2h0LWZpcmU
  Press Releases:
SACRAMENTO, Calif. — In a unanimous opinion, the U.S. Court of Appeals for the Ninth Circuit today affirmed the denial of relief from judgment for Sierra Pacific Industries and the other defendants held responsible for the Moonlight Fire in a settlement they entered with the United States five years ago.[1]

U.S. Attorney Phillip A. Talbert said, “We are gratified but not surprised by today’s decision, which helps make an important point this fire season. When negligent logging operations cause massive forest fires, this Office will respond with exactly the kind of tenacious, professional advocacy shown by Assistant U.S. Attorneys David Shelledy, Kelli Taylor and the rest of the team. Consistent with the best traditions of the U.S. Department of Justice, our office will continue to hold the careless to account.”

The fire started on Labor Day 2007 and burned over 46,000 acres of the Plumas and Lassen National Forests before it could be extinguished. In a complaint filed in 2010, the United States alleged that the fire started and escaped due to the neglect by Sierra Pacific and one of its contractors in operating bulldozers on a remote logging site on a “red flag” warning day. The contractor’s employees abandoned the job site to get a soda and cellphone soon after completing work, without inspecting the area to ensure they had not started a fire, as required by company policy and state law. The same contractor started two other fires the same summer working on other projects for Sierra Pacific. Sierra Pacific knew the contractor had started one of those fires yet took no action to ensure fire safety.

After litigation commenced, the contractor formally admitted that the fire started in its work area where no one but its employees was seen all day. Sierra Pacific, however, engaged in extensive litigation in an effort to avoid responsibility.

In 2012, the district court in Sacramento ruled that Sierra Pacific could present at trial some of its claims that the government engaged in fraud in attributing blame for the fire. However, in July 2012, Sierra Pacific and the other defendants averted trial by entering a settlement.

In exchange for dismissal of the United States’ complaint, the defendants agreed to pay a total of $55 million in cash. Sierra Pacific’s share of the settlement was $47 million and a conveyance of 22,500 acres of undeveloped land for incorporation into the National Forest System.

With a total value of at least $122.5 million, the settlement is the largest ever received by the United States for damages caused by a forest fire. All of the settlement payments are now complete. Land transfers totaling more than 12,000 acres have been completed with the remainder ongoing.

In the settlement agreement, Sierra Pacific and the other defendants specifically agreed to release all claims—known or unknown. Nonetheless, in October 2014, they filed a motion for relief from judgment, seeking to back out of the settlement based on allegations of fraud. Almost all accusations in the motion repeated the baseless claims made by Sierra Pacific in litigation before the settlement.

In April 2015, U.S. District Judge William B. Shubb issued a detailed 63-page order denying the motion and emphatically rejecting every allegation by Sierra Pacific’s counsel that there was fraud on the court.[2] After an exhaustive review of the law and the record, Judge Shubb concluded that the defendants “failed to identify even a single instance of fraud on the court, certainly none on the part of any attorney for the government. They repeatedly argue that fraud on the court can be found by considering the totality of the allegations. . . . Stripped of all its bluster, defendants’ motion is wholly devoid of any substance.” This is the order affirmed today by the court of appeals.

In a unanimous, 34-page opinion the Ninth Circuit ruled that “[a]fter voluntarily settling this case and asking the district court to enter judgment based on that settlement,” the defendants’ allegations of newly discovered fraud failed to meet the high showing required for relief from judgment. The court ruled that all accusations of fraud discovered before the settlement were legally insufficient — whether those accusations were true or not — because Sierra Pacific and the other defendants “voluntarily settled instead of going to trial.” The settlement agreement also precluded all accusations that the defendants claimed to have discovered after settlement, the court explained, because under the express terms of the settlement agreement, the defendants “bound themselves not to seek future relief, even for fraud on the court.” And finally, the court ruled that even if the settlement terms did not bar relief, “we conclude [those accusations] do not constitute fraud on the court.”

The court specifically rejected Sierra Pacific’s claim that an Assistant U.S. Attorney encouraged perjury by telling a federal investigator the government’s lawyers considered Sierra Pacific’s core scandal claim (that a white flag at the fire investigation scene marked the initial, “concealed” point of origin) to be “a non-issue.” The court explained that this comment was “merely an opinion about the relative importance of an element of the case; . . . not an instruction to commit perjury.”

Despite Sierra Pacific’s inflammatory accusations against the Assistant U.S. Attorneys representing the government in this case, not one of the number of federal judges to have issued rulings before and after settlement have sustained any of those accusations.

 



[1] The case is United States v. Sierra Pacific Industries, et al., Ninth Circuit No. 15-15799.





[2] United States v. Sierra Pacific Industries, et al., No. 2:09-02445 (E.D. Cal. April 17, 2015).





Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2NlbnRyYWwtdmFsbGV5LW1hbi1zZW50ZW5jZWQtb3Zlci02LXllYXJzLXByaXNvbi05LW1pbGxpb24tY293LW1hbnVyZS1wb256aS1zY2hlbWU
  Press Releases:
FRESNO, Calif. — Ray Brewer, 66, of Porterville, and Sheridan, Montana, was sentenced today to six years and nine months in prison for running a multimillion-dollar fraud scheme where he purported to turn cow manure into green energy, U.S. Attorney Phillip A. Talbert announced.

According to court records, from March 2014 through December 2019, Brewer stole $8,750,000 from investors by claiming to build anaerobic digesters on dairies in Fresno, Kern, Kings, and Tulare Counties, as well as other counties in California and Idaho. Anaerobic digesters are large machines that use microorganisms to break down biodegradable material and turn it into methane. The methane can then be sold on the open market as green energy. The methane also produces Renewable Energy Credits (REC), which represent the property right to the reduction in greenhouse gas emissions achieved through green energy creation. RECs are commonly purchased by companies to meet green energy regulatory, contractual, and initiative requirements or commitments. Brewer’s investors were supposed to receive 66% of all net profits as well as tax incentives.

Brewer made various misrepresentations to his investors. Brewer took investors on tours of dairies where he said that he was going to build the digesters and sent them forged lease agreements with the dairy owners. He also sent the investors altered agreements with banks that made it appear as though he had obtained millions of dollars in loans to build the digesters. Moreover, he sent the investors forged contracts with multinational companies that made it appear as though he had secured revenue streams. Finally, he sent the investors fake pictures of the digesters under construction. None of this was true.



Fake digester picture sent to investors

After Brewer received the investors’ money, he transferred the funds to multiple other bank accounts that he opened in the names of different entities, his family members, and an alias. He used false descriptions for the transfers. He did so to conceal the location, source, ownership, and control of the money before using it for personal expenditures. These expenditures included two plots of land that were 10 or more acres each, a 3,700 square foot custom home, and new Dodge Ram pickup trucks.

Brewer subsequently told his investors that the digesters were progressing when that was not the case. He did so by sending them fake documents: construction schedules, invoices for project-related costs, power generation reports, RECs, and pictures.

In some instances, Brewer purported to refund investors all or some of their money. The refunds, however, came from newly received money from other investors who had not authorized Brewer to use their money in this way. When Brewer’s investors realized the fraud and obtained civil judgments against him, he moved to Montana and assumed a new identity.

Upon his arrest, Brewer told officers that they had the wrong man. He also claimed to have been in the Navy and recalled how he once saved several soldiers during a fire by blocking the flames with his body so that they could escape. Brewer has since admitted that these were both lies meant to curry favor with law enforcement.

This case was the product of an investigation by the Internal Revenue Service, Criminal Investigation, the Federal Bureau of Investigation, and the Social Security Administration Office of Inspector General. Assistant U.S. Attorneys Joseph D. Barton, Henry Z. Carbajal III, and Alyson A. Berg prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2xvbmctYmVhY2gtbWFuLXNlbnRlbmNlZC02LXllYXJzLXByaXNvbi01bS11bmVtcGxveW1lbnQtYmVuZWZpdHMtZnJhdWQtc2NoZW1l
  Press Releases:
SACRAMENTO, Calif. — U.S. District Judge Troy L. Nunley sentenced Andre Antonio Walters, 37, of Long Beach, today to six years and one month in prison and a $15,000 fine for four counts of mail fraud for his role in a significant unemployment benefit fraud scheme, U.S. Attorney Phillip A. Talbert announced.

According to evidence presented at trial in August 2016, Walters was a “manager” in a scheme to defraud the State of California of unemployment benefits from approximately 2008 to 2011. The scheme involved registering fictitious businesses with the state, listing “employees” as having earned wages at those fictitious businesses when in fact they had never worked there, and then filing for unemployment benefits on behalf of those “employees.” Walters recruited people to pose as these “employees,” managed their unemployment claims once filed, and split the resulting unemployment benefits checks that were mailed out of West Sacramento. According to the indictment, the scheme resulted in at least $5 million in fraudulently obtained unemployment benefits being disbursed by the state.

U.S. Attorney Talbert stated: “The funds set aside for unemployment insurance and disability insurance are intended to benefit Californians who have earned the right to receive those benefits. Fraud schemes that damage and deplete the fund undermine the benefit system and cheat those whom the funds are intended to protect. We will continue to work with our law enforcement partners to investigate and stop fraud schemes like this that harm California workers.”

“Andre Walters and Michael Taylor Jr., who was sentenced last week, created several fictitious employers and then used the names of approximately 500 nonexistent employees to collect more than $5 million in unemployment insurance benefits intended to provide relief to unemployed workers. We will continue to work with our state and federal law enforcement partners to preserve the integrity of all Department of Labor enforcement programs,” said Abel Salinas, Special Agent in Charge, Los Angeles Region, U.S. Department of Labor, Office of Inspector General.

“Today’s sentencing sends a loud, clear message: we will not tolerate those who engage in unemployment benefits fraud,” said Patrick W. Henning, Director of the Employment Development Department (EDD). “We’re proud to team up with the U.S. Attorney’s Office and the U.S. Department of Labor, Office of Inspector General to stop these criminals. We all share a common commitment: to ensure unemployment benefits go to the unemployed who need the assistance — not to thieves who believe they are above the law.”

This case was the product of an investigation by the U.S. Department of Labor, Office of Inspector General and the California Employment Development Department. Assistant U.S. Attorneys Jared C. Dolan and Matthew M. Yelovich prosecuted the case.

Walters is the sixth defendant to be sentenced for participating in this fraud scheme. Kenneth Kim Parks, 54, of Pomona, and of Long Beach, was sentenced to five years in prison. Gregory Bart Martin, 36, of Lakewood, was sentenced to 18 months of probation, Michael Ray Taylor Sr., 52, of Fontana, was sentenced to three years in prison; and Michael Ray Taylor Jr., 32, of El Monte, was sentenced to 15 months in prison.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3N1dHRlci1jb3VudHktaHVudGVyLXNlbnRlbmNlZC1mb2xsb3dpbmctY29udmljdGlvbi12aW9sYXRpbmctbWlncmF0b3J5LWJpcmQtdHJlYXR5
  Press Releases:
SACRAMENTO, Calif. — Carlos T. Ortiz, 27, of Live Oak, pleaded guilty today to transportation and receipt of untagged migratory game birds and was subsequently sentenced by U.S. Magistrate Judge Jeremy D. Peterson to a three-year hunting ban, three years of probation, and a $1,000 fine, U.S. Attorney Phillip A. Talbert announced.

According to court documents, Ortiz helped organize and participate in a 10-person goose hunt near the Sutter National Wildlife Refuge in Sutter County. During the hunt, Ortiz and others shot and killed 258 snow geese and white-fronted geese. Snow geese and white-fronted geese are migratory game birds protected by the Migratory Bird Treaty Act. None of the birds were tagged as required by law.



This case was the product of an investigation by the U.S. Fish and Wildlife Service and the California Department of Fish and Wildlife. Assistant U.S. Attorney Justin Lee prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3N0b2NrdG9uLW1hbi1zZW50ZW5jZWQtNS15ZWFycy1wcmlzb24tZ3VuLXRyYWZmaWNraW5nLWNyaW1lcw
  Press Releases:
SACRAMENTO, Calif. — Gary Loch, 29, of Stockton, and Eugene, Oregon, was sentenced today by U.S. District Judge Kimberly J. Mueller to five years in prison for conspiring to traffic firearms without a license, possessing an unregistered automatic weapon, and possessing a firearm with an obliterated serial number, U.S. Attorney McGregor W. Scott announced.

According to court documents, between January and June 2016, Loch was one of several Stockton-based conspirators who sold about 47 guns to an undercover agent. Loch personally owned and sold three of these weapons, including a machinegun with a partially obliterated serial number. Several other firearms were automatic, carried extended magazines, or had obliterated serial numbers. Agents saw Loch removing several of these serial numbers himself. In total, Loch was present as 31 firearms changed hands at 10 transactions in Stockton and Las Vegas, Nevada. During several of these meetings, the undercover agent said that he could not legally purchase weapons and that he would introduce the guns to the black market. Loch and others completed the purchases nonetheless.

This case was the product of an investigation by the Bureau of Alcohol, Tobacco, Firearms, and Explosives. Assistant U.S. Attorneys Amanda Beck and Richard Bender prosecuted the case.

Loch has been in custody since October 18, 2017. Nearly all of his co-defendants have been sentenced for gun-related crimes: Jason Prom received 12 years in prison. Ronnie Dethvongsa received four years and nine months in prison. Kenny Prach received three years and six months in prison. Ariana Diaz received two and a half years in prison. Sean Chaichanhda and Hilberto Arevalos received 18 months each. Charges are still pending against co-defendant Adam Nhem, who is scheduled to appear in court on September 17, 2018. The charges are only allegations; he is presumed innocent until and unless proven guilty beyond a reasonable doubt.

This case is part of Project Safe Neighborhoods (PSN), a program bringing together all levels of law enforcement and the communities they serve to reduce violent crime and make our neighborhoods safer for everyone. Attorney General Jeff Sessions reinvigorated PSN in 2017 as part of the Department’s renewed focus on targeting violent criminals, directing all U.S. Attorney’s Offices to work in partnership with federal, state, local, and tribal law enforcement and the local community to develop effective, locally based strategies to reduce violent crime.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby13ZHBhL3ByL2p1cnktcmVjb21tZW5kcy1zZW50ZW5jZS1kZWF0aC1wZW5uc3lsdmFuaWEtbWFuLWNvbnZpY3RlZC10cmVlLWxpZmUtc3luYWdvZ3VlLXNob290aW5n
  Press Releases:
PITTSBURGH – After two months of trial a federal jury in Pittsburgh, Pennsylvania unanimously recommended today that a Pennsylvania man be sentenced to death for killing 11 congregants at the Tree of Life Synagogue in Pittsburgh, critically wounding two others, and injuring five responding police officers in October 2018.

On June 16, after a three weeks of hearing evidence, the jury found Bowers guilty on 63 counts, including hate crimes resulting in death and obstruction of the free exercise of religion resulting in death, that were potentially punishable by a death sentence.

After hearing additional evidence, the jury found on July 13, that Robert Bowers, 50, was eligible to receive a death sentence. During the Sentence Selection phase of the trial, which lasted from July 17 through July 31, 2023, the jury then heard testimony on aggravating and mitigating factors before arriving at its unanimous recommendation of a death sentence.

“The horrific attack at the Tree of Life Synagogue on October 27, 2018, stole the lives of 11 innocent victims, shattered their families, gutted their congregation and the Pittsburgh community, and struck fear in the lives of Jewish people across the country,” said Attorney General Merrick B. Garland. “Hate crimes like this one inflict irreparable pain on individual victims and their loved ones and lead entire communities to question their very belonging. All Americans deserve to live free from the fear of hate-fueled violence and the Justice Department will hold accountable those who perpetrate such acts.”

“The evidence in this trial proved that the defendant acted because of white supremacist, anti-Semitic and bigoted views that unfortunately are not original or unique to him,” said U.S. Attorney Eric Olshan for the Western District of Pennsylvania. “Our Constitution protects a person’s right to hold repugnant beliefs. But our Constitution also protects every person’s right to practice his or her faith. When people who espouse white supremacist, anti-Semitic, and bigoted views pick up weapons and use them to kill or try to kill people because of their faith, our Office and our partners in law enforcement will hold them accountable to the fullest extent of the law. Each and every time.”

“The men and women of the FBI hold the Tree of Life Synagogue victims and the Pittsburgh community in our hearts as we continue to protect communities of faith from violent acts of hate,” said FBI Director Christopher Wray. “The damage caused by antisemitism cannot be understated, just as the tragic loss of the eleven victims cannot be measured. Healing will be a life-long journey for the survivors, families, and communities affected by this vile attack, and the FBI will be there to support them throughout that journey.”

“The massacre at the Tree of Life Synagogue imposed grievous and far-reaching harms and is a reminder about the ongoing threat that we face as a result of antisemitic violence and hatred in our country,” said Assistant Attorney General Kristen Clarke of the Justice Department’s Civil Rights Division. “The victims of these senseless murders were community and religious leaders and loving family members and friends. A jury of his peers held the defendant accountable for his hateful actions and provided justice for those killed and injured. The verdict, though, cannot bring back the 11 people killed at the Tree of Life Synagogue. Nor can it heal the physical and psychological wounds of the survivors or dispel the hurt and fear of community members. We hope that this civil rights prosecution brings a measure of closure and highlights the determination of the Justice Department to protect people from antisemitic violence and other hate crimes in our country.”

“I hope today’s decision brings some comfort to those impacted by this terrible crime and to our community,” said FBI Pittsburgh Special Agent in Charge Mike Nordwall. “As we all work to heal together, I want to remind the community that none of us can do this alone. I want to commend the work by my FBI personnel, the Assistant U.S. Attorneys, Pittsburgh Bureau of Police and our partner agencies who put in countless hours at the scene that day and every day since preparing for this trial. I want to assure everyone that the FBI will keep doing everything we can for the people who need it most in every community across the country.”

The evidence showed that on Oct. 27, 2018, Bowers drove to the Tree of Life Synagogue in Pittsburgh, Pennsylvania, where members of the Tree of Life, Dor Hadash and New Light Jewish congregations gathered to engage in religious worship. Bowers entered the building armed with multiple firearms, including three Glock .357 handguns and a Colt AR-15 rifle. While inside the Tree of Life Synagogue, Bowers opened fire, killing and injuring members of the three congregations, as well as injuring multiple responding police officers as they attempted to rescue surviving victims.

The victims include 11 worshippers at the Tree of Life Synagogue who were killed: Joyce Fienberg, 75; Richard Gottfried, 65; Rose Mallinger, 97; Jerry Rabinowitz, 66; Cecil Rosenthal, 59; David Rosenthal, 54; Bernice Simon, 84; Sylvan Simon, 86; Daniel Stein, 71; Melvin Wax, 88; and Irving Younger, 69. In addition, the defendant critically injured two congregants. Another 12 congregants escaped physical injury. Additionally, the victims include five responding police officers who were injured while attempting to rescue surviving victims and apprehend the defendant.

The evidence showed that the defendant meticulously planned his attack based on his violently antisemitic beliefs, reflected in dozens of online posts admitted into evidence.

The court will impose the sentence on Aug. 3.

The Federal Bureau of Investigation, the Pittsburgh Bureau of Police, and the Allegheny County Police conducted the investigation leading to the conviction in this case, with assistance from many other federal, state, and local law enforcement agencies. The case was prosecuted by United States Attorney Eric G. Olshan and Assistant U.S. Attorneys Troy Rivetti, Soo C. Song, and Nicole Vasquez Schmitt of the United States Attorney’s Office for the Western District of Pennsylvania; Trial Attorney Mary J. Hahn of the Civil Rights Division; and Barry K. Disney of the Capital Case Unit of the United States Department of Justice. Special Litigation Counsel Julia Gegenheimer of the Civil Rights Division and Trial Attorney Sonia Jiminez of the Criminal Division also made significant contributions to the prosecution of this case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3N1cGVyc2VkaW5nLWluZGljdG1lbnQtY2hhcmdlcy1mb3JtZXItbm9uLXByb2ZpdC1sZWFkZXItZW1iZXp6bGluZy10d28tYWRkaXRpb25hbC1ub24
  Press Releases:
SACRAMENTO, Calif. — On Thursday, a federal grand jury returned a 16-count superseding indictment against Richard Alan Abrusci, 45, of South Lake Tahoe, charging him with 12 counts of wire fraud, one count of aggravated identity theft, and three counts of monetary transactions with proceeds of specified unlawful activity, U.S. Attorney Phillip A. Talbert announced.

According to the initial indictment in the case, from 2016 through 2021, Abrusci embezzled approximately $1.4 million from a non-profit organization that operates a chain of retail stores in California and Nevada. He did so while occupying leadership positions at the non-profit.

The superseding indictment adds charges for two additional victim non-profits. According to the superseding indictment, during the summer of 2022, Abrusci became the president of the Sacramento chapter of a national non-profit organization that pairs children with adult mentors. From October 2022 to December 2022, Abrusci embezzled nearly $50,000 from this non-profit.

In the fall of 2022, Abrusci was the chairperson of the board of directors of a non-profit organization that acts as an umbrella organization for non-profits across California that connect community members with public services. From December 2022 to January 2023, Abrusci embezzled approximately $100,000 from this non-profit.

For each of the three victim non-profits, Abrusci embezzled funds in essentially the same manner. He caused the non-profits to pay Resolution Arrangement Services (RAS) for a variety of services that RAS purportedly performed. In fact, RAS provided none of these services. Instead, RAS consisted of nothing more than a fictious business name that Abrusci registered in 2008 and a bank account he opened the same year. The payments from the non-profit organizations to RAS went into this bank account, which Abrusci controlled.

This case is the product of an investigation by the IRS Criminal Investigation. Assistant U.S. Attorney Nicholas M. Fogg is prosecuting the case.

If convicted, Abrusci faces a maximum statutory penalty of 20 years in prison and a $250,000 fine for each of the 12 counts of wire fraud. Additionally, he faces a maximum statutory penalty of 10 years in prison and a fine of $250,000 for each of the three counts of monetary transactions with proceeds of specified unlawful activity. Finally, he faces a consecutive two years in prison for the count of aggravated identity theft. Any sentence, however, would be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables. The charges are only allegations; the defendant is presumed innocent until and unless proven guilty beyond a reasonable doubt.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2ZyZXNuby1tYW4tY2hhcmdlZC00LW1pbGxpb24tcG9uemktYW5kLWNvdmlkLTE5LWJlbmVmaXRzLWZyYXVkLXNjaGVtZXM
  Press Releases:
FRESNO, Calif. — Royce Newcomb, 60, of Fresno, charged in connection with schemes estimated to have defrauded investors and the government out of more than $4.2 million was arrested today in Fresno, U.S. Attorney Phillip A. Talbert announced.

The indictment, unsealed following Newcomb’s arrest, charges him with five counts of wire fraud and one count of money laundering for running Ponzi, COVID-19 benefits, and other fraud schemes through his company, Strategic Innovations LLC.

According to court records, beginning in 2017, Newcomb owned and operated Strategic Innovations that purported to make smart home and business products meant to stop package theft, prevent weather damage to packages, and make it easier for delivery services and emergency responders to find homes and businesses. He created prototypes for his products, applied for and was issued patents and trademarks, and received local and national media attention that he used to secure millions of dollars from investors.

Newcomb told his investors that he had been awarded a grant by the National Science Foundation and that he would use their money to further develop and bring his products to market. He also promised them significant returns in as little as three months. But none of these representations were true. Instead, Newcomb used the investors’ money to pay for his personal expenses such as gambling, luxury vehicles, and a mansion, to pay for refunds to other investors, and to pay for new, unrelated projects without the investors’ authorization.

In the midst of Newcomb’s Ponzi scheme, he also received a fraudulent COVID-19 loan for over $70,000 from the Small Business Administration and fraudulent loans for over $190,000 from private lenders. He lied about his company having hundreds of thousands and even millions in revenues to get these loans.

This case is the product of an investigation by the Federal Bureau of Investigation. Assistant U.S. Attorneys Joseph Barton and Jeffrey Spivak are prosecuting the case.

If convicted, Newcomb faces maximum statutory penalties of 20 years in prison and a $250,000 fine for each of the wire fraud counts, and 10 years in prison and a $250,000 fine for the money laundering count. Any sentence, however, would be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables. The charges are only allegations; the defendant is presumed innocent until and unless proven guilty beyond a reasonable doubt.

This effort is part of a California COVID-19 Fraud Enforcement Strike Force operation, one of three interagency COVID-19 fraud strike force teams established by the U.S. Department of Justice. The California Strike Force combines law enforcement and prosecutorial resources in the Eastern and Central Districts of California and focuses on large-scale, multistate pandemic relief fraud perpetrated by criminal organizations and transnational actors. The strike forces use prosecutor-led and data analyst-driven teams to identify and bring to justice those who stole pandemic relief funds.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2ZlZGVyYWwtY291cnQtc3RyaWtlcy1kb3duLXR3by1jYWxpZm9ybmlhLXN0YXR1dGVzLXVuY29uc3RpdHV0aW9uYWw
  Press Releases:
SACRAMENTO, Calif. — The U.S. District Court for the Eastern District of California entered orders in two cases during the last two weeks declaring California statutes unconstitutional because they discriminated against the United States in violation of the United States Constitution.  The cases are United States v. California, No. 2:18-cv-721, and United States v. Kernen Construction, 2:17-cv-1424. 

In United States v. California, decided yesterday, the court struck down California Senate Bill 50 (“SB 50”), enacted in October 2017 for the express purpose of “discourag[ing]” conveyances of federal land.  The statute provided that any conveyance of a property interest in federal land would be void unless the State Lands Commission was given a right of first refusal over government proposals to sell federal land.  After the United States filed suit last spring, California amended the statute, narrowing its application to federal lands managed by the National Forest Service, the federal Bureau of Reclamation, the federal Bureau of Land Management, the U.S. Fish and Wildlife Service, or the National Park Service; and federal lands containing national monuments, national marine sanctuaries, national conservation lands, or lands in the National Register of Historic Places.  Nonetheless, the court ruled that the statute both regulated the United States and discriminated against persons with whom the United States deals, in violation of the Supremacy Clause of the United States Constitution.

The order explains that SB 50 directly regulates the United States and “trespasses on the federal government’s ability to convey land to whomever it wants” by requiring it to offer a right of first refusal.  In addition, the court found the statute discriminates against purchasers and grantees of federal lands, because only they must present a certificate of compliance from the Lands Commission in order to record conveyance documents, and only they are subject to monetary penalties if they fail to do so.    In addition to declaring the statute unconstitutional, the court permanently enjoined California and the Lands Commission from enforcing it.

Attorney General Jeff Sessions issued a statement following the district court’s ruling declaring SB 50 unconstitutional.  He stated, “The court’s ruling is a firm rejection of California’s assertion that, by legislation, it could dictate how and when the federal government sells federal land. This was a stunning assertion of constitutional power by California, and it was properly and promptly dismissed by the district judge.  It is unfortunate that, in the interim, California forced both the Justice Department and the court to spend valuable time and resources to dispose of its baseless position.”  

In United States v. Kernen Construction, the court entered an order on October 16, 2018, ruling that California Health & Safety Code § 13009.2 is unconstitutional because it unconstitutionally discriminated against the United States in violation of the Supremacy Clause.  Section 13009.2 was specifically intended to reduce damages the United States may recover for wildfires caused by the neglect of other parties.  The statute imposed four different limitations on compensation for the United States but did not impose any of those limitations on recoveries by private landowners.  The court found that Section 13009.2 “systemically undervalues damage to National Forest Land,” and explained that when private parties are excluded in this way from the burdens imposed by a state statue, there is no political check against abuse of the statue’s regulatory authority, and the federal government’s operations may be unfairly burdened.  The court found no “sensible distinction” to justify disparate treatment of the United States as a landowner seeking damages caused by wildfires.

“Since the founding of the Republic, it has been fundamental to our constitutional system that a state may not discriminate against the United States or those with whom it deals,” said U.S. Attorney McGregor W. Scott for the Eastern District of California.  “We have vigorously defended this principle in these cases, and we will continue to do so as necessary.”

In United States v. California, the United States is represented by Acting Assistant Attorney General Jeffrey H. Wood of the Justice Department’s Environment and Natural Resources Division, with lead counsel Deputy Assistant Attorney General Eric Grant, Justin Heminger, Stacy Stoller and Peter McVeigh, and Civil Chief David Shelledy and Assistant U.S. Attorney Joseph Frueh of the U.S. Attorney’s Office for the Eastern District of California.  In United States v. Kernen Construction, the United States is represented by Civil Chief Shelledy and Assistant U.S. Attorneys Colleen Kennedy and Benjamin Wolinsky.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2Nsb3Zpcy1tYW4tc2VudGVuY2VkLW92ZXItMTEteWVhcnMtcHJpc29uLWF0dGVtcHRlZC1vbmxpbmUtY29lcmNpb24tY2hpbGQ
  Press Releases:
FRESNO, Calif. — Paul Joseph Espinosa, 56, of Clovis, was sentenced today to 11 years and three months in prison, to be followed by 10 years of supervised release, for attempted online coercion of a child, U.S. Attorney Phillip A. Talbert announced.

According to court documents, in May 2021, Espinosa noticed an Instagram profile that was controlled by an undercover agent. Espinosa initiated communications, and the undercover agent told Espinosa that she was 15 years old. Nonetheless, Espinosa continued to send her direct messages and call her using Instagram audio. Espinosa asked the purported 15-year-old for explicit pictures and asked multiple times to meet up with her to “cuddle,” to “enjoy each other’s company at least for a night,” among other things. Espinosa asked the purported 15-year-old to send him a picture for his eyes only and sent her three sexually explicit photos of females as part of that conversation.

According to court documents, on June 26, 2021, Espinosa traveled from Clovis to Fresno to meet up with the intended victim because he wanted to engage in various forms of sexual activity with her. When Espinosa arrived, he was placed under arrest. On Sept. 25, 2023, Espinosa pleaded guilty.

This case was the product of an investigation by Homeland Security Investigations with assistance from the Fresno Police Department and the Fresno County District Attorney’s Office. Assistant U.S. Attorneys Brittany M. Gunter and Christina McCall prosecuted the case.

This case was brought as part of Project Safe Childhood, a nationwide initiative launched in May 2006 by the Department of Justice to combat the growing epidemic of child sexual exploitation and abuse. Led by the United States Attorneys’ Offices and the Criminal Division’s Child Exploitation and Obscenity Section, Project Safe Childhood marshals federal, state, and local resources to locate, apprehend, and prosecute those who exploit children via the internet, as well as to identify and rescue victims. For more information about Project Safe Childhood, please visit Justice.gov/PSC.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3NhY3JhbWVudG8tYXR0b3JuZXktYW5kLWZpbGVyLWFkYS1sYXdzdWl0cy1wbGVhZHMtZ3VpbHR5LWZpbGluZy1mYWxzZS10YXgtcmV0dXJu
  Press Releases:
SACRAMENTO, Calif. — A Sacramento attorney and filer of thousands of disability discrimination lawsuits pleaded guilty today to filing a false tax return on which he underreported the income he earned from many of those lawsuits. U.S. Attorney Phillip A. Talbert and Acting Deputy Assistant Attorney General Stuart M. Goldberg of the Justice Department’s Tax Division made the announcement.

According to court documents and statements made in court, Scott Norris Johnson, 60, of Carmichael, owned and operated Disabled Access Prevents Injury Inc (DAPI), a legal services corporation. First using DAPI, and later a law firm, Johnson filed more than 4,000 lawsuits in the Eastern District of California and elsewhere under the Americans with Disabilities Act of 1990 and related California statutes, naming himself as the plaintiff.

Under the Small Business Job Protection Act of 1996, payments related to lawsuit settlements or awards are taxable unless paid on account of personal physical injury or physical sickness. Johnson, who worked as an attorney at the IRS earlier in his career, was required to report the taxable portion of the lawsuit settlements and awards he received. He nonetheless intentionally underreported this income on his 2012, 2013, and 2014 tax returns. By understating the lawsuit settlements and awards, Johnson and DAPI paid little to no income tax for tax years 2012, 2013 and 2014. Johnson caused a loss to the IRS of more than $250,000.

IRS-Criminal Investigation is investigating the case. Assistant U.S. Attorney Katherine T. Lydon and Assistant Chief Matthew J. Kluge of the Tax Division are prosecuting the case.

Johnson is scheduled to be sentenced on March 7. 2023, by U.S. District Judge John A. Mendez and faces a maximum penalty of three years in prison for filing a false tax return. He also faces a period of supervised release, restitution, and monetary penalties. A federal district court judge will determine any sentence after considering the U.S. Sentencing Guidelines and other statutory factors.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL3ByZXNpZGVudC1oZWFsdGgtY2FyZS1jb21wYW55LWJhc2VkLWZyZXNuby1hbmQtdmlzYWxpYS1wbGVhZHMtZ3VpbHR5LWlsbGVnYWwtdXNlLWNsaWVudA
  Press Releases:
FRESNO, Calif. — Mark Merrill Reynolds, 62, of Fresno, pleaded guilty today to  unlawfully converting to his own use client funds held by his company, Ben-E-Lect, U.S. Attorney McGregor W. Scott announced.

According to court documents, Reynolds was the president and sole shareholder of Ben‑E-Lect and Ben-E-Lect of Visalia. These companies operated in Fresno and Tulare Counties. Ben-E-Lect’s clients were small to medium sized businesses that purchased high‑deductible, fully insured group medical plans from independent insurance carriers, and then self‑insured beneficiaries for amounts up to the amount of the high deductible.  Ben-E-Lect processed the claims using funds that its clients paid into an account known as the Ben-E-Lect Employer Elect account. Ben-E-Lect was required to hold these funds in a fiduciary capacity and to withdraw clients’ funds only for specific purposes, none of which included Ben-E-Lect’s own operational expenses or Reynold’s personal gain.

According to the plea agreement, Reynolds converted funds from the Employer Elect account to his own use by withdrawing funds from the account and then using these funds for business operational expenses of Ben-E-Lect, and to pay his own personal expenses. 

This case is the product of an investigation by the Federal Bureau of Investigation and the California Department of Insurance. Assistant U.S. Attorneys Mark J. McKeon and Henry Z. Carbajal III are prosecuting the case.  Reynolds is scheduled to be sentenced by U.S. District Judge Lawrence J. O’Neill on August 20, 2018, at 10:45 a.m. 

Reynolds faces a maximum statutory penalty of 5 years in prison and a $250,000 fine.  The actual sentence, however, will be determined at the discretion of the court after consideration of any applicable statutory factors and the Federal Sentencing Guidelines, which take into account a number of variables.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZGNhL3ByL2RhdmlzLW1hbi1zZW50ZW5jZWQtb3Zlci0zLXllYXJzLXByaXNvbi1jYWxpZm9ybmlhLWRyaXZlci1zLWxpY2Vuc2UtZnJhdWQ
  Press Releases:
SACRAMENTO, Calif. — David Sun, 65, of Davis, was sentenced today to three years and one month in prison for a scheme to fraudulently obtain California Class A and Class B commercial driver licenses (CDLs) for the students of his commercial driving school, U.S. Attorney McGregor W. Scott announced.

“He not only knowingly and willfully abused his position of trust for personal gain, but did so at the expense of others, in this document fraud scheme,” said Tatum King, special agent in charge, San Francisco, Homeland Security Investigations. “HSI will continue working with our law enforcement partners to identify and disrupt document fraud and bring to justice those involved in these illegal schemes.”

On Sept. 13, after a seven-day trial, a jury found Sun guilty of one count of conspiracy to commit unauthorized access of a computer and to produce identification documents without lawful authority, eight counts of production of identification documents without lawful authority, and one count of conspiracy to produce identification documents without lawful authority and to transfer identification documents produced without lawful authority.

According to court documents and evidence produced at trial, Sun operated a driving school named Commercial Driver Institute USA in the East Bay with a parking lot in Richmond. Sun primarily catered to Mandarin and Cantonese speaking students. He helped students get Class A or Class B commercial driver licenses that allowed them to drive large vehicles like tractor-trailer trucks and buses. Sun typically charged $2,500 to $6,500 per student.

Sun committed two different types of fraud: a testing conspiracy where Sun helped his California students fraudulently bypass the required written and/or behind the wheel driving tests to get commercial licenses, and a residency conspiracy where Sun recruited students from New York and helped them pose as California residents to get a California CDL. Sun would arrange for the licenses to be mailed to the students who had returned to their actual home state of New York.

Sun’s students struggled with the written tests because of their English language limitations so he helped them bypass the written testing requirements for learner’s permits. Those permits were issued from DMV’s Walnut Creek office under one employee’s login from at least November 2014 through January 2016. None of Sun’s students in the conspiracy or charged counts ever went to that Walnut Creek DMV office or passed the tests on the dates indicated in DMV’s records. Sun instructed his students to attempt the written tests, which they did at various DMV offices in the Bay Area. If they failed, Sun often took their DMV receipt, which would show their unique California DMV number, and a fraudulent permit would issue from the Walnut Creek DMV after fraudulent passing scores were entered under the Walnut Creek employee login.

On occasion, Sun provided his students with a Bluetooth device to wear during the driving test, and instructed them to wear a beanie to conceal it, so that Sun could tell the student what to say and do during the test. In addition, on many occasions Sun took his students to a particular licensing registration examiner at the DMV in Santa Rosa with whom Sun had a personal relationship. Evidence at trial showed that Sun was paid extra money to guarantee his students would pass the driving tests.

This case was the product of an investigation by the California Department of Motor Vehicles Office of Internal Affairs and Homeland Security Investigations. Assistant U.S. Attorneys Rosanne L. Rust and Christopher S. Hales prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Nlby12aXJnaW5pYS1oZWFsdGgtY2FyZS10ZWNobm9sb2d5LWNvbXBhbnktc2VudGVuY2VkLWFsbW9zdC0xMC15ZWFycy1wcmlzb24tNDktbWlsbGlvbg
  Press Releases:
A medical doctor and entrepreneur was sentenced to 119 months and 29 days in prison today for defrauding his former company’s shareholders and for failing to account for and failing to pay employment taxes, announced Acting Deputy Assistant Attorney General Stuart M. Goldberg of the Justice Department’s Tax Division, U.S. Attorney Dana J. Boente for the Eastern District of Virginia, Chief Don Fort of the Internal Revenue Service Criminal Investigation (IRS-CI) and Assistant Director in Charge Andrew W. Vale of the FBI’s Washington Field Office.

According to documents filed with the court, in or about September 2000, Sreedhar Potarazu, 51, of Potomac, Maryland, an ophthalmic surgeon licensed in Maryland and Virginia, founded VitalSpring Technologies Inc. (VitalSpring), a Delaware corporation. VitalSpring operated in McLean, Virginia and provided data analysis and services relating to health care expenditures. In or around the end of 2015, VitalSpring started doing business as Enziime LLC, a Delaware corporation. From its inception, Potarazu was VitalSpring’s Chief Executive Officer and President, and served on its Board of Directors.

From at least 2008, Potarazu provided materially false and misleading information to VitalSpring’s shareholders to induce more than $49 million in capital investments in the company. Potarazu represented on numerous occasions that VitalSpring was a financially successful company and that the sale of VitalSpring was imminent, which would have resulted in profits for shareholders. Potarazu also admitted that he concealed from shareholders that VitalSpring failed to account for and pay over more than $7.5 million in employment taxes to the IRS. For example, in 2014, Potarazu provided shareholders with a written summary of operating results that reflected VitalSpring’s 2013 revenues to be approximately $12.9 million when, in fact, the 2013 revenue was less than $1 million.

“Like a director employing actors and props on a stage, Sreedhar Potarazu arranged for an imposter to pose as a buyer, provided a link to a bogus website and supplied fraudulent balance sheets, phony bank statements and false tax returns to convince VitalSpring investors and potential buyers that the company was financially healthy and up-to-date on its taxes,” said Acting Deputy Assistant Attorney General Goldberg. “As a result of his actions, shareholders are out more than $49.5 million and over $7.5 million in employment taxes due to the U.S. Treasury were diverted and never paid. With Potarazu’s conviction and the sentencing hearings in this case, his fraud has been revealed, and today’s imposition of a 119 month sentence holds him fully accountable for his actions.”

“For years Potarazu enriched himself by abusing the trust of his company’s many investors and stealing millions of dollars from them through a complex scheme of fraud and deceit,” said U.S. Attorney Dana J. Boente for the Eastern District of Virginia. “This case is a prime example of this office’s ongoing commitment to bringing white-collar criminals to justice.”

“For almost a decade, Potarazu put greed ahead of his shareholders and employees by building a complex web of deceit and fraud while at the same time evading paying his employment tax liability,” said Chief Don Fort, IRS Criminal Investigation. “Today’s sentencing serves as a reminder that these types of criminal actions will be punished and IRS-CI is committed to bringing culpable individuals to justice.”

“Potarazu ran a multi-million dollar scheme that caused significant financial losses to VitalSpring shareholders for almost a decade,” said Assistant Director in Charge Andrew W. Vale of the FBI’s Washington Field Office. “The FBI is committed to bringing white-collar criminals to justice and we will continue to work closely with our law enforcement partners, to investigate, charge and prosecute those who engage in criminally deceitful business practices.”

Scheme to Defraud

From VitalSpring’s inception, but specifically from 2008 until his arrest in October 2016, Potarazu solicited investments through in-person meetings, emails, telephone conference calls, webinars, and phone calls. From in or about 2008 through in or about 2016, Potarazu raised approximately $49 million from more than 174 victim investors.

Potarazu induced investments from shareholders by making false representations, concealing material facts, and telling deceptive half-truths about VitalSpring’s financial condition, tax compliance, and alleged imminent sale. Potarazu also caused someone to pose as a representative of a prospective buyer on shareholder conference calls to add legitimacy to his claims regarding VitalSpring’s imminent sale.

VitalSpring never generated a profit. Nonetheless, Potarazu falsely represented to shareholders that VitalSpring’s financial position and profitability was improving from 2008 to 2016, and that VitalSpring had millions of dollars in cash reserves. To support his scheme, Potarazu presented fake bank statements to some shareholders that showed inflated balances.

Potarazu also concealed from shareholders that VitalSpring owed substantial employment tax to the IRS. Potarazu provided or caused to be provided false corporate income tax returns to some shareholders that overstated VitalSpring’s income and omitted the accruing employment tax liability.

In November 2014, Potarazu created a Special Review Committee (SRC) in response to a lawsuit filed in Delaware by shareholders that claimed Potarazu misled the victim investors about VitalSpring’s finances, the status of the impending sale, and Potarazu’s compensation. Potarazu provided the SRC with false financial records, fake tax returns, and fake bank statements to induce the SRC to believe that VitalSpring was financially healthy and to cause the SRC to make materially false representations to the Delaware court and victim investors. He also falsely represented that the alleged imminent sale would yield substantial returns to the shareholders, and used this to induce additional investments. Members of the SRC traveled interstate to the Eastern District of Virginia to attend meetings in which Potarazu presented false information for their review.

In truth, there was no imminent sale pending. Potarazu provided false financial records, including fake balance sheets, fabricated bank statements, and false tax returns, to several prospective buyers, financial advisors and investment banks. In December 2014, when he was questioned by Prospective Buyer 1 as to the accuracy and authenticity of bank records provided, Potarazu presented false or misleading emails purporting to be from a bank employee to bolster the legitimacy of the false bank records. Potarazu also presented Prospective Buyer 1 with a link to a fake website that was made to look like a website for a major national bank, and which referred Prospective Buyer 1 to VitalSpring’s false bank statements, and used a shadow, secondary email account assigned to a VitalSpring employee to provide false information to Prospective Buyer 1, thereby creating the appearance that Potarazu had not provided the information.

In October 2014, Prospective Buyer 2 informed Potarazu that it was no longer interested in VitalSpring. Nevertheless, Potarazu continued to represent to shareholders for months thereafter that there was a deal pending with Prospective Buyer 2. In March 2015 and February 2016, Potarazu organized, or caused to be organized, conference calls with shareholders to discuss the alleged sale. In advance of the calls, Potarazu obtained questions from the shareholders and used them to prepare the individual who posed as a representative of Prospective Buyer 2 for each call.

From 2011 to 2015, in addition to his salary paid by VitalSpring, Potarazu diverted at least $5 million from the victim investors and VitalSpring for his own personal use.

Employment Tax Fraud

Potarazu admitted that from 2007 to 2016, VitalSpring accrued employment tax liabilities of more than $7.5 million. Potarazu withheld taxes from VitalSpring employees’ wages, but failed to fully pay over the amounts withheld to the IRS. As CEO and President of VitalSpring, Potarazu was a “responsible person” obligated to collect, truthfully account for, and pay over VitalSpring’s employment taxes. Ultimate and final decision-making authority regarding VitalSpring’s business activities rested with Potarazu.

Potarazu was aware of the employment tax liability as early as 2007 and between 2007 and 2016, was frequently apprised of VitalSpring’s employment tax responsibilities by his employees. In addition, IRS special agents interviewed Potarazu in 2011 and informed him of the employment tax liability. In all but one quarter between the first quarter of 2007 and the last quarter of 2011, as well as the second and third quarters of 2015, Potarazu failed to file VitalSpring’s Employer’s Quarterly Federal Tax Return (Forms 941) with the IRS. Potarazu also failed to pay over any of the employment tax withheld from VitalSpring’s employees’ wages in all but one quarter between the second quarter of 2007 and the third quarter of 2011, as well as the third and fourth quarters of 2015.

Between 2008 and 2015, instead of paying over employment tax, Potarazu caused VitalSpring to make millions of dollars of expenditures, including thousands of dollars in transfers to himself and others, the publication of his book, “Get Off the Dime,” a sedan car service and travel.

In addition to the term of prison imposed, U.S. District Court Judge Gerald Bruce Lee ordered Potarazu to serve three years of supervised release, and to pay $49,511,169 in restitution to the shareholders and $7,691,071 to the IRS, and forfeiture of several homes, vehicles, and bank accounts. He was remanded into custody.

Acting Deputy Assistant Attorney General Goldberg and U.S. Attorney Boente commended special agents of IRS CI and the FBI, who conducted the investigation, and Assistant Chief Caryn Finley and Trial Attorney Jack Morgan of the Tax Division, and Assistant U.S. Attorney Jack Hanly, who prosecuted the case.

Additional information about the Tax Division’s enforcement efforts can be found on the division’s website.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2ZlZGVyYWwtanVyeS1jb252aWN0cy1waGFybWFjeS1vd25lci1yb2xlLTE3NC1taWxsaW9uLXRlbGVtZWRpY2luZS1waGFybWFjeS1mcmF1ZC1zY2hlbWU
  Press Releases:
On Dec. 2, a federal jury in Greeneville, Tennessee, convicted Peter Bolos, 44, of Tampa, Florida, of 22 counts of mail fraud, conspiracy to commit health care fraud and introduction of a misbranded drug into interstate commerce, following a month-long trial.

According to court documents and evidence presented at trial, Bolos and his co-conspirators, Andrew Assad, Michael Palso, Maikel Bolos, Larry Smith, Scott Roix, HealthRight LLC, Mihir Taneja, Arun Kapoor, and Sterling Knight Pharmaceuticals, as well as various other companies owned by them, deceived pharmacy benefit managers (PBMs), such as Express Scripts and CVS Caremark, regarding tens of thousands of prescriptions. The PBMs processed and approved claims for prescription drugs on behalf of insurance companies. Bolos and his co-conspirators defrauded the PBMs into authorizing claims worth more than $174 million that private insurers such as Blue Cross Blue Shield of Tennessee, and public insurers such as Medicaid and TRICARE, paid to pharmacies controlled by the co-conspirators.

Court documents and evidence at trial established that Bolos, Assad and Palso owned and operated Synergy Pharmacy in Palm Harbor, Florida. Under their direction, Synergy agreed with Scott Roix, a Florida telemarketer operating under the name HealthRight, to generate prescriptions for Synergy and the other pharmacies involved in the scheme. The prescriptions were typically for drugs such as pain creams, scar creams and vitamins. To obtain the prescriptions, evidence showed Roix used HealthRight’s telemarketing platform as a telemedicine service, calling consumers and deceiving them into agreeing to accept the drugs and to provide their personal insurance information. HealthRight then paid doctors to authorize the prescriptions through its telemedicine platform, even though the doctors never communicated directly with the patients and relied solely on the telemarketers’ screening process as the basis for their authorizations. Because this faulty and fraudulent process made the prescriptions invalid, the drugs were misbranded under the Food, Drug and Cosmetic Act. Synergy and the other pharmacies nonetheless dispensed the drugs to consumers as part of the scheme, so that Bolos could submit fraudulent reimbursement claims.

Court documents and evidence at trial established that during the conspiracy, which lasted from May 2015 through April 2018, Bolos paid Roix more than $30 million to buy at least 60,000 invalid prescriptions generated by HealthRight. Evidence showed Bolos selected specific medications for the prescriptions that he could submit for highly profitable reimbursements. In addition, Bolos used illegal means to hide his activity from the PBMs so that he could remain undetected. Evidence showed that Bolos was responsible for at least $89 million out of the total $174 million in fraudulently paid billings.

“The defendants deceived consumers in order to facilitate the distribution of drugs without proper medical oversight, and overbilled insurers for illegal prescriptions,” said Deputy Assistant Attorney General Arun G. Rao of the Justice Department’s Civil Division. “The Department will continue to investigate and prosecute individuals who use telemedicine to advance fraudulent schemes that violate the Food, Drug, and Cosmetic Act.”

“The United States Attorney’s Office for the Eastern District of Tennessee applauds the unwavering efforts of the multiple agencies involved in this collaborative investigation to bring this extensive healthcare fraud and misbranding scheme to justice,” said Acting U.S. Attorney Francis M. Hamilton III for the Eastern District of Tennessee. “The scope and nature of this fraud and misbranding scheme shock the conscience. Patients were given medications that they neither requested nor wanted, and the trial proof demonstrated that the prescriptions were specifically chosen by Bolos to maximize the fraudulent scheme’s profits, rather than for the patients’ healthcare needs. The guilty verdict against Bolos and the guilty pleas obtained from his co-defendants should send a strong message that the Department of Justice will aggressively prosecute fraud against health insurance providers.”

“Healthcare fraud is an egregious crime problem that impacts every American,” said Special Agent in Charge Joseph E. Carrico of the FBI’s Knoxville Field Office. “The guilty verdict was a result of a multi-agency investigation into a complex health care fraud scheme that required substantial investigative resources. Along with its law enforcement partners, the FBI remains committed to investigate these crimes and prosecute all those that are intent in defrauding the American public." 

“Distributing misbranded prescription drugs in the U.S. marketplace places patients’ health at risk,” said Special Agent in Charge Justin C. Fielder of the FDA Office of Criminal Investigations Miami Field Office. “We will continue to pursue and bring to justice those who put profits ahead of public health.”

“Bolos and his co-conspirators used their pharmacies to fraudulently bill insurance companies hundreds of millions of dollars, and that type of health care fraud impacts everyone,” said Special Agent in Charge John Condon of Homeland Security Investigations (HSI) Tampa. “HSI will continue to work with our law enforcement partners at the federal, state and local level to investigate all fraud and bring those responsible to justice.”

“Bolos and his co-conspirators sought to increase their profits by executing a comprehensive health care fraud scheme involving innocent patients,” said Special Agent in Charge Derrick L. Jackson of the U.S. Department of Health and Human Services, Office of Inspector General. “This conviction should serve as a warning to individuals who wish to deceive the government and steal from taxpayers. Alongside our law enforcement partners, we will continue to pursue medical professionals who engage in fraudulent activity.”

“The verdict in this case sends a clear message that these types of schemes will not be tolerated,” said Special Agent in Charge Matthew Modafferi of the U.S. Postal Service Office of Inspector General in the Northeast Area Field Office. “The Special Agents of the U.S. Postal Service Office of Inspector General will continue to work closely with the U.S. Attorney’s Office and our law enforcement partners to bring to justice those who commit these kinds of offenses.”

Roix, Assad, Palso, Smith, Maikel Bolos and various associated business entities previously pleaded guilty to their roles in the conspiracy. Taneja, Kapoor, and Sterling Knight pleaded guilty to felony misbranding in a conspiracy with Bolos. U.S. District Judge J. Ronnie Greer set sentencing for Bolos for May 19, 2022, in the United States District Court for the Eastern District of Tennessee at Greeneville. Sentencings for the other defendants will be set for dates in 2022.

The trial and plea agreements resulted from a multi-year investigation conducted by the U.S. Department of Health & Human Services Office of Inspector General (Nashville); Food and Drug Administration Office of Criminal Investigations (Nashville); U.S. Postal Service, Office of Inspector General (Buffalo); Federal Bureau of Investigation (Knoxville and Johnson City, Tennessee); Office of Personnel Management Office of Inspector General (Atlanta); and the Department of Homeland Security, Homeland Security Investigations (Tampa). The U.S. Marshals Service also assisted in the investigation and the forfeiture of assets.

Assistant U.S. Attorneys TJ Harker and Mac Heavener for the Eastern District of Tennessee and Trial Attorney David Gunn of the Department of Justice Civil Division’s Consumer Protection Branch in Washington, and a former Assistant U.S. Attorney in Knoxville, prosecuted and tried the case. They were assisted by Barbra Pemberton, Bryan Brandenburg and April Denard from the U.S. Attorney’s office. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2RldXRzY2hlLWJhbmstYWdyZWVzLXBheS03Mi1iaWxsaW9uLW1pc2xlYWRpbmctaW52ZXN0b3JzLWl0cy1zYWxlLXJlc2lkZW50aWFsLW1vcnRnYWdlLWJhY2tlZA
  Press Releases:
The Justice Department, along with federal partners, announced today a $7.2 billion settlement with Deutsche Bank resolving federal civil claims that Deutsche Bank misled investors in the packaging, securitization, marketing, sale and issuance of residential mortgage-backed securities (RMBS) between 2006 and 2007.  This $7.2 billion agreement represents the single largest RMBS resolution for the conduct of a single entity.  The settlement requires Deutsche Bank to pay a $3.1 billion civil penalty under the Financial Institutions Reform, Recovery and Enforcement Act (FIRREA).  Under the settlement, Deutsche Bank will also provide $4.1 billion in relief to underwater homeowners, distressed borrowers and affected communities.

“This resolution holds Deutsche Bank accountable for its illegal conduct and irresponsible lending practices, which caused serious and lasting damage to investors and the American public,” said Attorney General Loretta E. Lynch.  “Deutsche Bank did not merely mislead investors: it contributed directly to an international financial crisis.  The cost of this misconduct is significant: Deutsche Bank will pay a $3.1 billion civil penalty, and provide an additional $4.1 billion in relief to homeowners, borrowers, and communities harmed by its practices.  Our settlement today makes clear that institutions like Deutsche Bank cannot evade responsibility for the great cost exacted by their conduct.”

“This $7.2 billion resolution – the largest of its kind – recognizes the immense breadth of Deutsche Bank’s unlawful scheme by demanding a painful penalty from the bank, along with billions of dollars of relief to the communities and homeowners that continue to struggle because of Wall Street’s greed,” said Principal Deputy Associate Attorney General Bill Baer.  “The Department will remain relentless in holding financial institutions accountable for the harm their misconduct inflicted on investors, our economy and American consumers.” 

“In the Statement of Facts accompanying this settlement, Deutsche Bank admits making false representations and omitting material information from disclosures to investors about the loans included in RMBS securities sold by the Bank.  This misconduct, combined with that of the other banks we have already settled with, hurt our economy and threatened the banking system,” said Principal Deputy Assistant Attorney General Benjamin C. Mizer, head of the Justice Department’s Civil Division.  “To make matters worse, the Bank’s conduct encouraged shoddy mortgage underwriting and improvident lending that caused borrowers to lose their homes because they couldn’t pay their loans.  Today’s settlement shows once again that the Department will aggressively pursue misconduct that hurts the American public.”

“Investors who bought RMBS from Deutsche Bank, and who suffered catastrophic losses as a result, included individuals and institutions that form the backbone of our community,” said U.S. Attorney Robert L. Capers for the Eastern District of New York.  “Deutsche Bank repeatedly assured investors that its RMBS were safe investments.  Instead of ensuring that its representations to investors were accurate and transparent, so that investors could make properly informed investment decisions, Deutsche Bank repeatedly misled investors and withheld critical information about the loans it securitized.  Time and again, the bank put investors at risk in pursuit of profit.  Deutsche Bank has now been held accountable.”  

“Deutsche Bank knowingly securitized billions of dollars of defective mortgages and subsequently made false representations to investors about the quality of the underlying loans,” said Special Agent In Charge Steven Perez of the Federal Housing Finance Agency, Office of the Inspector General. “Its actions resulted in enormous losses to investors to whom Deutsche Bank sold these defective Residential Mortgage-Backed Securities. Today’s announcement reaffirms our commitment to working with our law enforcement partners to hold accountable those who deceived investors in pursuit of profits, and contributed to our nation’s financial crisis.  We are proud to have worked with the U.S. Department of Justice and the U.S Attorney’s Office for the Eastern District of New York.”

As part of the settlement, Deutsche Bank agreed to a detailed Statement of Facts.  That statement describes how Deutsche Bank knowingly made false and misleading representations to investors about the characteristics of the mortgage loans it securitized in RMBS worth billions of dollars issued by the bank between 2006 and 2007.  For example:

Deutsche Bank represented to investors that loans securitized in its RMBS were originated generally in accordance with mortgage loan originators’ underwriting guidelines.  But as Deutsche Bank now acknowledges, the bank’s own reviews confirmed that “aggressive” revisions to the loan originators’ underwriting guidelines allowed for loans to be underwritten to anyone with “half a pulse.”  More generally, Deutsche Bank knew, based on the results of due diligence, that for some securitized loan pools, more than 50 percent of the loans subjected to due diligence did not meet loan originators’ guidelines.

 

Deutsche Bank also knowingly misrepresented that loans had been reviewed to ensure the ability of borrowers to repay their loans.  As Deutsche Bank acknowledges, the bank’s own employees recognized that Deutsche Bank would “tolerate misrepresentation” with “misdirected lending practices” as to borrower ability to pay, accepting even blocked-out borrower pay stubs that concealed borrowers’ actual incomes.  As a Deutsche Bank employee stated, “What goes around will eventually come around; when performance (default) begins affecting profits and/or the investors who purchase the securities, only then will Wall St. take notice.  For now, the buying continues.”

 

Deutsche Bank concealed from investors that significant numbers of borrowers had second liens on their properties. In one instance, a supervisory Deutsche Bank trader specifically instructed his team that if investors asked about second liens, “‘[t]ell them verbally . . . [b]ut don’t put in the prospectus.’”  Deutsche Bank knew that these second liens increased the likelihood that a borrower would default on his or her loan.

 

Deutsche Bank purchased and securitized loans with substantial defects to provide “flexibility” to the mortgage originators on whom Deutsche Bank’s RMBS program depended for a continued supply of loans.  Indeed, after the president of a large mortgage originator told Deutsche Bank he was “very upset with the rejection percentage,” Deutsche Bank’s diligence team was instructed, on three separate occasions, to clear loans it previously determined should be rejected.  

 

While Deutsche Bank conducted due diligence on samples of loans it securitized in RMBS, Deutsche Bank knew that the size and composition of these loan samples frequently failed to capture loans that did not meet its representations to investors.  In fact, Deutsche Bank knew “the more you sample, the more you reject.”

 

Deutsche Bank knowingly and intentionally securitized loans originated based on unsupported and fraudulent appraisals.  Deutsche Bank knew that mortgage originators were “‘giving’ appraisers the value they want[ed]” and expecting the resulting appraisals to meet the originators’ desired value, regardless of the actual value of the property.  Deutsche Bank concealed its knowledge of pervasive and consistent appraisal fraud, instead representing to investors home valuation metrics based on appraisals it knew to be fraudulent.  Deutsche Bank misrepresented to investors the value of the properties securing the loans securitized in its RMBS and concealed from investors that it knew that the value of the properties securing the loans was far below the value reflected by the originator’s appraisal. 

 

By May 2007, Deutsche Bank knew that there was an increasing trend of overvalued properties being sold to Deutsche Bank for securitization.  As one employee noted, “We are finding ourselves going back quite often and clearing large numbers of loans [with inflated appraisals] to bring down the deletion percentages.”  Deutsche Bank nonetheless purchased and securitized such loans because it received favorable prices on the fraudulent loans.  Ultimately, Deutsche Bank enriched itself by paying reduced prices for risky loans while representing to investors valuation metrics based on appraisals the Bank knew to be inflated.

 

Deutsche Bank represented to investors that disclosed borrower FICO scores were accurate as of the “cut-off date” of the RMBS issuance.  However, Deutsche Bank knowingly represented borrowers’ FICO scores as of the time of the origination of their loans despite the bank’s knowledge that these scores had often declined materially by the cut-off date.

Assistant U.S. Attorneys Edward K. Newman, Matthew R. Belz, Jeremy Turk, and Ryan M. Wilson of the U.S. Attorney’s Office for the Eastern District of New York investigated Deutsche Bank’s conduct in connection with the issuance and sale of RMBS between 2006 and 2007. The investigation was conducted with the Office of the Inspector General for the Federal Housing Finance Agency.

The $3.1 billion civil monetary penalty resolves claims under FIRREA, which authorizes the federal government to impose civil penalties against financial institutions that violate various predicate offenses, including wire and mail fraud.  It is one of the largest FIRREA penalties ever paid.  The settlement does not release any individuals from potential criminal or civil liability.  As part of the settlement, Deutsche Bank has agreed to fully cooperate with investigations related to the conduct covered by the agreement.

Deutsche Bank will also provide $4.1 billion in the form of relief to aid consumers harmed by its unlawful conduct.  Specifically, Deutsche Bank will provide loan modifications, including loan forgiveness and forbearance, to distressed and underwater homeowners throughout the country.  It will also provide financing for affordable rental and for-sale housing throughout the country. Deutsche Bank’s provision of consumer relief will be overseen by an independent monitor who will have authority to approve the selection of any third party used by Deutsche Bank to provide consumer relief.

To report RMBS fraud, go to: http://www.stopfraud.gov/rmbs.html.

About the RMBS Working Group:

The RMBS Working Group, part of the Financial Fraud Enforcement Task Force, was established by the Attorney General in late January 2012.  The Working Group has been dedicated to initiating, organizing, and advancing new and existing investigations by federal and state authorities into fraud and abuse in the RMBS market that helped precipitate the 2008 Financial Crisis.  The Working Group’s efforts to date have resulted in settlements providing for tens of billions of dollars in civil penalties and consumer relief from banks and other entities that are alleged to have committed fraud in connection with the issuance of RMBS.

# # #

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1uZG9oL3ByLzU5LWNoYXJnZWQtaWxsZWdhbC10cmFmZmlja2luZy1wb3NzZXNzaW9uLWFuZC11c2UtZmlyZWFybXMtZHJ1Zy10cmFmZmlja2luZy1hbmQ
  Press Releases:
CLEVELAND – Federal, county, and local law enforcement officials today announced that 59 individuals were charged and arrested in connection with firearms-trafficking, narcotics, conspiracy, or other firearms offenses after a three month, violent-crime-reduction initiative in Cleveland this summer. The vast majority were charged in United States District Court, while the remaining individuals were charged in state court. These individuals were apprehended in a series of coordinated arrests made during the last two weeks.

United States Attorney Rebecca C. Lutzko made the announcement earlier today. Bureau of Alcohol, Tobacco, Firearms, and Explosives (“ATF”) Director Steven M. Dettelbach, United States Marshal Peter J. Elliott, and Cleveland Mayor Justin M. Bibb provided additional details relating to the initiative, as well as regarding larger firearms enforcement and violence-prevention efforts.

"The Justice Department's work to disrupt and dismantle the criminal gun trafficking pipelines that flood our communities with illegal guns had never been more urgent than it is now," said Attorney General Merrick B. Garland. "That is why our prosecutors and agents are working more closely than ever before with our local law enforcement partners to get illegal guns off of our streets and hold accountable those who put illegal guns in the hands of violent criminals."

Indictments and complaints were recently unsealed in federal court. They detail a lengthy investigation, led by ATF, that focused on reducing firearms-related crime in several areas of Cleveland by studying data about areas with gun-crime violence, then identifying illegal firearms sellers to disrupt their trafficking. The investigation resulted in the seizure of over 240 firearms, 203 of which law enforcement purchased from illegal sellers and permanently removed from Cleveland’s streets. NIBIN data shows that a significant number of those firearms are connected to violent criminal activity, including homicides and felonious assaults, that took place in Cleveland and surrounding Northeast Ohio suburbs in 2022 and 2023. Of the purchased firearms, 17 are “ghost guns”—meaning, unserialized and untraceable firearms, typically assembled at home—and 28 are machinegun conversion devices or “switches”—a device that enables a firearm to fire in fully automatic mode.

In one case, law enforcement purchased more than 50 firearms from a group of 7 people working together to sell firearms on Cleveland’s streets, even though none of the involved individuals holds a federal firearms license. Those firearms included stolen firearms, firearms with obliterated serial numbers, “switches,” already-loaded firearms, assault rifles, and firearms that had been previously used to commit violent crimes. Sometimes, these individuals also sold controlled substances to law enforcement officers at the same time. In two additional cases, law enforcement purchased, respectively, 33 firearms (including “switches”) and 23 firearms (including “switches”) from two other individuals who do not hold a federal firearms license. Many of these sales took place in public parking lots of business establishments during business hours or in recreational areas while nearby uninvolved, law-abiding citizens were engaged in their day-to-day errands or engaged in recreational activities.

Also during this investigation, the ATF identified 5 individuals who were actively engaged in a conspiracy to conduct a home invasion and rob, at gunpoint, what they believed to be a “stash house” containing several kilograms of cocaine. Law enforcement intervened before these individuals could carry out their plan. Additionally, during this investigation, law enforcement purchased or seized almost 1.5 kilograms of cocaine, 215 grams of cocaine base, almost 3 kilograms of methamphetamine, 686 fentanyl pills, almost 1.5 kilograms of heroin/fentanyl mix, and 1,144 MDMA pills (otherwise known as Molly or Ecstasy).

Some defendants were charged together, but several others were charged individually. In all cases, however, the charges stemmed from the extensive, targeted, and sustained effort this past summer, led by ATF and assisted by other federal, state, and local law enforcement partners, to clamp down on the illegal firearms trafficking, use, and possession, as well as the associated distribution of drugs, in Cleveland.

The following is a breakdown of the charges in United States District Court, according to court documents:



MALACHI BERRY, 21, Cleveland, DARVELL JACKSON, 20, Cleveland, and STEVEN ARMSTRONG, 19, Cleveland, were charged together in a Conspiracy to Possess a Machinegun. JACKSON and ARMSTRONG were further charged with Illegal Possession of a Machinegun.



In the same indictment, these individuals, along with NIMAR LINDER, 21, Cleveland, were also charged with Conspiracy to Engage in the Business of Dealing  Firearms without a Federal Firearms License.



ARMSTRONG and LINDER were charged as Felons in Possession of a Firearm.

 

According to court documents, the following individuals have been indicted on Distribution of Drugs charges:



CARLOS DUPREE, 43, Cleveland, DOMINIQUE GOLDSBY, 32, Cleveland, JESSE MCDADE, 41, Cleveland, NORMAN YOUNG, 37, Cleveland, MARTIN

GOODSON, 41, Cleveland, LAJUAN ERWIN, 25, Mayfield Heights, CHEVEZ MOORER, 23, Cleveland, AARON WIMBLEY, 22, Garfield Heights, ALEXANDER

DUNCAN, 19, Cleveland, DAMIEN BODY, 39, Cleveland, DERRICK DONALD, 41, Cleveland, NAHUM HOLMES, 31, Brook Park, AKIL EDMONDS, 39, Cleveland, WILLIE C. JACKSON, 36, Cleveland, and DEANDRE SMITH, 36, Cleveland.

 

Indicted together were JOSEAN ORTIZ-STUART, 34, Cleveland, JESUS VEGA, 29, Cleveland, who were both charged with Distribution of Drugs. Also named in that indictment was GERALD MATOS, 38, Cleveland, who was charged with being a Felon in Possession of a Firearm.

 

Indicted together were ELIAS PAGAN 32, Cleveland, IVAN SANTANA, 26, Cleveland, ANGEL SANTIAGO, 46, also of Cleveland. PAGAN also faces numerous charges for Distribution of Drugs, as well being a Felon in Possession of Firearms, and both PAGAN and SANTANA were also charged with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License.

SANTIAGO is also charged with Distribution of Drugs.

 

AMBRAY UNDERWOOD, 25, Euclid, was charged in an indictment for Conspiracy to Distribute Drugs, and Drug Distribution.

 

WILLIE EARL JACKSON, 26, Cleveland, and SHANE PLATS, 31, Ashtabula, were charged in the same indictment with Engaging in the Business of Dealing Firearms without a Federal Firearms License. WIILIE EARL JACKSON was also charged in that indictment with Trafficking in Firearms.

 

DESHONN BROWN age, 19, Cleveland; DEMARIUS JEFFERSON, 18, Cleveland, were both charged with Illegal Possession of Machineguns.

 

JACOB PLUMB, 40, Parma, was charged with Distribution of Drugs and Possession of a Firearm in Furtherance of a Drug Trafficking Crime.

 

ISAIAH OVERTON, 23, Cleveland, and CHARLES MORRIS, 33, East Cleveland, were charged in a single indictment with Distribution of Drugs. Additionally, OVERTON was charged with Using and Carrying a Firearm During and in Relation to a Drug Trafficking Crime.

 

CORTE’Z BUGGS, 29, Cleveland was charged in an indictment with Distribution of Drugs and Receipt of Firearm while Under Felony Indictment.

 

MICHAEL MCPHERRAN, 38, Parma, Ohio, was charged with Conspiracy to Distribute Drugs, and Distribution of Drugs.

 

HAROLD PEARL, 39, Cleveland, was charged with Distribution of Drugs and being a Felon in Possession of a Firearm.

 

Charged by complaint with Conspiracy to Possess with Intent to Distribute Drugs and Possession of a Firearm in Furtherance of a Drug Trafficking Crime were ALANTE HEARD, 33, Cleveland, ANTONIO SWEENEY, 24, Cleveland, MAURICE COMMONS, 22, North Randall, and MARKUS WILLIAMS, 33, Cleveland.

 

Charged with being a Felon in Possession of a Firearm were MARQUIS HENSON, 38, Cleveland, DEON BROWN, 19, Cleveland, and CLARENCE PAYNE, 38, Cleveland.

 

KENNETH SMITH, 23, East Cleveland, was charged with Engaging in the Business of Dealing Firearms without a Federal Firearms License, Illegal Possession of a Machinegun, and being a Felon in Possession of Firearms.

 

ANDRE LEWIS, 35, Cleveland, was charged with Distribution of Drugs and Using and Carrying a Firearm During and in Relation to a Drug Trafficking Crime.

 

DEVAUNTY LEWIS, 31, Cleveland, NICHOLAS JOHNSON, 33, Cleveland, were charged jointly in an indictment with Conspiracy to Engage in the Business of Importing, Manufacturing, or Dealing in Firearms without a Federal Firearms License, and Conspiracy to Engage in Firearms Trafficking. Both were individually charged with Engaging Business in Dealing with Firearms Without a License and Trafficking in Firearms.



LEWIS was also charged with being a Felon in Possession of a Firearm.



JOHNSON was also charged with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms without a Federal Firearms License.

 

The following were charged in an indictment with Conspiracy to Engage in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License: MAURICE STERETT, 39, Cleveland, ANTONIO CROSS, 22, Cleveland, MARVELL ROACH, 43, Willoughby, KENNETH TIMBERLAKE, 30, Cleveland, and TRAVIS WILLIAMS, 46, Cleveland.



STERETT, CROSS, TIMBERLAKE, and WILLIAMS were further charged, individually, with Engaging in the Business of Importing, Manufacturing, or Dealing in Firearms Without a Federal Firearms License.



STERETT, CROSS, ROACH, TIMBERLAKE, and WILLIAMS were also charged with Conspiracy to Engage in Firearms Trafficking and individual counts of Firearms Trafficking.



STERETT, TIMBERLAKE, TRAVIS WILLIAMS, and ROACH were also charged with being a Felon in Possession of Firearms.



STERETT was further charged with Distribution of Drugs.



Finally, CROSS was also charged with Illegal Transfer of a Machinegun.

 

DARION SHELTON, 20, Cleveland, was charged with Engaging in the Business of Dealing Firearms without a Federal Firearms License, and Trafficking in Firearms in connection with machinegun conversation devices or “switches.” He has also been charged with Illegal Possession of a Machinegun.



The following is a breakdown of the charges in the Cuyahoga County Court of Common Pleas, according to court documents:

 

MARCEL BATTLE, 30, Canton, Drug Trafficking.

 

AVANT WILSON, 22, Cleveland, Receiving Stolen Property (Motor Vehicle).

 

NATHAN ROBY, 44, Cleveland, Drug Trafficking.

 

RAYMOND CALLAHAN, 34, Cleveland, Drug Trafficking.

 

RAPHAEL DEEN, 30, Cleveland, Drug Trafficking.

 

TERRY LYONS, 33, Cleveland, Drug Trafficking.



 An indictment or complaint is only a charge and is not evidence of guilt. A defendant is entitled to a fair trial in which it will be the government’s burden to prove guilt beyond a reasonable doubt.



If convicted, each defendant’s sentence will be determined by the Court after review of factors unique to this case, including the defendant’s prior criminal records, if any, the defendant’s role in the offense and the characteristics of the violation. In all cases, the sentence will not exceed the statutory maximum, and, in most cases, it will be less than the maximum.

 

The investigation preceding the indictments was led by the Bureau of Alcohol, Tobacco, Firearms and Explosives (“ATF”), with assistance from the Cleveland Division of Police (“CDP”), the United States Marshals Service (“USMS”), the Drug Enforcement Administration (“DEA”), the Federal Bureau of Investigation (“FBI”), the Department of Homeland Security Investigations (“HSI”), the Ohio Bureau of Criminal Investigation (“BCI”), the Ohio Adult Parole Authority (“APA”), the Ohio Investigative Unit (“OIU”), Customs and Border Patrol (“CBP”), Air and Marine Division, the Ohio State Highway Patrol (“OSP”), and the Cuyahoga County Sheriff’s Office. This Operation was also part of an Organized Crime Drug Enforcement Task Forces (OCDETF) initiative. The cases stemming from this investigation are being prosecuted by a team of AUSAs in the U.S. Attorney’s Office, led by AUSA Kelly Galvin, and by the Cuyahoga County Prosecutor’s Office.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2p1cnktY29udmljdHMtbWFuLXByb3ZpZGluZy1tYXRlcmlhbC1zdXBwb3J0LWlzaXM
  Press Releases:
Today, Mohamad Jamal Khweis, 27, of Alexandria, Virginia, was convicted by a federal jury for providing material support to the Islamic State of Iraq and al-Sham (ISIS), a designated foreign terrorist organization.

Dana J. Boente, Acting Assistant Attorney General for National Security, and U.S. Attorney for the Eastern District of Virginia; and Andrew W. Vale, Assistant Director in Charge of the FBI’s Washington Field Office, made the announcement after U.S. District Judge Liam O’Grady accepted the verdict.

“Khweis is not a naïve kid who didn’t know what he was doing,” said Dana J. Boente, Acting Assistant Attorney General for National Security, and U.S. Attorney for the Eastern District of Virginia. “He is a 27-year-old man who studied criminal justice in college. He strategically planned his travel to avoid law enforcement suspicion, encrypted his communications, and planned for possible alibis. Khweis knew exactly what he was doing, knew exactly who ISIS was, and was well aware of their thirst for extreme violence. Nonetheless, this did not deter him. Instead, Khweis voluntarily chose to join the ranks of a designated foreign terrorist organization, and that is a federal crime, even if you get scared and decide to leave. This office, along with the National Security Division and our investigative partners, are committed to tracking down anyone who provides or attempts to provide material support to a terrorist organization.”

“Mohamad Khweis purposefully traveled overseas with the intent to join ISIL in support of the terrorist group’s efforts to conduct operations and execute attacks to further their radical ideology,” said Andrew W. Vale, Assistant Director in Charge in Charge of the FBI’s Washington Field Office. “Furthermore, when ISIL leaders questioned Khweis' commitment to serving as a suicide bomber to carry out acts of terrorism, Khweis stated that he agreed and recognized that ISIL uses violence in its expansion of its caliphate. Today’s verdict underscores the dedication of the FBI and our partners within the Joint Terrorism Task Force in pursuing and disrupting anyone who poses a risk of harm to U.S. persons or interests or by providing material support to a terrorist group.”

According to court records and evidence presented at trial, Khweis left the U.S. in mid-December 2015, and ultimately crossed into Syria through the Republic of Turkey in late December 2015. Before leaving, Khweis quit his job, sold his car, closed online accounts, and did not tell his family he was leaving to join ISIS. During his travel to the Islamic State, he used numerous encrypted devices to conceal his activity, and downloaded several applications on his phone that featured secure messaging or anonymous web browsing. Khweis used these applications to communicate with ISIS facilitators to coordinate and secure his passage to the Islamic State.

After arriving in Syria, Khweis stayed at a safe house with other ISIS recruits in Raqqa and filled out ISIS intake forms, which included his name, age, skills, specialty before jihad, and status as a fighter. When Khweis joined ISIS, he agreed to be a suicide bomber. In February 2017, the U.S. military recovered his intake form, along with an ISIS camp roster that included Khweis’ name with 19 other ISIS fighters.

During the trial, Khweis admitted to spending approximately 2.5 months as an ISIS member, traveling with ISIS fighters to multiple safe houses and participating in ISIS-directed religious training. Kurdish Peshmerga military forces detained Khweis in March 2016. A Kurdish Peshmerga official testified at trial that he captured Khweis on the battlefield after Khweis left an ISIS-controlled neighborhood in Tal Afar, Iraq.

On a cross examination, Khweis admitted he consistently lied to U.S. and Kurdish officials about his involvement with ISIS, and that he omitted telling U.S. officials about another American who had trained with ISIS to conduct an attack in the U.S.

The jury convicted Khweis, a U.S. citizen, on all three charged counts, including providing and conspiring to provide material support or resources to ISIS, and a related firearms count. Khweis faces a mandatory minimum of 5 years and a maximum penalty of life in prison when sentenced on October 13. Actual sentences for federal crimes are typically less than the maximum penalties. A federal district court judge will determine any sentence after taking into account the U.S. Sentencing Guidelines and other statutory factors.

Trial Attorney Raj Parekh of the National Security Division’s Counterterrorism Section and Assistant U.S. Attorney Dennis Fitzpatrick for the Eastern District of Virginia are prosecuting the case. The FBI’s Joint Terrorism Task Force provided assistance in this case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByLzU5LWNoYXJnZWQtaWxsZWdhbC10cmFmZmlja2luZy1wb3NzZXNzaW9uLWFuZC11c2UtZmlyZWFybXMtZHJ1Zy10cmFmZmlja2luZy1hbmQtY29uc3BpcmFjeQ
  Press Releases:
Federal, county, and local law enforcement officials today announced that 59 individuals were charged and arrested in connection with firearms-trafficking, narcotics, conspiracy, or other firearms offenses after a three month, violent-crime-reduction initiative in Cleveland this summer. The vast majority were charged in U.S. District Court, while the remaining individuals were charged in state court. These individuals were apprehended in a series of coordinated arrests made during the last two weeks. 

“The Justice Department’s work to disrupt and dismantle the criminal gun trafficking pipelines that flood our communities with illegal guns has never been more urgent than it is now,” said Attorney General Merrick B. Garland. “That is why our prosecutors and agents are working more closely than ever before with our local law enforcement partners to get illegal guns off of our streets and hold accountable those who put illegal guns in the hands of violent criminals.”

Indictments and complaints were recently unsealed in federal court. They detail a lengthy investigation, led by the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF), that focused on reducing firearms-related crime in several areas of Cleveland by studying data about areas with gun-crime violence, then identifying illegal firearms sellers to disrupt their trafficking. The investigation resulted in the seizure of over 240 firearms, 203 of which law enforcement purchased from illegal sellers and permanently removed from Cleveland’s streets. National Integrated Ballistic Information Network (NIBIN) data shows that a significant number of those firearms are connected to violent criminal activity, including homicides and felonious assaults, that took place in Cleveland and surrounding Northeast Ohio suburbs in 2022 and 2023. Of the purchased firearms, 17 are “ghost guns” – meaning, unserialized and untraceable firearms, typically assembled at home – and 28 are machinegun conversion devices or “switches” – a device that enables a firearm to fire in fully automatic mode.  

In one case, law enforcement purchased more than 50 firearms from a group of seven people working together to sell firearms on Cleveland’s streets, even though none of the involved individuals hold a federal firearms license. Those firearms included stolen firearms, firearms with obliterated serial numbers, “switches,” already-loaded firearms, assault rifles, and firearms that had been previously used to commit violent crimes. Sometimes, these individuals also sold controlled substances to law enforcement officers at the same time. In two additional cases, law enforcement purchased, respectively, 33 firearms (including “switches”) and 23 firearms (including “switches”) from two other individuals who do not hold a federal firearms license. Many of these sales took place in public parking lots of business establishments during business hours or in recreational areas while nearby uninvolved, law-abiding citizens were engaged in their day-to-day errands or engaged in recreational activities.

Also, during this investigation, the ATF identified five individuals who were actively engaged in a conspiracy to conduct a home invasion and rob, at gunpoint, what they believed to be a “stash house” containing several kilograms of cocaine. Law enforcement intervened before these individuals could carry out their plan. Additionally, during this investigation, law enforcement purchased or seized almost 1.5 kilograms of cocaine, 215 grams of cocaine base, almost three kilograms of methamphetamine, 686 fentanyl pills, almost 1.5 kilograms of heroin/fentanyl mix, and 1,144 MDMA pills (otherwise known as Molly or Ecstasy). 

Some defendants were charged together, but several others were charged individually. In all cases, however, the charges stemmed from the extensive, targeted, and sustained effort this past summer, led by the ATF and assisted by other federal, state, and local law enforcement partners, to clamp down on the illegal firearms trafficking, use, and possession, as well as the associated distribution of drugs, in Cleveland. 

The following is a breakdown of the charges in U.S. District Court, according to court documents:





Malachi Berry, 21; Darvell Jackson, 20; and Steven Armstrong, 19, all of Cleveland, were charged together with conspiracy to possess a machinegun. Jackson and Armstrong were further charged with illegal possession of a machinegun. In the same indictment, these individuals, along with Nimar Linder, 21, of Cleveland, were also charged with conspiracy to engage in the business of dealing firearms without a federal firearms license. Armstrong and Linder were charged as felons in possession of a firearm.





Carlos Dupree, 43, of Cleveland; Dominique Goldsby, 32, of Cleveland; Jesse Mcdade, 41, of Cleveland; Norman Young, 37, of Cleveland; Martin Goodson, 41, of Cleveland; Lajuan Erwin, 25, of Mayfield Heights; Chevez Moorer, 23, of Cleveland; Aaron Wimbley, 22, of Garfield Heights; Alexander Duncan, 19, of Cleveland; Damien Body, 39, of Cleveland; Derrick Donald, 41, of Cleveland; Nahum Holmes, 31, of Brook Park; Akil Edmonds, 39, of Cleveland; Willie C. Jackson, 36, of Cleveland; and Deandre Smith, 36, of Cleveland, were indicted on distribution of drugs charges.





Josean Ortiz-Stuart, 34, and Jesus Vega, 29, both of Cleveland, were indicted together and both charged with distribution of drugs. Also named in that indictment was Gerald Matos, 38, of Cleveland, who was charged with being a felon in possession of a firearm.





Elias Pagan, 32, Ivan Santana, 26, and Angel Santiago, 46, all of Cleveland, were indicted together. Pagan faces numerous charges for distribution of drugs, as well being a felon in possession of firearms, and both Pagan and Santana were also charged with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Santiago is also charged with distribution of drugs.





Ambray Underwood, 25, of Euclid, was charged in an indictment for conspiracy to distribute drugs, and drug distribution.





Willie Earl Jackson, 26, of Cleveland, and Shane Plats, 31, of Ashtabula, were charged in the same indictment with engaging in the business of dealing firearms without a federal firearms license. Wiilie Earl Jackson was also charged in that indictment with trafficking in firearms.





Deshonn Brown, 19, and Demarius Jefferson, 18, both of Cleveland, were both charged with illegal possession of machineguns.





Jacob Plumb, 40, of Parma, was charged with distribution of drugs and possession of a firearm in furtherance of a drug trafficking crime.





Isaiah Overton, 23, of Cleveland, and Charles Morris, 33, of East Cleveland, were charged in a single indictment with distribution of drugs. Additionally, Overton was charged with using and carrying a firearm during and in relation to a drug trafficking Crime.





Corte’z Buggs, 29, of Cleveland, was charged in an indictment with distribution of Drugs and receipt of firearm while under felony indictment.





Michael Mcpherran, 38, of Parma, was charged with conspiracy to distribute drugs and distribution of drugs.





Harold Pearl, 39, of Cleveland, was charged with distribution of drugs and being a felon in possession of a firearm.





Alante Heard, 33, of Cleveland; Antonio Sweeney, 24, of Cleveland; Maurice Commons, 22, of North Randall; and Markus Williams, 33, of Cleveland, were charged by complaint with conspiracy to possess with intent to distribute drugs and possession of a firearm in furtherance of a drug trafficking crime.





Marquis Henson, 38; Deon Brown, 19; and Clarence Payne, 38, all of Cleveland, were charged with being a felon in possession of a firearm.





Kenneth Smith, 23, of East Cleveland, was charged with engaging in the business of dealing firearms without a federal firearms license, illegal possession of a machinegun, and being a felon in possession of firearms.





Andre Lewis, 35, of Cleveland, was charged with distribution of drugs and using and carrying a firearm during and in relation to a drug trafficking crime.





Devaunty Lewis, 31, and Nicholas Johnson, 33, both of Cleveland, were charged jointly in an indictment with conspiracy to engage in the business of importing, manufacturing, or dealing in firearms without a federal firearms license, and conspiracy to engage in firearms trafficking. Both were individually charged with engaging business in dealing with firearms without a license and trafficking in firearms. Lewis was also charged with being a felon in possession of a firearm. Johnson was also charged with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license.





Maurice Sterett, 39, of Cleveland; Antonio Cross, 22, of Cleveland; Marvell Roach, 43, of Willoughby; Kenneth Timberlake, 30, of Cleveland; and Travis Williams, 46, of Cleveland, were charged in an indictment with conspiracy to engage in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Sterett, Cross, Timberlake, and Williams were further charged, individually, with engaging in the business of importing, manufacturing, or dealing in firearms without a federal firearms license. Sterett, Cross, Roach, Timberlake, and Williams were also charged with conspiracy to engage in firearms trafficking and individual counts of firearms trafficking. Sterett, Timberlake, Travis Williams, and Roach were also charged with being a felon in possession of firearms. Sterett was further charged with distribution of drugs. Cross was also charged with illegal transfer of a machinegun.





Darion Shelton, 20, of Cleveland, was charged with engaging in the business of dealing firearms without a federal firearms license, and trafficking in firearms in connection with machinegun conversation devices or “switches.” He has also been charged with illegal possession of a machinegun.





The following is a breakdown of the charges in the Cuyahoga County Court of Common Pleas, according to court documents:





Marcel Battle, 30, of Canton: drug trafficking;





Avant Wilson, 22, of Cleveland: receiving stolen property (motor vehicle);





Nathan Roby, 44, of Cleveland: drug trafficking;





Raymond Callahan, 34, of Cleveland: drug trafficking;





Raphael Deen, 30, of Cleveland: drug trafficking;





Terry Lyons, 33, of Cleveland: drug trafficking;





If convicted, a federal district court judge will determine any penalty after considering the U.S. Sentencing Guidelines and other statutory factors.

Attorney General Garland and U.S. Attorney Rebecca C. Lutzko for the Northern District of Ohio made the announcement. ATF Director Steven M. Dettelbach, U.S. Marshal Peter J. Elliott, and Cleveland Mayor Justin M. Bibb provided additional details relating to the initiative, as well as regarding larger firearms enforcement and violence-prevention efforts.

ATF investigated these cases, with assistance from the Cleveland Division of Police, U.S. Marshals Service, the Drug Enforcement Administration, FBI, Homeland Security Investigations, Ohio Bureau of Criminal Investigation, the Ohio Adult Parole Authority, Ohio Investigative Unit, Customs and Border Patrol, Air and Marine Division, Ohio State Highway Patrol, and the Cuyahoga County Sheriff’s Office.  

Assistant U.S. Attorney Kelly Galvin and other Assistant U.S. Attorneys for the Northern District of Ohio and the Cuyahoga County Prosecutor’s Office are prosecuting the cases.

An indictment or complaint is merely an allegation. All defendants are presumed innocent until proven guilty beyond a reasonable doubt in a court of law.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3R3by1yb21hbmlhbi1jeWJlcmNyaW1pbmFscy1jb252aWN0ZWQtYWxsLTIxLWNvdW50cy1yZWxhdGluZy1pbmZlY3Rpbmctb3Zlci00MDAwMDAtdmljdGlt
  Press Releases:
A federal jury today convicted two Bucharest, Romania, residents of 21 counts related to their scheme to infect victim computers with malware in order to steal credit card and other information to sell on dark market websites, mine cryptocurrency and engage in online auction fraud, announced Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division and U.S. Attorney Justin E. Herdman of the Northern District of Ohio.

Bogdan Nicolescu, 36, and Radu Miclaus, 37, were convicted after a 12-day trial of conspiracy to commit wire fraud, conspiracy to traffic in counterfeit service marks, aggravated identity theft, conspiracy to commit money laundering and 12 counts each of wire fraud.  Sentencing has been set for Aug. 14, 2019 before Chief Judge Patricia A. Gaughan of the Northern District of Ohio.

According to testimony at trial and court documents, Nicolescu, Miclaus, and a co-conspirator who pleaded guilty, collectively operated a criminal conspiracy from Bucharest, Romania.  It began in 2007 with the development of proprietary malware, which they disseminated through malicious emails purporting to be legitimate from such entities as Western Union, Norton AntiVirus and the IRS. When recipients clicked on an attached file, the malware was surreptitiously installed onto their computer.

This malware harvested email addresses from the infected computer, such as from contact lists or email accounts, and then sent malicious emails to these harvested email addresses.  The defendants infected and controlled more than 400,000 individual computers, primarily in the United States.

Controlling these computers allowed the defendants to harvest personal information, such as credit card information, user names and passwords.  They disabled victims’ malware protection and blocked the victims’ access to websites associated with law enforcement.

Controlling the computers also allowed the defendants to use the processing power of the computer to solve complex algorithms for the financial benefit of the group, a process known as cryptocurrency mining.

The defendants used stolen email credentials to copy a victim’s email contacts.  They also activated files that forced infected computers to register email accounts with AOL.  The defendants registered more than 100,000 email accounts using this method.  They then sent malicious emails from these addresses to the compromised contact lists.  Through this method, they sent tens of millions of malicious emails.

When victims with infected computers visited websites such as Facebook, PayPal, eBay or others, the defendants would intercept the request and redirect the computer to a nearly identical website they had created.  The defendants would then steal account credentials.  They used the stolen credit card information to fund their criminal infrastructure, including renting server space, registering domain names using fictitious identities and paying for Virtual Private Networks (VPNs) which further concealed their identities.

The defendants were also able to inject fake pages into legitimate websites, such as eBay, to make victims believe they were receiving and following instructions from legitimate websites, when they were actually following the instructions of the defendants.

They placed more than 1,000 fraudulent listings for automobiles, motorcycles and other high-priced goods on eBay and similar auction sites.  Photos of the items were infected with malware, which redirected computers that clicked on the image to fictitious webpages designed by the defendants to resemble legitimate eBay pages.

These fictitious webpages prompted users to pay for their goods through a nonexistent “eBay Escrow Agent” who was simply a person hired by the defendants.  Users paid for the goods to the fraudulent escrow agents, who in turn wired the money to others in Eastern Europe, who in turn gave it to the defendants.  The payers/victims never received the items and never got their money back.

This resulted in a loss of millions of dollars.

The Bayrob group laundered this money by hiring “money transfer agents” and created fictitious companies with fraudulent websites designed to give the impression they were actual businesses engaged in legitimate financial transactions.  Money stolen from victims was wired to these fraudulent companies and then in turn wired to Western Union or Money Gram offices in Romania.  European “money mules” used fake identity documents to collect the money and deliver it to the defendants. 

The FBI investigated the case, with assistance from the Romanian National Police.  Senior Counsel Brian Levine of the Criminal Division’s Computer Crime and Intellectual Property Section (CCIPS) and Assistant U.S. Attorneys Duncan T. Brown and Brian McDonough of the Northern District of Ohio prosecuted the case.  The Office of International Affairs also provided assistance in this case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Zvcm1lci1wcmlzb25lci10cmFuc3BvcnQtb2ZmaWNlci1jb252aWN0ZWQtc2V4dWFsLWFzc2F1bHQtdHdvLXdvbWFuLWhpcy1jdXN0b2R5LWFuZA
  Press Releases:
A federal jury in Little Rock, Arkansas, found Eric Scott Kindley, 52, a private prisoner transport officer, guilty of sexually assaulting two different women in his custody during two different transports in 2014 and 2017, and for knowingly possessing a firearm in furtherance of the 2017 sexual assault.

“The defendant was a prison transport officer who abused his law enforcement authority by sexually assaulting prisoners entrusted to his custody.  That is a federal crime, and the Department of Justice will vigorously investigate and prosecute law enforcement officers who unlawfully use their position to abuse those in their custody,”   said Assistant Attorney General Eric Dreiband for the Civil Rights Division. “Today’s conviction was made possible by the brave women who testified about their abuse, and the tireless work of federal investigators and prosecutors over the last three years.”

"Kindley took advantage of his authority to exploit the very people he was entrusted with transporting across the country,” said Sean Kaul, Special Agent in Charge of the FBI Phoenix Field Office. “We commend the many victims, across the nation, who came forward to report this despicable crime. This conviction should serve as notice that anyone who uses their authority to exploit individuals in their custody, will be held accountable and the FBI will continue to aggressively pursue these types of cases. We would like to thank the FBI agents across the country whose tireless efforts helped bring Kindley to justice and the Department of Justice for their tremendous work on this case.”

Evidence at trial showed that Kindley operated a private prisoner transport company that contracted with local jails throughout the country to transport individuals who were arrested on out-of-state warrants. Kindley transported individuals alone, without any oversight, in his unmarked white minivan, often for hundreds of miles. The jury heard from six women whom he transported between 2013 and 2017, all of whom described Kindley’s pattern of conduct. Kindley transported them alone over long distances, handcuffed and shackled in the backseat of the van. Kindley forced them to listen to sexually explicit comments that escalated in intensity and depravity. Some women dealt with the comments by trying to make a joke of it; others attempted to talk back and end the comments, while others sat silently. In each instance, Kindley drove to desolate locations, putting the women in fear of being sexually assaulted, severely hurt, or worse.   

One of those women testified at trial that when Kindley transported her Alabama to Arizona in 2017, he stopped his van in a deserted area near Little Rock and sexually assaulted her while she was handcuffed, reminding her, as he did with other victims that she was “an inmate in transport” and that no one would believe her if she reported her. A second woman testified that when Kindley transported her in 2014, he stopped his van in a deserted area, also in Arkansas, and forced her to perform a sex act on him. A third woman testified that during her transport by Kindley in 2013 from Florida to Texas, he pulled his van over on the side of a dark road and sexually assaulted her. A fourth woman also testified that during her  2012 transport by from Nevada to California, Kindley stopped his van in a deserted park. He forced her to perform a sex act on him in a park bathroom. A fifth woman testified that during her 2013 transport from California to Montana, Kindley attempted to sexually assault her after he pulled over on the side of the road during a snowstorm. The jury heard testimony that none of the women who testified knew one another.

Kindley is also under indictment in the Central District of California for committing similar offenses related to his sexual assault of two other women in his custody in 2012 and 2017, and for brandishing a firearm during one of the sexual assaults. One of those women testified at this trial.

Kindley faces a maximum of life in prison. A sentencing date has not yet been set.

This case is being investigated by the Phoenix Division of the FBI with assistance from FBI field offices throughout the United States. It is being prosecuted by Special Litigation Counsel Fara Gold and Trial Attorney Maura White of the Criminal Section of the Civil Rights Division of the U.S. Department of Justice, with assistance from the United States Attorney’s Offices for the Eastern District of Arkansas and the District of Arizona.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2NhbGlmb3JuaWEtcmVzaWRlbnQtcGxlYWRzLWd1aWx0eS1maWxpbmctZmFsc2UtdGF4LXJldHVybnMtd2hpY2gtZmFpbGVkLXJlcG9ydC1zZWNyZXQtZ2VybWFu
  Press Releases:
A Beverly Hills, California, resident pleaded guilty today to filing false tax returns which did not report his offshore accounts in Germany and Israel and did not report the income earned on those accounts, announced Principal Deputy Assistant Attorney General Richard E. Zuckerman and U.S. Attorney Nicola T. Hanna of the Central District of California.    

According to the plea agreement and related court documents, Teymour Khoubian pleaded guilty to filing false tax returns for tax years 2009 and 2010 that failed to report foreign financial accounts in Germany and Israel, and failed to report income earned on those accounts. Between 2005 and 2012, Khoubian jointly owned multiple accounts at Bank Leumi in Israel with his mother that held between $15 million and $20 million. Additionally, since at least 2005, Khoubian also owned a foreign account at Commerzbank AG in Germany. Despite his ownership interest in these accounts and a legal requirement to declare all offshore accounts containing $10,000 or more, Khoubian prepared false tax returns for tax years 2005 through 2011 that did not fully disclose his foreign accounts, nor report all the interest income earned on those accounts. For instance, Khoubian’s Bank Leumi accounts generated interest income in excess of $4 million between 2005 and 2010, none of which was reported to the Internal Revenue Service (IRS).  The total tax loss associated with the Bank Leumi accounts is approximately $ 1.2 million. 

At least since 2009, Khoubian was aware of the IRS’s Offshore Voluntary Disclosure Program (the OVDP).  The OVDP allowed U.S. taxpayers to voluntarily disclose their previously unreported foreign accounts and pay a reduced penalty to resolve their civil liability for not declaring foreign accounts to U.S. authorities. During 2011 and 2012, Bank Leumi requested that Khoubian sign a Form W-9 for U.S. tax reporting purposes. In an August 13, 2012, recorded telephone conversation with a banker at Bank Leumi, Khoubian stated that the reason he did not want to sign a Form W-9, was "because you have to pay half of it."

In 2012 and 2014, Khoubian knowingly made multiple false statements to IRS special agents investigating his foreign accounts, including falsely stating that the Bank Leumi accounts were not in his name, that he did not own a bank account in Germany from 2005 to 2010, that he closed his German bank account and moved all of that money to the United States, and that none of the money in his German bank account was moved to Israel.      

As part of the plea agreement, Khoubian agreed to the entry of a civil judgment against him for an FBAR penalty in the amount of $7,686,004.  Khoubian further agreed to pay an additional $612,310 in restitution to the IRS.     

 Khoubian faces a maximum of three years in prison for each of the tax counts to which he pleaded guilty, as well as monetary penalties and a period of supervised release.                     

This case is being prosecuted by Trial Attorneys Christopher S. Strauss and Ellen M. Quattrucci of the Justice Department’s Tax Division, with the assistance of Assistant United States Attorney Robert Conte of the U.S. Attorney’s Office for the Central District of California, and was investigated by the Internal Revenue Service-Criminal Investigation.   

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2F1dG8tcGFydHMtbWFudWZhY3R1cmluZy1jb21wYW55LXNlbnRlbmNlZC13b3JrZXItZGVhdGgtY2FzZQ
  Press Releases:
JOON LLC, d/b/a AJIN USA (Ajin), an auto-parts manufacturing company, was sentenced in federal court today in Montgomery, Alabama, after pleading guilty to a charge related to the death of a machinery operator.

Regina Elsea, who was 20 years old, worked at Ajin’s Cusseta, Alabama, facility.  On June 18, 2016, she entered an enclosure — called a “cell” — containing several robots and other pieces of machinery.  While she was inside the cell, troubleshooting a sensor fault, one of the machines started up and Elsea was struck by a robotic arm.  She died of her injuries. 

The Occupational Safety and Health Act (OSH Act) requires employers to develop and utilize procedures to de-energize machinery during maintenance and servicing activities to prevent the kind of unplanned startup that killed Elsea.  These procedures are often referred to as “lockout/tagout.”  Ajin knew these procedures were required and had developed them, but Ajin also knew that — over a period of at least two years — supervisors did not effectively enforce them.

In the 15 minutes prior to Elsea’s fatal injury — in the presence of their supervisors — workers entered cells to troubleshoot machinery without following lockout/tagout no less than five times, and the supervisors did not take any action to stop or reprimand them.  In two other instances, the supervisors themselves entered a cell without following lockout/tagout.  At the time of Elsea’s fatal injury, several individuals were inside the cell, none of whom had followed lockout/tagout procedures to de-energize the machinery within the cell.

Ajin pleaded guilty to a willful violation of the OSH Act standard requiring the use of lockout/tagout procedures.  U.S. Magistrate Judge Stephen Michael Doyle sentenced Ajin to pay a $500,000 fine — the statutory maximum — $1,000,000 in restitution to Elsea’s estate, and a three-year term of probation, during which Ajin must comply with a safety compliance plan, overseen by a third-party auditor.  Among other things, the safety compliance plan requires a full review of Ajin’s lockout/tagout procedures, weekly inspections to ensure compliance, and creation of a mechanism for employees to report any safety concerns about the facility anonymously.

“Regina’s tragic death was preventable,” said Principal Deputy Assistant Attorney General Jonathan D. Brightbill of the Justice Department’s Environment and Natural Resources Division.  “OSH Act standards exist to protect American workers, but employers must actually implement them.  When safety policies exist only on paper, tragedies like this occur.  Ajin knew its supervisors and managers were turning a blind eye to the company’s safety procedures.  Now, Ajin must take responsibility for its conduct.  It will implement the safety compliance plan, and work to make its facility safer for its employees.  Employers should be aware that they must follow workplace safety laws.” 

“Every worker expects to return home safely at the end of his or her shift,” said U.S. Attorney Louis V. Franklin Sr. of the Middle District of Alabama.  “The OSH Act was passed to ensure that workers could trust that their employers create and maintain a safe work environment.  While most companies abide by the OSH Act, the unfortunate reality is that some of them do not.  Ajin failed to comply with the OSH Act and, as a direct result of their failure, Regina Elsea did not return home safely at the end of her shift.  Her death was preventable and Ajin’s failure to keep her out of harm’s way is inexcusable.  I hope this prosecution sends a message to companies that people are their most valuable resource and complying with the OSH Act is a must in protecting its employees.” 

“Employers are responsible for worker safety and health, and the failure in this situation was tragic,” said Principal Deputy Assistant Secretary of Labor for Occupational Safety and Health Loren Sweatt.  “Well-known safety procedures were repeatedly ignored that could have prevented this tragedy.  While nothing can ever replace the loss of life, the court has sent a clear message that such disregard for worker safety is unacceptable.”

The case was prosecuted by Assistant U.S. Attorney Stephanie Billingslea and former Assistant U.S. Attorney Ben M. Baxley of the Middle District of Alabama and Trial Attorney Erica H. Pencak of the Environment and Natural Resources Division’s Environmental Crimes Section.  The case was investigated by the U.S. Department of Labor Office of Investigations.

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3R3by1mb3JtZXItaG91c3Rvbi1wb2xpY2UtZGVwYXJ0bWVudC1vZmZpY2Vycy1pbmRpY3RlZC1jb25uZWN0aW9uLWZhdGFsLXJhaWQ
  Press Releases:
Three people are now in custody in relation to the fatal raid that occurred in January 2019 on Harding Street in Houston, Texas, announced Assistant Attorney General Eric Dreiband of the Department of Justice’s Civil Rights Division, U.S. Attorney Ryan K. Patrick for the Southern District of Texas and Special Agent in Charge Perrye K. Turner of the FBI.

A federal grand jury returned the nine count indictment Nov. 14 against Gerald M. Goines, 55, and Steven M. Bryant, 46, both former Houston Police Department (HPD) officers. Also charged is Patricia Ann Garcia, 53. All are residents of Houston. The indictment was unsealed this morning as authorities took all three into custody. They are expected to make their initial appearances before U.S. Magistrate Judge Dena H. Palermo at 2 p.m. central time.

The federal indictment stems from the Jan. 28 narcotics raid HPD conducted on the 7800 block of Harding Street in Houston. The enforcement action resulted in the deaths of two residents at that location. 

Goines is charged with two counts of depriving the victims’ constitutional right to be secure against unreasonable searches. The indictment alleges Goines made numerous materially false statements in the state search warrant he obtained for their residence. The execution of that warrant containing these false statements resulted in the death of the two individuals as well as injuries to four other persons, according to the indictment.

Goines and Bryant are charged with obstructing justice by falsifying records. Goines allegedly made several false statements in his tactical plan and offense report prepared in connection with that search warrant. The indictment alleges Bryant falsely claimed in a supplemental case report he had previously assisted Goines in the Harding Street investigation. Bryant allegedly identified a brown powdery substance (heroin) he retrieved from Goines’ vehicle as narcotics purchased from the Harding Street residence Jan. 27.

Goines is further charged with three separate counts of obstructing an official proceeding. The federal grand jury alleges Goines falsely stated Jan. 30 that a particular confidential informant had purchased narcotics at the Harding Street location three days prior. He also falsely stated Jan. 31 that a different confidential informant purchased narcotics at that residence that day, according to the charges. On Feb. 13, he also falsely claimed he had purchased narcotics at that residence on that day. The indictment alleges none of these statements were true.

The charges against Garcia allege she conveyed false information by making several fake 911 calls. Specifically, on Jan. 8, she allegedly made several calls claiming her daughter was inside the Harding Street location. According to the indictment, Garcia added that the residents of the home were addicts and drug dealers and that they had guns – including machine guns – inside the home. The charges allege none of Garcia’s claims were true.

If convicted of the civil rights charges, Goines faces up to life in prison. Each obstruction count carries a potential 20-year sentence, while Garcia faces a five-year term of imprisonment for conveying false information.

The FBI is conducting the investigation. Assistant U.S. Attorneys Alamdar S. Hamdani, Arthur R. Jones and Sharad S. Khandelwal, and Special Litigation Counsel Jared Fishman of the Department of Justice’s Civil Rights Division, are prosecuting the case. 

An indictment is a formal accusation of criminal conduct, not evidence. A defendant is presumed innocent unless convicted through due process of law.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL21hc3NhY2h1c2V0dHMtbWFuLXNlbnRlbmNlZC13aXJlLWZyYXVkLWFuZC1pbGxlZ2FsbHktZXhwb3J0aW5nLWRlZmVuc2UtYXJ0aWNsZXMtdHVya2V5
  Press Releases:
A Massachusetts man was sentenced yesterday to 33 months in prison followed by two years of supervised release for a scheme to illegally export defense technical data to foreign nationals in Turkey in connection with the fraudulent manufacturing of parts and components used by the U.S. military, in violation of the Arms Export Control Act. The U.S. Department of Defense (DOD) later determined that some of the parts were substandard and unsuitable for use by the military.

On Aug. 10, 2022, Arif Ugur, 53, of Cambridge, pleaded guilty to two counts of wire fraud, two counts of violating the Arms Export Control Act and one count of conspiring to violate the Arms Export Control Act.

“The defendant willfully defrauded the Department of Defense and gave access to controlled defense information to individuals in a foreign country for personal gain,” said Assistant Attorney General Matthew G. Olsen of the Justice Department’s National Security Division. “This type of brazen disregard for our export control laws threatens our military readiness and technological advantage and will not be tolerated by this department.”

According to court documents, in 2015, Ugur, founded and was the sole managing partner of the Anatolia Group Limited Partnership (Anatolia), a domestic limited partnership registered in Massachusetts. Beginning in approximately July 2015, Ugur bid on and acquired numerous contracts to supply the DOD with various parts and components intended for use by the U.S. military. Many of these contracts required that the parts be manufactured in the United States. Both in bids submitted to DOD and in subsequent email communications with DOD representatives, Ugur falsely claimed that Anatolia was manufacturing the parts in the United States. In fact, Anatolia was a front company with no manufacturing facilities whatsoever. Unbeknownst to DOD, Ugur contracted with a company in Turkey to make the parts and then passed them off to DOD as if they had been manufactured by Anatolia in the United States. Because they had not been manufactured in the United States in accordance with the contacts, Ugur failed to allow DOD to inspect the parts prior to delivery to the U.S. military. Many of the parts were substandard and some could not be used at all.

To enable the Turkish company to manufacture the parts, Ugur shared technical specifications and drawings of the parts with his co-conspirators overseas, some of whom were employees of the Turkish company. Ugur also provided his overseas co-conspirators with access to DOD’s online library of technical specifications and drawings. Because of their military applications, many of these parts were designated as Defense Articles under the International Traffic in Arms Regulations (ITAR) and the United States Munitions List (USML). Thus, an export license was required to export the parts and related technical data (blueprints, specifications, etc.) from the United States to Turkey. Ugur knew of these restrictions, but nonetheless exported technical data controlled under the ITAR and USML to employees of the Turkish manufacturer without an export license.

Assistant Attorney General Matthew G. Olsen of the Justice Department’s National Security Division; U.S. Attorney Rachael S. Rollins for the District of Massachusetts; Special Agent in Charge Patrick J. Hegarty of the Department of Defense, Office of Inspector General, Defense Criminal Investigative Service, Northeast Field Office; Special Agent in Charge Matthew B. Millhollin of Homeland Security Investigations in Boston; and Acting Special Agent in Charge Rashel Assouri of the U.S. Department of Commerce Office of Export Enforcement, Boston Field Office made the announcement.

Assistant U.S. Attorneys Jason A. Casey and Timothy H. Kistner for the District of Massachusetts prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2ZvdXItZXh0cmFkaXRlZC1wZXJ1LW9wZXJhdGluZy1zcGFuaXNoLXNwZWFraW5nLWNhbGwtY2VudGVycy1leHRvcnRlZC11cy1jb25zdW1lcnM
  Press Releases:
Four Peruvian residents have been extradited to the United States, where they stand accused of operating a large-scale extortion scheme from 2012 through 2015, the Justice Department and U.S. Postal Inspection Service today announced. 

Jesus Gerardo Gutierrez Rojas, 37, Maria de Guadalupe Alexandra Podesta Bengoa, 38, Virgilio Ignacio Polo Davila, 43, and Omar Alfredo Portocarrero Caceres, 39, face federal charges in Miami. Peruvian authorities arrested the four in late 2017, based upon a U.S. indictment. All four remained incarcerated in Peru since the time of their arrest. Peru approved their extradition to the U.S. on Jan. 18, 2019.

“The Department of Justice will pursue criminals who target and extort U.S. consumers, wherever they are,” said Assistant Attorney General Jody Hunt for the Department of Justice’s Civil Division. “Those who extort U.S. consumers by phone cannot escape justice by placing their calls from abroad. I thank the Republic of Peru for extraditing these individuals to face charges in U.S. courts.”  

“Individuals who defraud American consumers will be brought to justice, no matter where they are located,” said U.S. Attorney Ariana Fajardo Orshan for the Southern District of Florida. “Protecting the elderly and vulnerable members of our community from extortion schemes, such as this one, is a top priority of this Office and the Department of Justice, and I thank the U.S. Postal Inspection Service for their unwavering commitment to rid the U.S. mail system of these schemes. This is a reminder to our community to be wary of those individuals who threaten imprisonment, a negative credit score or a change in immigration status; please report those threats immediately.”

“The U.S. Postal Inspection Service will continue to aggressively investigate and pursue those who threaten U.S. consumers and extort them of their hard earned money, regardless of what country they operate from,” said U.S. Postal Inspector in Charge Antonio J. Gomez. “The U.S. Postal Inspection Service appreciates the continued partnership with the Department of Justice’s Consumer Protection Branch in pursuing South American call center operators who victimize consumers through the U.S. mail.” 

Podesta, Polo, and Portocarrero allegedly managed and operated Peruvian call centers that placed calls to Spanish-speaking consumers across the United States while lying and threatening them into paying fraudulent settlements for nonexistent debts. Many of the consumer victims were elderly. Gutierrez was allegedly the general manager of a larger company where he worked in partnership with Podesta, Polo, and Portocarrero to facilitate their extortion scheme. The defendants’ associates in Miami collected the payments and sometimes shipped packages to victims in the U.S. 

According to the allegations in the indictment, Podesta, Polo, Portocarrero, and their employees in Peru used Internet-based telephone calls and claimed to be attorneys and government representatives to threaten victims in the United States. The callers falsely claimed that victims failed to pay for or receive a delivery of products. The callers also falsely claimed that victims would be sued and that the companies would obtain large monetary judgements against them. Some victims were also threatened with negative marks on their credit reports, imprisonment, or immigration status. The callers said these threatened consequences could be avoided if the victims immediately paid “settlement fees.” Many victims made monetary payments based on these baseless threats.  

A 34-count federal indictment was filed against the defendants in the U.S. District Court for the Southern District of Florida on Dec. 6, 2016, and was unsealed upon the defendants’ extradition to the U.S. The defendants are approved to face 12 extortion counts pending against them. An indictment merely alleges that crimes have been committed. All defendants are presumed innocent until proven guilty beyond a reasonable doubt.

The case is being prosecuted by Trial Attorney Phil Toomajian of the Department of Justice’s Consumer Protection Branch. The Postal Inspection Service investigated the case. The Criminal Division’s Office of International Affairs, the U.S. Attorney’s Office of the Southern District of Florida, the Diplomatic Security Service, and the Peruvian National Police provided critical assistance. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2Zsb3JpZGEtcGhhcm1hY3ktb3duZXJzLXNlbnRlbmNlZC10ZW5uZXNzZWUtbXVsdGltaWxsaW9uLWRvbGxhci1uYXRpb253aWRlLXRlbGVtZWRpY2luZQ
  Press Releases:
A federal judge in Greeneville, Tennessee, sentenced two Florida men for their roles in a multimillion-dollar health care fraud scheme.

Peter Bolos, 44, of Tampa, was convicted by a federal jury in December 2021 of conspiracy to commit health care fraud, 22 counts of mail fraud and introduction of a misbranded drug into interstate commerce. U.S. District Judge J. Ronnie Greer sentenced Bolos to 14 years in prison and ordered him to pay more than $24.6 million in restitution and $2.5 million in forfeiture. The court also sentenced Bolos’s co-defendant, Michael Palso, 48, of Tampa, to 33 months in prison and ordered him to pay more than $24.6 million in restitution. Palso previously pleaded guilty to his role in the conspiracy, as did 14 other defendants in related cases. The remaining defendants are scheduled to be sentenced later this week.

According to court documents and evidence presented at trial, Bolos, Palso and their co-conspirators, Andrew Assad, Scott Roix, Larry Smith, Mihir Taneja, Arun Kapoor and Maikel Bolos, as well as various other companies owned or controlled by some of these individuals, deceived pharmacy benefit managers (PBMs), such as Express Scripts and CVS Caremark, regarding tens of thousands of prescriptions. The PBMs processed and approved claims for prescription drugs on behalf of insurance companies. Bolos and his co-conspirators defrauded the PBMs into authorizing millions of dollars’ worth of claims that private insurers such as Blue Cross Blue Shield of Tennessee, and public insurers such as Medicaid and TRICARE, paid to pharmacies controlled by the co-conspirators.

“The significant sentences imposed by the court are a reflection of the gravity of the crimes that the defendants in this case committed,” said Deputy Assistant Attorney General Arun G. Rao, head of the Civil Division’s Consumer Protection Branch. “The department will continue to work with law enforcement partners to prosecute those who take advantage of telemedicine to perpetrate fraud schemes.”

“The scale of the prescription-drug fraud scheme orchestrated by these defendants and their conspirators was astonishing, and the Court’s prison sentences reflect the seriousness of their crimes,” said U.S. Attorney Francis M. Hamilton III for the Eastern District of Tennessee.  “The financial harm caused by health care fraud hurts all Americans, and the United States Attorney’s Office for the Eastern District of Tennessee will continue to support the cooperation among its federal law enforcement partners that is necessary to bring criminal swindlers like these defendants to justice.”

“This sentencing is the result of a multi-agency investigation into a complex telemedicine pharmacy fraud scheme, requiring substantial investigative resources,” said Special Agent in Charge Joseph E. Carrico of the FBI’s Knoxville Field Office. “The FBI, with its law enforcement partners, will remain vigilant to assure that unscrupulous individuals who exploit our health care system are brought to justice.”

“Distributing misbranded prescription drugs in the U.S. marketplace places patients’ health at risk,” said Special Agent in Charge Justin C. Fielder of the FDA Office of Criminal Investigations (OCI) Miami Field Office. “We will continue to pursue and bring to justice those who put profits ahead of public health.”

“Bolos and his co-conspirators abandoned their responsibilities in the health care industry through an elaborate fraud scheme and manipulated the system without regard for patient need or medical necessity to line their pockets,” said Special Agent in Charge John Condon of Homeland Security Investigations (HSI) Tampa. “This significant sentence should serve as a warning to anyone who attempts to deceive the government and steal from taxpayers.”

“Providers who solicit beneficiaries’ personal information and use it to defraud federal health care programs not only undermine the integrity of those programs; they also divert valuable taxpayer dollars for self-serving purposes,” said Special Agent in Charge Tamala E. Miles of the Department of Health and Human Services, Office of Inspector General (HHS-OIG). “HHS-OIG is proud to work alongside our law enforcement partners to investigate and hold accountable perpetrators of federal health care fraud.”

“The U.S. Postal Service, Office of Inspector General, will continue to vigorously investigate those who commit frauds against federal benefit programs and the U.S. Postal Service,” said Special Agent in Charge Matthew Modafferi of the U.S. Postal Service, Office of Inspector General Northeast Area Field Office. “The sentencing in this case sends a clear message to pharmaceutical companies that tactics like these will not be tolerated. The U.S. Postal Service, Office of Inspector General would like to thank our law enforcement partners and the Department of Justice for their dedication and efforts in this investigation.”

Court documents and evidence at trial established that Bolos, Assad and Palso owned and operated Synergy Pharmacy in Palm Harbor, Florida. Under their direction, Synergy employed Scott Roix, a Florida telemarketer operating under the name HealthRight, to generate prescriptions for Synergy and the other pharmacies involved in the scheme. The prescriptions were typically for drugs such as pain creams, scar creams and vitamins. To obtain the prescriptions, Roix used HealthRight’s telemarketing platform as a telemedicine service, cold-calling consumers and deceiving them into agreeing to accept the drugs and to provide their personal insurance information. HealthRight then paid doctors to authorize the prescriptions through its telemedicine platform, even though the doctors never communicated directly with the patients and relied solely on the telemarketers’ screening process as the basis for their authorizations. Because this faulty and fraudulent process made the prescriptions invalid, the drugs were misbranded under the Food, Drug and Cosmetic Act. Synergy and the other pharmacies nonetheless dispensed the drugs to consumers as part of the scheme, so that Bolos could submit fraudulent reimbursement claims.

Court documents and evidence at trial established that during the conspiracy, which lasted from May 2015 through April 2018, Bolos and Palso, along with co-defendant Andrew Assad, paid Roix millions of dollars to buy at least 60,000 invalid prescriptions generated by HealthRight. Bolos selected specific medications for the prescriptions that he could submit for profitable reimbursements at inflated prices. In addition, Bolos, Palso, and Assad used illegal means to hide his activity from the PBMs so that they could remain undetected.

The sentencings for the remaining defendants — all of whom pleaded guilty prior to trial — are scheduled to occur later this week. Larry Smith, Alpha-Omega Pharmacy, Germaine Pharmacy, Zoetic Pharmacy, Tanith Enterprises LLC, ULD Wholesale Group and Taneja will be sentenced on May 17. Kapoor, Sterling Knight Pharmaceuticals and Maikel Bolos will be sentenced on May 18. Assad, Roix and HealthRight LLC will be sentenced on May 19. All of the sentencings will occur before Judge Greer in the U.S. District Court for the Eastern District of Tennessee at Greeneville.

The trial verdict and plea agreements resulted from a multi-year investigation conducted by the HHS-OIG (Nashville); FDA-OCI (Nashville); U.S. Postal Service, Office of Inspector General (Buffalo); FBI (Knoxville and Johnson City, Tennessee); OPM-OIG (Atlanta); and HSI (Tampa). The U.S. Marshals Service also assisted in the investigation and the forfeiture of assets.

Assistant U.S. Attorney Mac Heavener of the U.S. Attorney’s Office for the Eastern District of Tennessee and Senior Trial Attorney David Gunn of the Civil Division’s Consumer Protection Branch in Washington are prosecuting the case. They were assisted by Barbra Pemberton, Bryan Brandenburg and April Denard from the U.S. Attorney’s Office.   

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2F0dG9ybmV5LWdlbmVyYWwtd2lsbGlhbS1wLWJhcnItYXBwb2ludHMtdGltb3RoeS1zaGVhLWludGVyaW0tdXMtYXR0b3JuZXktZGlzdHJpY3QtY29sdW1iaWE
  Press Releases:
Attorney General William P. Barr announced today the appointment of Timothy Shea as Interim U.S. Attorney for the District of Columbia, pursuant to 28 U.S.C. § 546, effective February 3. The Office is the largest U.S. Attorney’s Office in the country, serving as both the local and the federal prosecutor for the nation’s capital, with over 300 attorneys responsible for litigation before over 100 judges in federal and local courts.

“I am pleased to appoint Tim Shea as Interim U.S. Attorney for the District of Columbia. Tim brings to this role extensive knowledge and expertise in law enforcement matters as well as an unwavering dedication to public service, reflected in his long and distinguished career in state and federal government,” said Attorney General William P. Barr. “His reputation as a fair prosecutor, skillful litigator, and excellent manager is second-to-none, and his commitment to fighting violent crime and the drug epidemic will greatly benefit the city of Washington. I would also like to express my gratitude to Jessie Liu, who has served with distinction as U.S. Attorney for the District of Columbia since 2017, and has been nominated to a new role at the Department of the Treasury.”

Shea served as Associate Deputy Attorney General from 1990-1992 and as Counselor to the Attorney General since 2019. In both roles, he advised the Attorney General on law enforcement operations, criminal justice policy, and management issues affecting the Department. He recently spearheaded the Department’s Operation Relentless Pursuit, a crackdown targeting violent crime in seven U.S. cities.

From 1992-1997, Shea served as an Assistant U.S. Attorney in the Eastern District of Virginia where he prosecuted federal criminal cases, including violent crimes, drug trafficking, fraud cases, perjury and obstruction of justice investigations, federal tax fraud and evasion cases, civil rights matters, and public corruption cases. He headed the Task Force responsible for investigating and prosecuting crimes at the District of Columbia correctional facilities at Lorton, supervising AUSAs and D.C. government attorneys. He was also the coordinator for matters related to the Criminal Enforcement Child Support.

In state government, Shea served as the Chief of Public Protection Bureau in the Massachusetts Attorney General’s office where he managed several divisions staffed by attorneys and investigators. In that position, he was responsible for the enforcement of state law related to consumer protection, civil rights, antitrust, regulated industries, insurance rate setting, telecommunications, energy, environment, public charities, and elder protection. Shea also served in Congressional roles, including as Chief Counsel and Staff Director of the U.S. Senate Permanent Subcommittee on Investigations under the chairmanship of Senator Susan Collins and on the U.S. House Appropriations Committee professional staff under Ranking Republican Member Silvio O. Conte. During his 20 years of private practice, Shea served as Of Counsel for Bingham McCutchen and Morgan Lewis, handling complex civil litigation.

Shea earned his J.D. degree magna cum laude in 1991 from the Georgetown University Law Center where he was elected to the Order of the Coif. He was also a senior staff member of the America Criminal Law Review. He received his B.A. degree magna cum laude from Boston College in 1982 where he received the Kenealy Award for Academic Excellence.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3YvdXNhby1lZHR4L3ByL29rbGFob21hLWNpdHktd29tYW4tY29udmljdGVkLWZlZGVyYWwtZHJ1Zy10cmFmZmlja2luZy1tb25leS1sYXVuZGVyaW5nLWFuZC1maW5hbmNpYWw
  Press Releases:
SHERMAN, Texas – An Oklahoma City, OK woman has been convicted of various federal crimes related to an international drug trafficking conspiracy in the Eastern District of Texas, announced U.S. Attorney Brit Featherston today.

Debra Lynn Mercer-Erwin, 60, was found guilty by a jury following a two-week trial before U.S. District Judge Amos Mazzant.  Mercer-Erwin was convicted of money laundering; wire fraud; conspiracy to manufacture and distribute cocaine; and conspiracy to manufacture and distribute cocaine knowing it would be imported into the United States.

“In the aircraft world, planes registered in the United States and displaying a ‘N’ tail-number, are coveted as being properly vetted and trusted to legally operate around the world.  Mercer-Erwin found ways to exploit the registration process in order to profit from illegally obtained money being paid for her services,” said U. S. Attorney Featherston.  “Mercer-Erwin became a drug dealer when she became aware of planes she had registered were being used to transport large quantities of cocaine.   Mercer-Erwin knew that many of her clients were in the illegal drug business and she hid their identities and the sources of their money in order to reap a large profit.  She became a money launderer when she created fake sales of planes that were not actually for sale in order to hide and move drug money.  Transnational criminal organizations require assistance to operate in the U.S. and Mercer-Erwin facilitated the drug dealing by exploiting the plane registration process.”

“This investigation required cooperation between our international partners, investigating agents and our prosecutors,” added U.S. Attorney Featherston.  “They did an amazing job putting the case together, and they are to be commended for their work.”

“This guilty verdict stems from the collaborative efforts of our trusted international, federal, state and local law enforcement partners,” said Lester R. Hayes Jr., Special Agent in Charge HSI Dallas. “Disrupting the illegal activities of transnational criminal organizations is one of HSI ‘s highest priorities and is enhanced by our partnerships at all levels. After listening to testimony of high-ranking leaders of the Columbian and Nicaraguan governments, I am convinced this investigation has significantly decreased the flow of narcotics smuggled into the U.S.”

“This investigation and successful prosecution serves as an example of how federal, state, and international law enforcement agencies work together to take down those involved in large scale money laundering in support of international drug trafficking organizations,” said Special Agent in Charge Trey McClish of the Dallas Field Office of the Department of Commerce’s Office of Export Enforcement (OEE).   “OEE and our law enforcement partners will continue to identify, investigate, and dismantle transnational criminal organizations who pose a threat to our national security.” 

According to information presented in court, between 2010 and 2020, Mercer-Erwin conspired with others to enable the distribution of cocaine in the United States by purchasing and illegally registering aircraft under foreign corporations and other individuals for export to other countries.  Non-US citizens are allowed to register an aircraft with the FAA if the aircraft is placed in a trust that is managed by a U.S. trustee. Mercer-Erwin was the owner of Wright Brothers Aircraft Title (WBAT) and Aircraft Guaranty Corporation (AGC). WBAT often served as an escrow agent for transactions involving AGC and was the designated party responsible for FAA filings related to AGC aircraft. AGC, a corporation at that time operating out of Onalaska, Texas, an east Texas town in the Eastern District of Texas, without an airport.  AGC acted as trustee to over 1,000 aircrafts with foreign owners. This allowed the foreign nationals to receive an “N” tail number for their aircrafts. The “N” tail number is valuable because foreign countries are less likely to inspect a U.S.-registered aircraft for airworthiness or force down an American aircraft.   

According to prosecutors, several of the illegally registered and exported aircraft were used by transnational criminal organizations in Colombia, Venezuela, Ecuador, Belize, Honduras, Guatemala, and Mexico to smuggle large quantities of cocaine destined for the United States.  The illicit proceeds from the subsequent drug sales were then transported as bulk cash from the United States to Mexico and used to buy more aircraft and cocaine. Aircraft purchases were typically completed by foreign nationals working for transnational criminal organizations who came to the United States with drug proceeds and purchased aircraft valued in the hundreds of thousands of dollars. 

Mercer-Erwin exploited her position as trustee to circumvent U.S. laws by disguising the true identity of the foreign owners, failing to conduct due diligence as to the identity of the foreign owners, providing false aircraft locations, and falsifying and forging documents. Trial testimony revealed the investigation was initiated after aircraft filing irregularities were discovered in tandem with numerous AGC aircraft found carrying substantial amounts of cocaine. The testimony further revealed additional aircraft in AGC’s trust were not seized but found by foreign officials destroyed or abandoned near clandestine landing strips in several South American countries. Some of these wrecked or abandoned aircraft still contained muti-ton kilos of cocaine onboard, and few, if any, of the seized or destroyed aircraft were in the location they were reported to be located. When authorities confronted Mercer-Erwin as the representative of AGC, she refused to comply and each time law enforcement would seize an AGC registered aircraft laden with drugs, Mercer-Erwin attempted to distance herself from the narcotic’s trafficking by transferring ownership of the aircraft using fictitious information to conceal the nature, location, source, ownership, and control of the aircraft. 

Additionally, Mercer-Erwin and co-defendants participated in a series of bogus aircraft sales transactions in order to conceal the movement of illegally obtained funds. The co-defendants would provide buyers and investors with fabricated documents and supply false representations regarding the bogus sale of an unsellable aircraft. The aircraft was unsellable because, unbeknownst to the buyers, the true owners of the aircraft had no knowledge or intention of selling the aircraft. Other bogus sales presented to buyers consisted of aircraft that was owned by a commercial airline and previously decommissioned and inoperable. None of the aircraft presented to the buyers were for sale.

The defendants would convince the buyer to place a deposit into an escrow account with WBAT, the title company owned by Mercer-Erwin, pending the completion of the sale. Once the money was placed in WBAT’s escrow account, the buyers were responsible for the interest accrued, and an escrow fee would be charged. In a typical sale, the deposit would remain in the escrow account. However, Mercer-Erwin would transfer the money from the escrow account to bank accounts controlled by the co-conspirators.

Since the aircraft was not truly for sale, the purchase of the aircraft would inevitably fall through, and the deposit would have to be returned. The co-conspirators would repeat the process by luring another buyer for the purchase of another unsellable aircraft. Each transaction would pay for the previous one, and Mercer-Erwin would receive an escrow fee ranging from $25,000 to $150,000 for her participation in the scheme.

Mercer-Erwin was the only defendant to proceed to trial. Co-defendants Kayleigh Moffett and Carlos Rocha Villaurrutia pleaded guilty on April 10, 2023. Moffett pleaded guilty to wire fraud and conspiracy to commit export violations, and Villaurrutia pleaded guilty to conspiracy to manufacture and distribute cocaine knowing it would be unlawfully imported into the United States; conspiracy to commit money laundering; and conspiracy to commit export violations. Four other defendants have active arrest warrants but are not in custody and are presumed innocent until proven guilty.

Mercer-Erwin was indicted by a federal grand jury in February 2021.  She faces up to life in federal prison.  The maximum statutory sentence prescribed by Congress is provided here for information purposes, as the sentencing will be determined by the court based on the advisory sentencing guidelines and other statutory factors.  A sentencing hearing will be scheduled after the completion of a presentence investigation by the U.S. Probation Office.

This is an Organized Crime Drug Enforcement Task Force (OCDETF) case and is being investigated by Homeland Security Investigations (Dallas, Brownsville, Laredo, Guatemala, Colombia, Honduras, Mexico, and Transnational Criminal Investigative Units); Department of Commerce, Bureau of Industry and Security (Dallas and Houston offices); Department of Transportation Office of Inspector General (DOT-OIG); Office of Export Enforcement; Polk County Constable Precinct 1; Southeast Texas Export Investigations Group; Internal Revenue Service; Federal Aviation Administration (FAA); Estado Mayor De La Defensa Nacional Guatemala; Fuerza Aerea Guatemalteca; and Fuerza Aerea Colombiana.  OCDETF identifies, disrupts, and dismantles the highest-level drug traffickers, money launderers, gangs, and transnational criminal organizations that threaten the United States by using a prosecutor-led, intelligence-driven, multi-agency approach that leverages the strengths of federal, state, and local law enforcement agencies against criminal networks.

This case was prosecuted by Assistant U.S. Attorneys Ernest Gonzalez, Heather Rattan, and Lesley Brooks. 

###

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3Blbm5zeWx2YW5pYS1iaW9mdWVsLWNvbXBhbnktYW5kLW93bmVycy1zZW50ZW5jZWQtZW52aXJvbm1lbnRhbC1hbmQtdGF4LWNyaW1lLWNvbnZpY3Rpb25z
  Press Releases:
Two biofuel company owners were sentenced to prison for conspiracy and making false statements to the U.S. Environmental Protection Agency (EPA) and conspiracy to defraud the IRS and preparing a false tax claim.  

U.S. District Judge John E. Jones III sentenced Ben Wootton, 55 of Savannah, Georgia, to 70 months and Race Miner, 51, of Marco Island, Florida, to 66 months, after a jury convicted both defendants and their company, Keystone Biofuels Inc. (Keystone), in April 2019.  The company was originally located in Shiremanstown, Pennsylvania, and later in Camp Hill, Pennsylvania.  Miner was the founder and chief executive officer of Keystone.  Wootton was president of Keystone, and a former member of the National Biodiesel Board.  The court ordered both men to pay restitution of $4,149,383.41 to the IRS and restitution of $5,076,376.07 to the Pennsylvania Department of Environmental Protection.  Wootton and Miner will also have to serve a three-year term of supervised release after their term of imprisonment.  Keystone was sentenced to five years’ probation and ordered to pay restitution of $4,149,383.41 to the IRS and restitution of $5,076,376.07 to the Pennsylvania Department of Environment Protection criminal fine.

“The EPA and IRS renewable fuels incentive programs are important components of the Congressional program to increase the use of biofuels to benefit the environment,” said Principal Deputy Assistant Attorney General Jonathan D. Brightbill of the Justice Department’s Environment and Natural Resources Division.  “Today’s sentences are a strong reminder that the federal government will not allow supposed “green” conmen to illegally take advantage of federal and state programs that are meant to offer financial incentives to enhance the environment and energy sustainability.”

“The complex fraud perpetrated by the defendants in this case struck directly at the heart of a government program that was specifically created to benefit the environment, business owners and the community at large,” said U.S. Attorney David J. Freed of the Middle District of Pennsylvania.  “Encouraging companies to develop and provide for sale clean renewable fuels is truly a win-win proposition for everyone.  Unfortunately, the defendants used this program to benefit only themselves.  Today’s sentences send a clear message that my office, our federal partners and the United States Department of Justice will not tolerate renewable fuels fraud and related offenses.”

“The defendants defrauded the IRS and sought to profit from a system intended to protect the environment,” said Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Justice Department’s Tax Division.  “The Tax Division will continue to aggressively investigate and prosecute with our partners such tax crimes.”

“Today’s sentencing demonstrates there are real penalties for those defrauding the Renewable Fuel Standard (RFS) program,” said Jessica Taylor, Director of the EPA’s criminal enforcement program. “With this action EPA and its enforcement partners are continuing to protect both the integrity of the RINs program and the American taxpayer.”  

“Wootton and Miner actively engaged in a multimillion-dollar scheme designed to rob the government and line their own pockets.  Today, they learned there is a steep price to be paid for such greed,” said Jim Lee, Chief, IRS Criminal Investigation (IRS-CI).  “It is the partnerships between IRS-CI and other federal agencies like the EPA that allow cases like this to come to fruition, holding accountable those who seek to enrich themselves through fraudulent means.”    

“The only green resource these two cared about was money, and they told lie after lie to perpetuate their fraud,” said Special Agent in Charge Michael J. Driscoll of the FBI's Philadelphia Field Office. “Fair warning to anyone else seeking to scam the U.S. government and taxpayers like this: the FBI and our partners stand ready to investigate and hold you accountable as well.”

Wootton, Miner, and Keystone falsely represented that they were able to produce a fuel meeting the requirements set by the American Society for Testing and Materials (ASTM) for biodiesel (a renewable fuel) and adopted by the EPA, and as such were entitled to create renewable fuel credits, known as RINs, based on each gallon of renewable fuel produced.  The fuel and the RINs have financial value and could be sold and purchased by participants within the federal renewable fuels commercial system. 

Wootton and Miner were also convicted of fraudulently claiming federal tax refunds based on IRS’s Biofuel Mixture Credit.  The Biodiesel Mixture Credit is a type of “blender’s credit” for persons or businesses who mix biodiesel with diesel fuel and use or sell the mixture as a fuel.  Wootton and Miner caused Keystone to fraudulently claim tax refunds based on non-qualifying fuel and, in at least some instances, non-existent or non-mixed fuel.  In an attempt to hide their fraud scheme, the men created false corporate books and records and sham financial transactions to account for the nonexistent and non-qualifying fuel, and to create the appearance of legitimacy.

The prosecution of Wootton, Miner and Keystone is the first prosecution of a case under the federal renewable fuels program based on fuel that did not meet the program renewable fuel quality standards. 

The case was prosecuted by Senior Litigation Counsel Howard P. Stewart of the Environment and Natural Resources Division’s Environmental Crimes Section, Assistant U.S. Attorney Geoffrey MacArthur, Special Assistant U.S. Attorney David Lastra, and Trial Attorneys Mark Kotila and Michael C. Vasiliadis of the Tax Division.  EPA Region III Criminal Investigation Division, IRS Criminal Investigation and the FBI Philadelphia’s Harrisburg Resident Agency investigated the matter.

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3RleGFzLW1hbi1jaGFyZ2VkLWNvdmlkLXJlbGllZi1mcmF1ZC0w
  Press Releases:
A Texas man was taken into custody on allegations he fraudulently obtained more than $1.1 million in Paycheck Protection Program (PPP) loans, announced Acting Assistant Attorney General Brian C. Rabbitt of the Justice Department’s Criminal Division and U.S. Attorney Ryan K. Patrick for the Southern District of Texas.

Joshua Thomas Argires, 29, of Houston, Texas, is charged in a criminal complaint, unsealed Monday upon his arrest, with making false statements to a financial institution, wire fraud, bank fraud and engaging in unlawful monetary transactions.  He made his initial appearance Monday before U.S. Magistrate Judge Peter Bray.

Argires allegedly perpetrated a scheme to file two fraudulent loan applications seeking more than $1.1 million in forgivable loans.  The Small Business Administration (SBA) guarantees the loans for COVID-19 relief through the PPP under the Coronavirus Aid, Relief and Economic Security (CARES) Act. 

The complaint alleges Argires submitted two fraudulent PPP loan applications to federally insured banks.  One of these applications was submitted on behalf of an entity called Texas Barbecue; the other was filed on behalf of a company called Houston Landscaping.  Argires allegedly claimed these two companies had numerous employees and hundreds of thousands of dollars in payroll expenses. 

According to the complaint, neither Texas Barbecue nor Houston Landscaping has employees or pays wages consistent with the amounts claimed in the PPP loan applications.  The complaint further asserts that both of these loans were funded, but that none of the funds were used for payroll or other expenses authorized under the PPP.  Rather, the funds received on behalf of Texas Barbecue were invested in a cryptocurrency account, while the funds obtained for Houston Landscaping were held in a bank account and slowly depleted via ATM withdrawals, according to the charges.

The CARES Act is a federal law enacted March 29.  It is designed to provide emergency financial assistance to millions of Americans who are suffering the economic effects resulting from the COVID-19 pandemic.  One source of relief the CARES Act provides is the authorization of up to $349 billion in forgivable loans to small businesses for job retention and certain other expenses through the PPP.  In April 2020, Congress authorized over $300 billion in additional PPP funding.

The PPP allows qualifying small businesses and other organizations to receive loans with a maturity of two years and an interest rate of one percent.  Businesses must use PPP loan proceeds for payroll costs, interest on mortgages, rent and utilities.  The PPP allows the interest and principal to be forgiven if businesses spend the proceeds on these expenses within a set time period and use at least a certain percentage of the loan towards payroll expenses.   

A federal criminal complaint is merely an accusation. A defendant is presumed innocent until proven guilty beyond a reasonable doubt in a court of law. 

The Federal Housing Finance Agency Office of the Inspector General (OIG), SBA OIG and U.S. Postal Inspection Service’s Houston Division conducted the investigation. Trial Attorney Timothy A. Duree of the Criminal Division’s Fraud Section and Assistant U.S. Attorney James McAlister for the Southern District of Texas are prosecuting the case.     

The year 2020 marks the 150th anniversary of the Department of Justice.  Learn more about the history of our agency at www.Justice.gov/Celebrating150Years.

 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3BoaWxhZGVscGhpYS1hcmVhLXBvbGl0aWNhbC1jb25zdWx0YW50LWFuZC1hdHRvcm5leS1zZW50ZW5jZWQtYWZ0ZXItY29udmljdGlvbi10d28tY2FtcGFpZ24
  Press Releases:
A long-time Philadelphia-area political consultant and attorney was sentenced today for his role in two criminal schemes to violate federal campaign finance laws announced Assistant Attorney General Brian A. Benczkowski of the Justice Department’s Criminal Division and U.S. Attorney William M. McSwain of the Eastern District of Pennsylvania.

Kenneth Smukler, 57, of Villanova, Pennsylvania, was sentenced to 18 months in prison followed by one year of supervised release by the Honorable Jan E. DuBois.  In the 2012 Democratic primary election for Pennsylvania’s First Congressional District, Jimmie Moore, a former Philadelphia Municipal Court Judge, ran against the incumbent Congressman Bob Brady.  Assisted and directed by Smukler, Moore executed a corrupt deal in which he agreed to withdraw from the race in exchange for funds from the Bob Brady for Congress campaign (the Brady campaign) to be used to pay off Moore’s campaign debts.  Those debts included money that Jimmie Moore for Congress (the Moore campaign) owed to several vendors, to Moore himself and to Moore’s campaign manager, Carolyn Cavaness. On Feb. 29, 2012, Moore withdrew from the race and Cavaness had prepared a list of debts owed by the Moore campaign, which they provided to Smukler, a campaign consultant for the Brady campaign.  Smukler arranged for the Moore campaign to receive $90,000 from the Brady campaign through false documents and a series of concealing pass-throughs, including the consulting firm of another Brady associate and co-conspirator, D.A. Jones.  Smukler ensured that the Brady campaign reported none of the concealed payments, which exceeded the federal contribution limits, to the Federal Election Commission (FEC).  Rather, he executed the scheme by ensuring that the three installments were falsely and illegally disguised from the FEC and the public as payments for poll and consulting services.

Later, during the 2014 Democratic primary election for Pennsylvania’s Thirteenth Congressional District, Smukler again committed federal campaign finance offenses, this time for the benefit of another client, Marjorie Margolies, a former Member of the U.S. House of Representatives.  Smukler, a veteran of prior Margolies political campaigns, ran the Margolies campaign in 2014. 

In April 2014, during a close primary race, the Margolies campaign was running out of money that it could legally spend in the primary.  Smukler then caused the Margolies campaign to illegally spend general election funds in his attempt to win the primary election for his client.  He further lied about his illegal spending to the campaign’s lawyer.  That lawyer, in turn, unwittingly reported Smukler’s lies to the FEC in response to a complaint filed by another candidate. Additionally, Smukler caused excessive campaign contributions and illegal conduit contributions to the Margolies campaign, all of which were hidden or disguised from the campaign’s FEC filings.

“When political operatives like Kenneth Smukler engage in hidden illegal campaign finance schemes, they undermine the integrity of the electoral process,” said Assistant Attorney General Benczkowski.  “This is a just sentence that reflects the seriousness of these crimes.”

“In order to win at all costs, Smukler knowingly and purposefully undermined our democratic process by misusing campaign funds and lying about it,” said U.S. Attorney McSwain. “My Office will continue to prosecute public corruption wherever and whenever we uncover it. Now Smukler is headed to jail, and I am grateful that the Court imposed a just sentence reinforcing the fact that this kind of corruption will never be tolerated.”

On Dec. 3, 2018, a jury found Smukler guilty of one count of conspiracy, two counts of excessive campaign contributions, two counts of false statements, two counts of conduit contributions, one count of willfully causing a false statement to the FEC and one count of obstruction of justice.     

Former Public Integrity Section Trial Attorney Jonathan I. Kravis and the FBI investigated the case.  Richard C. Pilger, Director of the Election Crimes Branch of the Public Integrity Section, Trial Attorney Rebecca Moses of the Public Integrity Section and Assistant U.S. Attorney Eric L. Gibson of the Eastern District of Pennsylvania prosecuted the case.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2FsZXJlLXBheS11cy0zMzItbWlsbGlvbi1zZXR0bGUtZmFsc2UtY2xhaW1zLWFjdC1hbGxlZ2F0aW9ucy1yZWxhdGluZy11bnJlbGlhYmxlLWRpYWdub3N0aWM
  Press Releases:
Massachusetts-based medical device manufacturer Alere Inc. and its subsidiary Alere San Diego (Alere) have agreed to pay the United States $33.2 million to resolve allegations that Alere caused hospitals to submit false claims to Medicare, Medicaid, and other federal healthcare programs by knowingly selling materially unreliable point-of-care diagnostic testing devices, the Justice Department announced today.

       

“The United States is fortunate that innovative healthcare companies regularly develop medical devices that improve patients’ lives, often in remarkable ways,” said Acting Assistant Attorney General Chad A. Readler for the Justice Department’s Civil Division.  “But the Department will hold medical device manufacturers accountable if they knowingly sell defective products that waste taxpayer dollars and adversely impact patient care.”   

 

The United States alleged that between January 2006 and March 2012, Alere knowingly sold materially unreliable rapid point-of-care testing devices marketed under the trade name Triage®.  The Triage® devices aided in the diagnosis of acute coronary syndromes, heart failure, drug overdose, and other serious conditions, and the devices were frequently used in emergency departments where timely decisions are critical to ensuring proper patient care.  According to the government’s allegations, Alere received customer complaints that put it on notice that certain devices it sold produced erroneous results that had the potential to create false positives and false negatives that adversely affected clinical decision-making.  Nonetheless, the company failed to take appropriate corrective actions until FDA inspections prompted a nationwide product recall in 2012.  Of the $33.2 million to be paid by Alere, $28,378,893 will be returned to the federal government and a total of $4,860,779 will be returned to individual states, which jointly funded claims for Triage devices submitted to state Medicaid programs.        

 

“Physicians who work to treat patients with suspected myocardial infarctions rely upon devices such as Alere’s Triage Cardiac products for quick and accurate readings," said Stephen M. Schenning, Acting United States Attorney for the District of Maryland.  "When manufacturers such as Alere make changes to the specifications that affect the product’s reliability without informing physicians or the FDA, patient care is put at substantial risk.”

 

“Congress passed the False Claims Act on March 2, 1863 to protect taxpayer dollars from fraud and abuse and to allow private citizens to join the effort,” said Maureen R. Dixon, Special Agent in Charge for the U.S. Department of Health and Human Services Office of Inspector General in Philadelphia.   “We will continue to work with concerned citizens, the Department of Justice and our investigative partners to ensure the federal government only pays for honest, high quality, health care products and services.”

 

The settlement with Alere resolves a lawsuit filed under the whistleblower provision of the False Claims Act, which permits private parties to file suit on behalf of the United States for false claims and share in a portion of the government’s recovery.  The civil lawsuit was filed by Amanda Wu, who formerly worked for Alere as a senior quality control analyst.  As part of today’s resolution, Ms. Wu will receive approximately $5.6 million.

 

The settlement with Alere was the result of a coordinated effort among the U.S. Attorney’s Office for the District of Maryland, the Commercial Litigation Branch of the Justice Department’s Civil Division, and the National Association of Medicaid Fraud Control Units, with assistance from the FDA’s Office of Chief Counsel, and HHS’ Office of Counsel to the Inspector General. The investigation was conducted by HHS-OIG, FDA’s Office of Criminal Investigations, and the Department of Defense Criminal Investigative Services.

 

The claims resolved by this settlement are allegations only, and there has been no determination of liability.  The lawsuit is captioned United States ex rel. Amanda Wu v. Alere San Diego, et al., No. GLR-11-CV-1808. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL3R3by11cy1jaXRpemVucy1vbmUtcGFraXN0YW5pLW5hdGlvbmFsLWNoYXJnZWQtbW92aW5nLXVzLWN1cnJlbmN5LWlyYW4
  Press Releases:
A complaint was unsealed today, charging two U.S. citizens with federal crimes related to Iran.  Muzzamil Zaidi, 36, a U.S. citizen who resides in Qom, Iran, was charged with acting in the United States as an agent of the government of Iran without first notifying the Attorney General.  Zaidi, Asim Naqvi, 36, a U.S. citizen who lives in Houston, Texas, and Ali Chawla, 36, a Pakistani national who lives in Qom, Iran, were all charged with violations of the International Emergency Economic Powers Act.  The complaint alleges that both charges stem from the defendants’ campaign to transport U.S. currency from the United States to Iran on behalf of the Supreme Leader of Iran in 2018 and 2019. Both Zaidi and Naqvi were arrested in Houston yesterday, Aug. 18, 2020.

“Disrupting Iran’s ability to raise U.S. dollars is key to combating its ability to sponsor international terrorism and destabilize the Middle East, including through its military presence in Yemen,” said Assistant Attorney General for National Security John C. Demers.  “Zaidi, Naqvi, and Chawla allegedly raised money in the United States on behalf of Iran’s Supreme Leader, and illegally channeled these dollars to the government of Iran.  As a result of today’s charges, their unlawful scheme has been exposed and brought to an end.  The U.S. Department of Justice and its National Security Division are committed to holding accountable individuals who operate covert networks within the United States in order to provide support and funds to hostile foreign governments like Iran in violation of U.S. law.”

“This case is significant on many levels,” said Michael R. Sherwin, Acting United States Attorney for the District of Columbia.  “To begin, as alleged in the criminal complaint, the defendants have considerable operational links to the IRGC, which has conducted multiple terrorist operations throughout the world over the past several years.  The life-blood of these terrorist operations is cash – and the defendants played a key role in facilitating that critical component.”

“Today’s charges demonstrate our commitment to preventing agents of hostile foreign governments from having access and freedom to operate within the borders of the United States,” said James A. Dawson, acting Assistant Director in Charge of the FBI’s Washington Field Office.  “In addition to being charged with acting as an illegal agent of Iran, Zaidi allegedly operated with his co-conspirators at the behest of the Iranian government — a known sponsor of terrorism — to overtly solicit U.S. money to further Iranian causes, in violation of the International Emergency Economic Powers Act (IEEPA).  This is why IEEPA was established: to prevent hostile foreign governments from leveraging the U.S. financial system in furtherance of their global destabilizing endeavors.” 

“The arrests today are the direct result of the undeterred efforts of the FBI Houston Counterterrorism investigative team,” said FBI Houston Field Office Special Agent in Charge, Perrye K. Turner.  “By engaging in around the clock collaboration with multiple Field Offices and Intelligence Community partners, our agents ensure that those who send money to terrorist regimes will ultimately be held accountable and lose their freedom.”  

As alleged in the affidavit in support of a criminal complaint, Zaidi offered his services to the Supreme Leader of Iran in or around July 2015 and said that he could serve the “Islamic Republic in the socio-political or another field.”  The complaint alleges that Zaidi traveled to Syria in or around June 2018 and that, while there, flew to an active war zone in an armed Iranian military or intelligence aircraft.  The complaint alleges that Zaidi had access to bases under the command of Iran’s Islamic Revolutionary Guard Corps (IRGC) while in that war zone, including a “Sepah Qods” (IRGC Qods Force) base.  The IRGC was designated as a terrorist organization by the U.S on April 4, 2019.  Qassem Soleimani, a major general in the IRGC, was commander of the Qods Force until he was killed in a U.S. airstrike on Jan. 3, 2020.

According to the complaint, in December 2018, Zaidi and other members of an organization known as “Islamic Pulse,” including Chawla, received the permission of the Supreme Leader of Iran to collect khums, a religious tax, on the Supreme Leader’s behalf, and to send half of that money to Yemen.  The complaint alleges that permission was formalized on or about Feb. 28, 2019, in a letter confirming the permission of the Supreme Leader of Iran and another Ayatollah to spend khums money in Yemen.

Based on the complaint, in or around July 2019, Islamic Pulse released a video soliciting donations for its purported Yemen campaign that showed money moving from the United States and other Western countries to Yemen through Iran.  The complaint alleges that Chawla replied to donors’ concerns about how the campaign was able to get money into Yemen by stating that the matter could not be discussed over email.  The complaint further alleges that Chawla sought U.S. dollars specifically, stated that Islamic Pulse could not accept electronic transfers, and admitted that Islamic Pulse was not a registered charity. 

The complaint alleges that after the United States placed sanctions on the Supreme Leader of Iran in June 2019, Zaidi told Naqvi that the action was a “straight hit on khums.”  The complaint alleges that in summer and fall 2019 Zaidi and Naqvi continued to collect U.S. currency in the United States and have it transported it to Iran, sometimes via Iraq, structured in such a way as to avoid reporting requirements.  After a group of 25 travelers carried money destined for Iran on behalf of Zaidi and Naqvi in October 2019, Zaidi and Naqvi discussed the screening the travelers underwent at the airport and Naqvi’s hope that none of the travelers would confess to authorities upon their return.

The complaint alleges that, during his current stay in the United States, which began in June 2020, Zaidi has exhibited behavior that is consistent with having received training from a foreign government or foreign intelligence service, such as the government of Iran or IRGC.  According to the complaint, that behavior includes a reluctance to discuss matters over the phone, or even over encrypted applications, because Zaidi claims that doing so could be dangerous.

The charges in criminal complaints are merely allegations, and every defendant is presumed innocent unless and until proven guilty beyond a reasonable doubt. The maximum penalty for a violation of 18 U.S.C. § 951 is 10 years, and the maximum penalty for a violation of the International Emergency Economic Powers Act is 20 years.  The maximum statutory sentence is prescribed by Congress and is provided here for informational purposes.

The investigation into this matter was conducted by the FBI’s Washington Field Office and Houston Field Office.  The case is being prosecuted by the National Security Section of the U.S. Attorney’s Office for the District of Columbia, along with the Counterintelligence and Export Control Section and Counterterrorism Section of the National Security Division of the Department of Justice.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL293bmVycy1ob21lLWhlYWx0aGNhcmUtY29tcGFueS1wbGVhZC1ndWlsdHktdGF4LWZyYXVk
  Press Releases:
The co-owners of a Boston-area home healthcare company pleaded guilty in federal court yesterday for tax crimes resulting in over $1 million in losses, announced Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Justice Department’s Tax Division and U.S. Attorney Andrew E. Lelling for the District of Massachusetts.

Hannah Holland, 51, of Quincy, Massachusetts, and Sheila O’Connell, 51, of North Weymouth, Massachusetts, each pleaded guilty to one count of conspiracy to defraud the United States and three counts of aiding and assisting in the preparation of false tax returns.

According to court documents, Holland and O’Connell co-owned and operated Erin’s Own Home Healthcare Inc. (Erin’s Own), a home healthcare business. Between 2010 and 2014, Holland and O’Connell directed another individual to cash over $3.5 million of Erin’s Own business checks through nominee bank accounts. During this time, Holland also personally deposited or cashed over $77,000 of Erin’s Own business checks. None of these funds were reported to the Internal Revenue Service (IRS) or accounted for in the company’s tax filings. Instead, Holland and O’Connell provided their tax preparer with a limited set of financial records that did not cover the substantial amounts of business funds Holland and O’Connell diverted. As a result of the underreporting, Erin’s Own caused a loss of $1,126,112 to the United States.

Sentencing is scheduled for February 13, 2019. Holland and O’Connell each face a maximum sentence of five years in prison on the conspiracy count and three years in prison on each count of aiding and assisting in the preparation of false tax returns, as well as a period of supervised release, restitution, and monetary penalties. 

Principal Deputy Assistant Attorney General Zuckerman and U.S. Attorney Lelling commended special agents from IRS-Criminal Investigation, who are investigating the case, and Assistant U.S. Attorney Jordi de Llano, Deputy Chief of the United States Attorney’s Securities and Financial Fraud Unit, and Tax Division Trial Attorney Brittney Campbell, who are prosecuting the case.  Additional information about the Tax Division and its enforcement efforts may be found on the division’s website.

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2NhbGlmb3JuaWEtYnVzaW5lc3NtYW4tc2VudGVuY2VkLXByaXNvbi1maWxpbmctZmFsc2UtdGF4LXJldHVybnM
  Press Releases:
A Beverly Hills, California, businessman was sentenced yesterday to 21 months in prison for filing false tax returns, which failed to report his offshore accounts in Germany and Israel and the income earned on those accounts, announced Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Tax Division and U.S. Attorney Nicola T. Hanna for the Central District of California.

“Today’s prison sentence reinforces the message that the Tax Division alongside its strong partners in U.S. Attorneys’ Offices and the IRS is committed to prosecuting U.S. taxpayers, who willfully hide offshore accounts, and that the penalty for such criminal conduct is not just a financial penalty, but prison,” said Principal Deputy Assistant Attorney General Zuckerman.

According to court documents, Teymour Khoubian filed false tax returns for tax years 2009 and 2010, which failed to report foreign financial accounts in Germany and Israel and failed to report income earned on those accounts. Between 2005 and 2012, Khoubian jointly owned multiple accounts at Bank Leumi in Israel with his mother that held between $15 million and $20 million. Additionally, since at least 2005, Khoubian also owned a foreign account at Commerzbank AG in Germany. Despite his ownership interest in these accounts and a legal requirement to declare all offshore accounts containing $10,000 or more, Khoubian prepared false tax returns for tax years 2005 through 2011 that did not fully disclose his foreign accounts, nor report all the interest income earned on those accounts. Khoubian’s Bank Leumi accounts generated interest income in excess of $4 million between 2005 and 2010, none of which was reported to the Internal Revenue Service (IRS). The total tax loss associated with the Bank Leumi accounts is approximately $1.2 million.

Since at least 2009, Khoubian was aware of the IRS’s Offshore Voluntary Disclosure Program (OVDP).  The OVDP allowed U.S. taxpayers to voluntarily disclose unreported foreign accounts and pay a reduced penalty to resolve their civil liability for not declaring foreign accounts to U.S. authorities. During 2011 and 2012, Bank Leumi requested that Khoubian sign a Form W-9 for U.S. tax reporting purposes. In an August 13, 2012, recorded telephone conversation with a banker at Bank Leumi, Khoubian stated that the reason he did not want to sign a Form W-9, was "because you have to pay half of it."

In 2012 and 2014, Khoubian knowingly made multiple false statements to IRS special agents investigating his foreign accounts, including falsely stating that the Bank Leumi accounts were not in his name, that he did not own a bank account in Germany from 2005 to 2010, that he closed his German bank account and moved all of that money to the United States, and that none of the money in his German bank account was moved to Israel.

As part of his sentence, Khoubian was ordered to pay $612,310 in restitution to the IRS. Additionally, as part of his guilty plea, Khoubian paid a Foreign Bank and Financial Accounts (FBAR) penalty in the amount of $7,686,004 plus interest and penalties.

This case was prosecuted by Trial Attorneys Christopher S. Strauss and Ellen M. Quattrucci of the Justice Department’s Tax Division, with the assistance of Assistant United States Attorney Robert Conte of the U.S. Attorney’s Office for the Central District of California, and was investigated by the IRS-Criminal Investigation. 

Score:   0.5
Docket Number:   aHR0cHM6Ly93d3cuanVzdGljZS5nb3Yvb3BhL3ByL2J1ZmZhbG8tbWFuLXBsZWFkcy1ndWlsdHktdGF4LWV2YXNpb24tb3dlcy1vdmVyLTEtbWlsbGlvbi1kb2xsYXJzLWlycw
  Press Releases:
Principal Deputy Assistant Attorney General Richard E. Zuckerman of the Justice Department’s Tax Division and U.S. Attorney James P. Kennedy, Jr. announced today that Dorian Wills, 52, of Buffalo, NY, pleaded guilty to tax evasion before U.S. District Judge Elizabeth A. Wolford. The charge carries a maximum penalty of five years in prison and a $250,000 fine. 

 

According to documents and information provided to the court, between April 2010 and October 2013, the defendant operated a debt collection business under various names, including Heritage Capital Services LLC; Performance Payment Processing LLC; Performance Payment Service LLC; Pinnacle Payment Service LLC; and Velocity Payment Solutions LLC. Wills resided in the Western District of New York but spent significant time in Cleveland, Ohio, and Atlanta, Georgia, where the debt collection companies were located. From approximately November 2010 through approximately October 2013, the defendant operated a business called Freestar World LLC, through which he did work for the debt collection companies.

 

The debt collection companies engaged in illegal debt collection practices such as making threatening and harassing phone calls, and collecting on debt that did not exist or debt to which the debt collection companies did not have title. To avoid detection by state and federal law enforcement authorities, Wills solicited two individuals to assist him with his businesses.

 

The defendant had these individuals incorporate several debt collection companies in Georgia and Ohio, open dozens of bank accounts in the names of the debt collection companies, and submit applications for merchant accounts in the names of the debt collection companies.

 

Between 2010 and 2013, none of the debt collection companies filed a tax return. In addition, Wills failed to file his 2011 and 2013 personal income tax returns, despite some of the debt collection companies earning approximately $4,000,000 in gross receipts.

 

For the tax year 2012, the defendant filed a personal income tax return but the return did not include income information from any businesses, some of which earned nearly $5,000,000 in gross receipts in 2012, except for Freestar.

 

As a result of unreported income and the unpaid 2012 taxes, the defendant owes $1,209,537.88 in federal income taxes for tax years 2011 through 2013.

 

Previously, Wills and the debt collection companies were the subject of a civil investigation by the Federal Trade Commission, with the defendant and the FTC stipulating to a final order for permanent injunction on August 8, 2014. 

           

U.S. District Judge Elizabeth A. Wolford scheduled sentencing for Aug. 23, 2018.  Wills faces a statutory maximum sentence of five years in prison.  He also faces a period of supervised release, restitution and monetary penalties.

 

Principal Deputy Assistant Attorney General Zuckerman and U.S. Attorney Kennedy thanked special agents of IRS Criminal Investigation, who conducted the investigation, AUSA Marie P. Grisanti, and Tax Division Trial Attorneys Jason M. Scheff and Thomas F. Koelbl, who are prosecuting the case.

 

Additional information about the Tax Division and its enforcement efforts may be found on the division’s website.

F U C K I N G P E D O S R E E E E E E E E E E E E E E E E E E E E